Warning: Permanently added '10.128.0.132' (ED25519) to the list of known hosts. 2024/03/30 05:49:25 fuzzer started [ 94.420210][ T28] audit: type=1400 audit(1711777765.387:87): avc: denied { node_bind } for pid=5053 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 94.441316][ T28] audit: type=1400 audit(1711777765.387:88): avc: denied { name_bind } for pid=5053 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 2024/03/30 05:49:25 dialing manager at 10.128.0.169:30003 [ 94.716093][ T28] audit: type=1400 audit(1711777765.677:89): avc: denied { mounton } for pid=5060 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 94.728799][ T5060] cgroup: Unknown subsys name 'net' [ 94.739029][ T28] audit: type=1400 audit(1711777765.687:90): avc: denied { mount } for pid=5060 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 94.766375][ T28] audit: type=1400 audit(1711777765.717:91): avc: denied { unmount } for pid=5060 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 94.895791][ T5060] cgroup: Unknown subsys name 'rlimit' [ 95.033679][ T28] audit: type=1400 audit(1711777765.997:92): avc: denied { mounton } for pid=5060 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 95.058953][ T28] audit: type=1400 audit(1711777766.007:93): avc: denied { mount } for pid=5060 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 95.084121][ T28] audit: type=1400 audit(1711777766.007:94): avc: denied { setattr } for pid=5060 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 95.119155][ T28] audit: type=1400 audit(1711777766.007:95): avc: denied { create } for pid=5060 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 95.154069][ T28] audit: type=1400 audit(1711777766.007:96): avc: denied { write } for pid=5060 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 95.225032][ T5062] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2024/03/30 05:49:28 syscalls: 3868 2024/03/30 05:49:28 code coverage: enabled 2024/03/30 05:49:28 comparison tracing: enabled 2024/03/30 05:49:28 extra coverage: enabled 2024/03/30 05:49:28 delay kcov mmap: enabled 2024/03/30 05:49:28 setuid sandbox: enabled 2024/03/30 05:49:28 namespace sandbox: enabled 2024/03/30 05:49:28 Android sandbox: enabled 2024/03/30 05:49:28 fault injection: enabled 2024/03/30 05:49:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/30 05:49:28 net packet injection: enabled 2024/03/30 05:49:28 net device setup: enabled 2024/03/30 05:49:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/30 05:49:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/30 05:49:28 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/30 05:49:28 USB emulation: enabled 2024/03/30 05:49:28 hci packet injection: enabled 2024/03/30 05:49:28 wifi device emulation: enabled 2024/03/30 05:49:28 802.15.4 emulation: enabled 2024/03/30 05:49:28 swap file: enabled [ 97.106284][ T5060] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 97.347770][ T926] cfg80211: failed to load regulatory.db 2024/03/30 05:49:28 starting 5 executor processes [ 98.516455][ T5074] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 98.526143][ T5074] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 98.536486][ T5074] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 98.559522][ T52] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 98.567967][ T52] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 98.577479][ T5078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 98.598743][ T5078] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 98.615497][ T52] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 98.623180][ T5078] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 98.637938][ T5078] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 98.648007][ T5078] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 98.655311][ T52] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 98.656136][ T5078] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 98.664163][ T52] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 98.675818][ T5084] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 98.680525][ T52] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 98.684727][ T5084] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 98.698912][ T5084] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 98.708920][ T5084] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 98.716870][ T5088] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 98.717157][ T5084] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 98.732222][ T5084] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 98.732713][ T5088] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 98.748378][ T5088] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 98.775056][ T5088] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 98.784665][ T5083] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 98.805837][ T5088] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 98.820004][ T5088] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 98.828723][ T5088] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 98.836283][ T5088] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 99.681217][ T5080] chnl_net:caif_netlink_parms(): no params data found [ 99.886877][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 99.949090][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 100.016687][ T5081] chnl_net:caif_netlink_parms(): no params data found [ 100.051803][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 100.153617][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.162128][ T5080] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.170056][ T5080] bridge_slave_0: entered allmulticast mode [ 100.178750][ T5080] bridge_slave_0: entered promiscuous mode [ 100.203119][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.210358][ T5080] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.218134][ T5080] bridge_slave_1: entered allmulticast mode [ 100.226045][ T5080] bridge_slave_1: entered promiscuous mode [ 100.364550][ T5080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.472726][ T5080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.520238][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.527694][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.535211][ T5075] bridge_slave_0: entered allmulticast mode [ 100.544397][ T5075] bridge_slave_0: entered promiscuous mode [ 100.591980][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.599292][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.606482][ T5072] bridge_slave_0: entered allmulticast mode [ 100.614415][ T5072] bridge_slave_0: entered promiscuous mode [ 100.624665][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.631870][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.639497][ T5072] bridge_slave_1: entered allmulticast mode [ 100.648283][ T5072] bridge_slave_1: entered promiscuous mode [ 100.680537][ T5080] team0: Port device team_slave_0 added [ 100.691541][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.701088][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.708209][ T5088] Bluetooth: hci1: command tx timeout [ 100.708692][ T5088] Bluetooth: hci0: command tx timeout [ 100.714969][ T5075] bridge_slave_1: entered allmulticast mode [ 100.728470][ T5075] bridge_slave_1: entered promiscuous mode [ 100.777459][ T5088] Bluetooth: hci3: command tx timeout [ 100.830776][ T5080] team0: Port device team_slave_1 added [ 100.874201][ T5088] Bluetooth: hci4: command tx timeout [ 100.901345][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.908866][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.916410][ T5076] bridge_slave_0: entered allmulticast mode [ 100.924237][ T5076] bridge_slave_0: entered promiscuous mode [ 100.934096][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.941650][ T5088] Bluetooth: hci2: command tx timeout [ 100.947445][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.947690][ T5081] bridge_slave_0: entered allmulticast mode [ 100.963195][ T5081] bridge_slave_0: entered promiscuous mode [ 100.975905][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.013178][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.029326][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.039129][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.046400][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.054107][ T5076] bridge_slave_1: entered allmulticast mode [ 101.061811][ T5076] bridge_slave_1: entered promiscuous mode [ 101.069842][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.077018][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.084732][ T5081] bridge_slave_1: entered allmulticast mode [ 101.093476][ T5081] bridge_slave_1: entered promiscuous mode [ 101.121057][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.131531][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.139044][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.165181][ T5080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.180811][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.187877][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.214304][ T5080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.371553][ T5072] team0: Port device team_slave_0 added [ 101.384256][ T5075] team0: Port device team_slave_0 added [ 101.395984][ T5075] team0: Port device team_slave_1 added [ 101.405963][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.422828][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.436870][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.452151][ T5072] team0: Port device team_slave_1 added [ 101.514200][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.601617][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.608766][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.634916][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.689882][ T5081] team0: Port device team_slave_0 added [ 101.722705][ T5080] hsr_slave_0: entered promiscuous mode [ 101.730097][ T5080] hsr_slave_1: entered promiscuous mode [ 101.739834][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.746846][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.772908][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.786704][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.793805][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.821375][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.838942][ T5076] team0: Port device team_slave_0 added [ 101.850442][ T5076] team0: Port device team_slave_1 added [ 101.859871][ T5081] team0: Port device team_slave_1 added [ 101.919336][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.926354][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.952891][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.100908][ T5075] hsr_slave_0: entered promiscuous mode [ 102.109727][ T5075] hsr_slave_1: entered promiscuous mode [ 102.116235][ T5075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.124394][ T5075] Cannot create hsr debugfs directory [ 102.131600][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.138712][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.164729][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.177736][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.184744][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.210920][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.226764][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.234009][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.260386][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.318411][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.325397][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.351644][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.485698][ T5072] hsr_slave_0: entered promiscuous mode [ 102.493242][ T5072] hsr_slave_1: entered promiscuous mode [ 102.500377][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.508206][ T5072] Cannot create hsr debugfs directory [ 102.648045][ T5076] hsr_slave_0: entered promiscuous mode [ 102.654904][ T5076] hsr_slave_1: entered promiscuous mode [ 102.661856][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.669930][ T5076] Cannot create hsr debugfs directory [ 102.717763][ T5081] hsr_slave_0: entered promiscuous mode [ 102.724611][ T5081] hsr_slave_1: entered promiscuous mode [ 102.731444][ T5081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.739104][ T5081] Cannot create hsr debugfs directory [ 102.777454][ T5078] Bluetooth: hci0: command tx timeout [ 102.782992][ T5088] Bluetooth: hci1: command tx timeout [ 102.866104][ T5088] Bluetooth: hci3: command tx timeout [ 102.937305][ T5088] Bluetooth: hci4: command tx timeout [ 103.017531][ T5088] Bluetooth: hci2: command tx timeout [ 103.407746][ T5080] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 103.422951][ T5080] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 103.449716][ T5080] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 103.464206][ T5080] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 103.539733][ T5075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 103.563623][ T5075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 103.575772][ T5075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 103.590083][ T5075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 103.760691][ T5072] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 103.774252][ T5072] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 103.786379][ T5072] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 103.835407][ T5072] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 104.012108][ T5080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.071796][ T5076] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 104.083082][ T5076] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 104.102590][ T5076] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 104.118399][ T5076] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.239416][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.288320][ T5080] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.367013][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.374533][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.412278][ T5081] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.425378][ T5081] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 104.449801][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.478449][ T5081] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 104.499257][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.506452][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.520330][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.527699][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.540629][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.547957][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.581442][ T5081] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 104.771202][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.872141][ T5088] Bluetooth: hci1: command tx timeout [ 104.878854][ T5078] Bluetooth: hci0: command tx timeout [ 104.925210][ T28] kauditd_printk_skb: 18 callbacks suppressed [ 104.925232][ T28] audit: type=1400 audit(1711777775.887:115): avc: denied { sys_module } for pid=5080 comm="syz-executor.4" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 104.943579][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.954918][ T5088] Bluetooth: hci3: command tx timeout [ 105.029754][ T5088] Bluetooth: hci4: command tx timeout [ 105.101356][ T5088] Bluetooth: hci2: command tx timeout [ 105.195765][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.232785][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.264510][ T926] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.272540][ T926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.286130][ T926] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.293414][ T926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.353453][ T926] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.360798][ T926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.375805][ T926] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.383100][ T926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.530995][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.606435][ T5080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.655196][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.831578][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.913525][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.920864][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.022134][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.029493][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.220970][ T5075] veth0_vlan: entered promiscuous mode [ 106.314383][ T5075] veth1_vlan: entered promiscuous mode [ 106.411930][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.483291][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.594658][ T5080] veth0_vlan: entered promiscuous mode [ 106.641240][ T5075] veth0_macvtap: entered promiscuous mode [ 106.686408][ T5080] veth1_vlan: entered promiscuous mode [ 106.724127][ T5075] veth1_macvtap: entered promiscuous mode [ 106.870712][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.891399][ T5076] veth0_vlan: entered promiscuous mode [ 106.919384][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.934486][ T5072] veth0_vlan: entered promiscuous mode [ 106.948067][ T5088] Bluetooth: hci1: command tx timeout [ 106.953536][ T5088] Bluetooth: hci0: command tx timeout [ 106.970341][ T5075] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.980104][ T5075] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.989992][ T5075] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.000433][ T5075] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.017788][ T5088] Bluetooth: hci3: command tx timeout [ 107.024134][ T5072] veth1_vlan: entered promiscuous mode [ 107.069366][ T5076] veth1_vlan: entered promiscuous mode [ 107.098379][ T5088] Bluetooth: hci4: command tx timeout [ 107.103609][ T5080] veth0_macvtap: entered promiscuous mode [ 107.150506][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.165105][ T5080] veth1_macvtap: entered promiscuous mode [ 107.178104][ T5088] Bluetooth: hci2: command tx timeout [ 107.306675][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.318273][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.332149][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.365078][ T5076] veth0_macvtap: entered promiscuous mode [ 107.435342][ T5072] veth0_macvtap: entered promiscuous mode [ 107.464723][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.475740][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.489082][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.499060][ T5076] veth1_macvtap: entered promiscuous mode [ 107.512950][ T5072] veth1_macvtap: entered promiscuous mode [ 107.565798][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.582436][ T5080] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.582549][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.610028][ T5080] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.619326][ T5080] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.630378][ T5080] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.661981][ T5081] veth0_vlan: entered promiscuous mode [ 107.752400][ T5081] veth1_vlan: entered promiscuous mode [ 107.779994][ T31] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.797071][ T31] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.799494][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.816113][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.829671][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.840624][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.861586][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.872869][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.884081][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.894622][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.905794][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.916069][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.926848][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.942574][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.966761][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.980653][ T28] audit: type=1400 audit(1711777778.937:116): avc: denied { mounton } for pid=5075 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 108.004220][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.013021][ T28] audit: type=1400 audit(1711777778.937:117): avc: denied { mount } for pid=5075 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 108.014991][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.050934][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.069913][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.081483][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.092725][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.108344][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.121834][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.132182][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.143730][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.159307][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.198425][ T5076] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.211068][ T5076] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.224981][ T5076] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.235935][ T5076] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:49:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000280)="460f78b255000000f20f201066baf80cb858f87e83ef66bafc0cb800000000ef0f009be51ac3ef450f30410fe84af3f3f3410f2200c4a2f935f2c4e225aa330f35", 0x41}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 108.246064][ T28] audit: type=1400 audit(1711777779.217:118): avc: denied { read write } for pid=5075 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.286318][ T28] audit: type=1400 audit(1711777779.217:119): avc: denied { open } for pid=5075 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.349449][ T28] audit: type=1400 audit(1711777779.217:120): avc: denied { ioctl } for pid=5075 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.369011][ T5072] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.394596][ T5072] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.406000][ T28] audit: type=1400 audit(1711777779.347:121): avc: denied { read } for pid=5157 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 108.409366][ T5072] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.439198][ T5158] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 108.441878][ T28] audit: type=1400 audit(1711777779.357:122): avc: denied { open } for pid=5157 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 108.456919][ T5072] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.502978][ T28] audit: type=1400 audit(1711777779.407:123): avc: denied { ioctl } for pid=5157 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 05:49:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000600)={0x14000000}) read$watch_queue(r1, &(0x7f0000000000)=""/40, 0x28) [ 108.674143][ T5081] veth0_macvtap: entered promiscuous mode [ 108.711051][ T2387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.746847][ T2387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.786764][ T5081] veth1_macvtap: entered promiscuous mode [ 108.924038][ T28] audit: type=1400 audit(1711777779.887:124): avc: denied { read } for pid=5161 comm="syz-executor.1" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 109.011514][ T2387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.042916][ T2387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:49:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x10a, &(0x7f0000000940)=ANY=[@ANYBLOB="6772706a71756f74613d436e6f226c6f636b5f76616c69646974792c636f6d6d69743d3078303030303030303030303030303030322c6a71666d743d76667376302c646174615f6572723d61626f72742c67727071756f74612c6e6f626c6f636b5f76616c69646974792c636f6d6d69743d3078303030303030003030301330303030302c757365725f78617474722c6e6f6175746f5f64615f616c6c6f632c7573726a71356f74613d077265737569643d", @ANYRESHEX=0x0, @ANYRES8], 0x7, 0x50a, &(0x7f00000001c0)="$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") [ 109.096045][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.130011][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.162773][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.174377][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.207439][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.236137][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.260160][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.272624][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.286211][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.310394][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.318231][ T5165] loop1: detected capacity change from 0 to 512 [ 109.328300][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.361784][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.377016][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.394353][ T5165] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 109.394870][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.420023][ T5165] EXT4-fs (loop1): filesystem is read-only [ 109.425897][ T5165] EXT4-fs (loop1): inodes count not valid: 65 vs 32 05:49:40 executing program 1: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f00000018c0)='./file0\x00', 0x0, &(0x7f0000000000)={[{@creator={'creator', 0x3d, "44eaa417"}}, {}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@codepage={'codepage', 0x3d, 'maccyrillic'}}]}, 0x1, 0x2d1, &(0x7f00000028c0)="$eJzs3T9v00AYx/HfOUmb/lExbRESC6hQCZaKAgNiCUJZ2ZkQ0KRSRVREWyRgoSBGxAtg5y3wIlhAvAGYmHgB3YzufHGdxnEaaOKm/X6kRM757vyczo7vsdRGAE6te/Wfn2/+ti8jlVSSdEcKJFWlsqRzOl99sbmzsdNqNvI6KrkW9mUUtzRdddY2m1lNbTvXwgvtp7Jm02UYjiiK7v4qOggUzl39GQJp0l+Hbn91xHENy650segYRi09wWZPe3qpuQLDAQAcA/7+H/jbxKwrMgoCadnf9k/U/X+v6ACO1q1WV1GU2yB1/3eru8jY+T3jdu3ney6Fs/uDdpZ4mGAqBz5PKD6zOhaYpl9W6WIJptY3ylpZe6tGoHeqealqi+69EZ+6bX2iXcrITXP07q2i+9PxaNyK8qB2SOsbreak3ciIf2GwI/4/89V8Nw9NqE9qJOu/cmTsNLmZCg/MVFCx8V/v3eOMa2Vryaf9tVot6Khy1h3kgj+C12eU1eyMJN1n+wHBbhJBXpzu2PPqfKwQj261T6uFrFZh8qlHq8WOViV/JqysPWvlPkoZjvYQzUfzwCzpj76onlr/Bza+ZaWuzLyveuNq+jMjHs9Eds2yqxl23Tn2L5dLSQTe5MBjgzTg07IPeqLbmtt+9fppqdVqbtmNxxkbz2e3jC+pvJcy6wx/o6ScOtrdL4msN1F02J6jYQZ/7Ug7tN8fSYm9fLIq26ssKQlGPU2nZaP+TXkn5PhsRJHUY9fQvqdwjGyb9qT7gqmCA8Ko2XWXifM/t5L3qzqXItm3MGednp9kqqPH1SSD61wKzrv36YEyuJneGVzqiDd65Iwu57p8VbqSKjTKPWLo4zwhTF0/9Ijn/wAAAAAAAAAAAAAAAAAAAONmFH9pUPQYAQAAAAAAAAAAAAAAAAAAAAAYd//0+79Z/yPe/f5vyO//AmPkbwAAAP//FSp4xw==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) [ 109.470327][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.499190][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.545477][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.564657][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.662009][ T5167] loop1: detected capacity change from 0 to 64 [ 109.681916][ T5126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.701788][ T5081] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.730634][ T5081] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.730770][ T5126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.766395][ T5081] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.793432][ T5081] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:49:40 executing program 1: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f00000018c0)='./file0\x00', 0x0, &(0x7f0000000080)={[{@creator={'creator', 0x3d, "44eaa417"}}, {}, {@session={'session', 0x3d, 0x6}}, {@codepage={'codepage', 0x3d, 'maccyrillic'}}, {@dir_umask={'dir_umask', 0x3d, 0x80}}]}, 0x1, 0x2d1, &(0x7f00000028c0)="$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") 05:49:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x3008498, &(0x7f0000000000)=ANY=[], 0xfe, 0x561, &(0x7f0000000240)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000080), &(0x7f00000007c0)=ANY=[], 0x1001, 0x0) [ 110.068022][ T1085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.075946][ T1085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.181652][ T5169] loop4: detected capacity change from 0 to 1024 [ 110.304712][ T5171] loop1: detected capacity change from 0 to 64 [ 110.335240][ T5171] hfs: can't find a HFS filesystem on dev loop1 05:49:41 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f7700050000000000000000", @ANYBLOB], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0xf5}, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) [ 110.419061][ T5169] EXT4-fs (loop4): mounted filesystem 00000000-0000-0008-0000-000000000000 r/w without journal. Quota mode: none. [ 110.459159][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.467060][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.498154][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 110.498177][ T28] audit: type=1400 audit(1711777781.447:130): avc: denied { mount } for pid=5168 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 110.534805][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.558889][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.637476][ T28] audit: type=1400 audit(1711777781.517:131): avc: denied { setattr } for pid=5168 comm="syz-executor.4" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 05:49:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"ffffffeffffffff02100000000000001"}}}}, 0x118) [ 110.747468][ T28] audit: type=1400 audit(1711777781.547:132): avc: denied { mounton } for pid=5076 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 110.766935][ T5080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0008-0000-000000000000. [ 110.770711][ C1] vkms_vblank_simulate: vblank timer overrun [ 110.800385][ T28] audit: type=1400 audit(1711777781.697:133): avc: denied { unmount } for pid=5080 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 110.820270][ C1] vkms_vblank_simulate: vblank timer overrun [ 110.821209][ T5177] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.845965][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:49:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdd, &(0x7f0000000940), &(0x7f0000000080)=0x4) [ 110.887337][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:49:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)}, {0x0}, {&(0x7f0000001900)}, {&(0x7f0000000480)="680987df45ce1ef19d46c7961e9cad300288491035ff49d185d9b4e70d58d715bef740d541f74e768fb94bbdb504e634400e5ec710e0317cf2cbe6ab5f7efb4833afa1309e13aa2e7e12c04b97485530f6dd12ff2e6ca922c2", 0x59}], 0x4}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) [ 111.112915][ T28] audit: type=1400 audit(1711777782.067:134): avc: denied { create } for pid=5179 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 111.208096][ T926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.233876][ T28] audit: type=1400 audit(1711777782.107:135): avc: denied { getopt } for pid=5179 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 111.254109][ T926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.324290][ T28] audit: type=1400 audit(1711777782.217:136): avc: denied { prog_load } for pid=5181 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 111.345909][ T28] audit: type=1400 audit(1711777782.217:137): avc: denied { bpf } for pid=5181 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 05:49:42 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a6, 0x0) [ 111.443270][ T28] audit: type=1400 audit(1711777782.217:138): avc: denied { perfmon } for pid=5181 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 05:49:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcf, &(0x7f0000000940), &(0x7f0000000080)=0x4) 05:49:42 executing program 4: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f00000018c0)='./file0\x00', 0x0, &(0x7f0000000000)={[{@creator={'creator', 0x3d, "44eaa417"}}, {}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@codepage={'codepage', 0x3d, 'maccyrillic'}}]}, 0x1, 0x2d1, &(0x7f00000028c0)="$eJzs3T9v00AYx/HfOUmb/lExbRESC6hQCZaKAgNiCUJZ2ZkQ0KRSRVREWyRgoSBGxAtg5y3wIlhAvAGYmHgB3YzufHGdxnEaaOKm/X6kRM757vyczo7vsdRGAE6te/Wfn2/+ti8jlVSSdEcKJFWlsqRzOl99sbmzsdNqNvI6KrkW9mUUtzRdddY2m1lNbTvXwgvtp7Jm02UYjiiK7v4qOggUzl39GQJp0l+Hbn91xHENy650segYRi09wWZPe3qpuQLDAQAcA/7+H/jbxKwrMgoCadnf9k/U/X+v6ACO1q1WV1GU2yB1/3eru8jY+T3jdu3ney6Fs/uDdpZ4mGAqBz5PKD6zOhaYpl9W6WIJptY3ylpZe6tGoHeqealqi+69EZ+6bX2iXcrITXP07q2i+9PxaNyK8qB2SOsbreak3ciIf2GwI/4/89V8Nw9NqE9qJOu/cmTsNLmZCg/MVFCx8V/v3eOMa2Vryaf9tVot6Khy1h3kgj+C12eU1eyMJN1n+wHBbhJBXpzu2PPqfKwQj261T6uFrFZh8qlHq8WOViV/JqysPWvlPkoZjvYQzUfzwCzpj76onlr/Bza+ZaWuzLyveuNq+jMjHs9Eds2yqxl23Tn2L5dLSQTe5MBjgzTg07IPeqLbmtt+9fppqdVqbtmNxxkbz2e3jC+pvJcy6wx/o6ScOtrdL4msN1F02J6jYQZ/7Ug7tN8fSYm9fLIq26ssKQlGPU2nZaP+TXkn5PhsRJHUY9fQvqdwjGyb9qT7gqmCA8Ko2XWXifM/t5L3qzqXItm3MGednp9kqqPH1SSD61wKzrv36YEyuJneGVzqiDd65Iwu57p8VbqSKjTKPWLo4zwhTF0/9Ijn/wAAAAAAAAAAAAAAAAAAAONmFH9pUPQYAQAAAAAAAAAAAAAAAAAAAAAYd//0+79Z/yPe/f5vyO//AmPkbwAAAP//FSp4xw==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) 05:49:42 executing program 1: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x8441, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) write$damon_target_ids(r0, &(0x7f0000000380), 0x8) [ 111.613848][ T28] audit: type=1400 audit(1711777782.227:139): avc: denied { read write } for pid=5183 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=1080 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 111.637684][ C1] vkms_vblank_simulate: vblank timer overrun 05:49:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000001a80)=""/4096, 0x1000, 0x102, 0x0, 0x0) [ 111.705752][ T5189] loop4: detected capacity change from 0 to 64 05:49:42 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, &(0x7f0000000a80), 0x1, 0x9ec, &(0x7f0000000ac0)="$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") stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) [ 111.878161][ T5195] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 05:49:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 05:49:43 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x64081) 05:49:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x8008, &(0x7f0000000140), 0x4) 05:49:43 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) socket(0x2, 0x10000001, 0x84) [ 112.296889][ T5198] loop3: detected capacity change from 0 to 2048 05:49:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000c00)) 05:49:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000cc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "bc22de3a8a1eeaae"}}]}, 0x34}}, 0x0) 05:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="04138900", @ANYRES32=0xffffffffffffffff], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x85, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 05:49:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000001440)={@val, @void, @eth={@multicast, @multicast, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2f5d0f", 0x14, 0x6, 0x0, @remote, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x56) [ 112.599793][ T5207] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 05:49:43 executing program 4: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x8441, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) write$damon_target_ids(r0, &(0x7f0000000380), 0x8) 05:49:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000001a80)=""/4096, 0x1000, 0x102, 0x0, 0x0) 05:49:43 executing program 0: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000100), 0x8) sendto$inet6(r2, &(0x7f0000000000)='u', 0x1, 0x0, &(0x7f0000001180)={0x1c, 0x1c, 0x2}, 0x1c) [ 112.952807][ T5215] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 05:49:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 05:49:44 executing program 1: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xfef8, 0x1c}, 0x1c) 05:49:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='%\x00\x00\x00\b'], 0x10) 05:49:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setpriority(0x0, 0x2, 0x9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000040)=0x4, 0x4) 05:49:44 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, &(0x7f0000000a80), 0x1, 0x9ec, &(0x7f0000000ac0)="$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") stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 05:49:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x17, 0x0, 0x1b, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x3, &(0x7f0000000080)={{r1}, 0x0, 0x0}, 0x20) 05:49:44 executing program 1: open$dir(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3) 05:49:44 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x8441, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) write$damon_target_ids(r0, &(0x7f0000000380), 0x8) 05:49:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001c40)={&(0x7f0000001680)=@in={0x10, 0x2}, 0x10, &(0x7f0000001b40)=[{&(0x7f00000016c0)="ef", 0x1}], 0x1, &(0x7f0000001c00)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) [ 114.073213][ T5238] loop0: detected capacity change from 0 to 2048 05:49:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 05:49:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000001a80)=""/4096, 0x1000, 0x102, 0x0, 0x0) [ 114.185112][ T5247] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 05:49:45 executing program 2: syz_emit_ethernet(0x2f9, &(0x7f0000000740)=ANY=[@ANYBLOB="81b94d10af13aaaaaaaaaaaa8100000086dd63c4e87002bf33c200b73db673567cea7e00000000000000ff02"], 0x0) 05:49:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_discard_preallocations\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 05:49:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8f41c288d409ef0e169a340295f36d4b4", &(0x7f0000000380), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x20) 05:49:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x15, &(0x7f0000000640)={{r2}, &(0x7f00000005c0), 0x0}, 0x20) 05:49:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) write$cgroup_subtree(r3, 0x0, 0xda00) 05:49:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000200000000000000000000008500000005000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002300007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='ext4_request_blocks\x00', r0}, 0x10) write$cgroup_type(r3, &(0x7f0000000180), 0x4000) 05:49:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x5) ioctl$SIOCSIFHWADDR(r2, 0x6628, 0x0) 05:49:45 executing program 3: r0 = socket(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:49:46 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, &(0x7f0000000280)='vegas\x00', 0x6) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 05:49:46 executing program 2: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x8441, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) write$damon_target_ids(r0, &(0x7f0000000380), 0x8) 05:49:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000080850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x17, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{}, {0x95, 0x0, 0x10}}, [@printk={@li, {0x5, 0x3, 0x3, 0xa, 0xa}, {0x5}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x5, 0x1, 0xb, 0x0}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 05:49:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000018000b30000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x1003, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r1}, &(0x7f00000004c0), &(0x7f0000000880)}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000016c0)={'pimreg0\x00', 0x41}) 05:49:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 05:49:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000001a80)=""/4096, 0x1000, 0x102, 0x0, 0x0) 05:49:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 05:49:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) write$cgroup_subtree(r3, 0x0, 0xda00) 05:49:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_ext_remove_space_done\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000003d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) write$cgroup_subtree(r4, 0x0, 0xda00) 05:49:46 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_blocks\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2009) 05:49:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000580)={r1, &(0x7f0000001600), 0x0}, 0x20) 05:49:47 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x8441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) write$damon_target_ids(r0, &(0x7f0000000380), 0x8) 05:49:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200007f0071a5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 05:49:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) recvfrom$inet(r1, &(0x7f0000001a80)=""/4096, 0x1000, 0x102, 0x0, 0x0) 05:49:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='tlb_flush\x00', r0}, 0x10) 05:49:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='block_bio_remap\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0x9) 05:49:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000018000b30000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x1003, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r1}, &(0x7f00000004c0), &(0x7f0000000880)}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000016c0)={'pimreg0\x00', 0x41}) 05:49:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000feff00007b8af8ff00000000bfa200000000000007020000f8ffffffb70300008bf80000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_discard_preallocations\x00', r3}, 0x10) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 05:49:47 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_blocks\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2009) 05:49:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 116.798472][ T5310] [ 116.800866][ T5310] ===================================================== [ 116.807824][ T5310] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 116.815290][ T5310] 6.8.0-syzkaller-08951-gfe46a7dd189e #0 Not tainted [ 116.821965][ T5310] ----------------------------------------------------- [ 116.828914][ T5310] syz-executor.1/5310 [HC0[0]:SC0[2]:HE0:SE0] is trying to acquire: [ 116.836928][ T5310] ffff88807e7ada00 (&stab->lock){+...}-{2:2}, at: sock_map_delete_elem+0xc8/0x150 [ 116.846209][ T5310] [ 116.846209][ T5310] and this task is already holding: [ 116.853633][ T5310] ffff8880b943d5d8 (&pool->lock){-.-.}-{2:2}, at: __queue_work+0x39e/0x1170 [ 116.862368][ T5310] which would create a new lock dependency: [ 116.868258][ T5310] (&pool->lock){-.-.}-{2:2} -> (&stab->lock){+...}-{2:2} [ 116.875440][ T5310] [ 116.875440][ T5310] but this new dependency connects a HARDIRQ-irq-safe lock: [ 116.884887][ T5310] (&pool->lock){-.-.}-{2:2} [ 116.884914][ T5310] [ 116.884914][ T5310] ... which became HARDIRQ-irq-safe at: [ 116.897216][ T5310] lock_acquire+0x1b1/0x540 [ 116.901832][ T5310] _raw_spin_lock+0x2e/0x40 [ 116.906450][ T5310] __queue_work+0x39e/0x1170 [ 116.911155][ T5310] queue_work_on+0xf4/0x120 [ 116.915866][ T5310] tick_setup_sched_timer+0x47c/0x790 [ 116.921371][ T5310] hrtimer_run_queues+0x33c/0x450 [ 116.926493][ T5310] update_process_times+0xcf/0x220 [ 116.931717][ T5310] tick_periodic+0x7e/0x230 [ 116.936341][ T5310] tick_handle_periodic+0x45/0x120 [ 116.941587][ T5310] __sysvec_apic_timer_interrupt+0x10f/0x410 [ 116.947867][ T5310] sysvec_apic_timer_interrupt+0x90/0xb0 [ 116.953626][ T5310] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 116.959760][ T5310] console_flush_all+0xa19/0xd70 [ 116.964807][ T5310] console_unlock+0xae/0x290 [ 116.969508][ T5310] vprintk_emit+0x11a/0x5a0 [ 116.974119][ T5310] vprintk+0x7f/0xa0 [ 116.978116][ T5310] _printk+0xc8/0x100 [ 116.982211][ T5310] __clocksource_select+0x33f/0x400 [ 116.987525][ T5310] clocksource_done_booting+0x39/0x50 [ 116.993002][ T5310] do_one_initcall+0x128/0x690 [ 116.997896][ T5310] kernel_init_freeable+0x69d/0xc40 [ 117.003208][ T5310] kernel_init+0x1c/0x2a0 [ 117.007636][ T5310] ret_from_fork+0x45/0x80 [ 117.012181][ T5310] ret_from_fork_asm+0x1a/0x30 [ 117.017070][ T5310] [ 117.017070][ T5310] to a HARDIRQ-irq-unsafe lock: [ 117.024180][ T5310] (&stab->lock){+...}-{2:2} [ 117.024210][ T5310] [ 117.024210][ T5310] ... which became HARDIRQ-irq-unsafe at: [ 117.036666][ T5310] ... [ 117.036672][ T5310] lock_acquire+0x1b1/0x540 [ 117.043877][ T5310] _raw_spin_lock_bh+0x33/0x40 [ 117.048820][ T5310] sock_map_delete_elem+0xc8/0x150 [ 117.054076][ T5310] ___bpf_prog_run+0x3e51/0xae80 [ 117.059142][ T5310] __bpf_prog_run32+0xc1/0x100 [ 117.064003][ T5310] bpf_trace_run2+0x151/0x420 [ 117.068776][ T5310] __bpf_trace_ext4_unlink_exit+0xd3/0x110 [ 117.074682][ T5310] ext4_unlink+0x27d/0x5b0 [ 117.079200][ T5310] vfs_unlink+0x2fb/0x910 [ 117.083625][ T5310] do_unlinkat+0x5c0/0x750 [ 117.088182][ T5310] __x64_sys_unlink+0xc7/0x110 [ 117.093057][ T5310] do_syscall_64+0xd2/0x260 [ 117.097671][ T5310] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 117.103671][ T5310] [ 117.103671][ T5310] other info that might help us debug this: [ 117.103671][ T5310] [ 117.113896][ T5310] Possible interrupt unsafe locking scenario: [ 117.113896][ T5310] [ 117.122242][ T5310] CPU0 CPU1 [ 117.127613][ T5310] ---- ---- [ 117.132993][ T5310] lock(&stab->lock); [ 117.137086][ T5310] local_irq_disable(); [ 117.143837][ T5310] lock(&pool->lock); [ 117.150432][ T5310] lock(&stab->lock); [ 117.157028][ T5310] [ 117.160483][ T5310] lock(&pool->lock); [ 117.164734][ T5310] [ 117.164734][ T5310] *** DEADLOCK *** [ 117.164734][ T5310] [ 117.172888][ T5310] 3 locks held by syz-executor.1/5310: [ 117.178359][ T5310] #0: ffffffff8d7b08e0 (rcu_read_lock){....}-{1:2}, at: __queue_work+0xf2/0x1170 [ 117.187602][ T5310] #1: ffff8880b943d5d8 (&pool->lock){-.-.}-{2:2}, at: __queue_work+0x39e/0x1170 [ 117.196759][ T5310] #2: ffffffff8d7b08e0 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run1+0xdc/0x410 [ 117.206092][ T5310] [ 117.206092][ T5310] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 117.216489][ T5310] -> (&pool->lock){-.-.}-{2:2} { [ 117.221449][ T5310] IN-HARDIRQ-W at: [ 117.225440][ T5310] lock_acquire+0x1b1/0x540 [ 117.231607][ T5310] _raw_spin_lock+0x2e/0x40 [ 117.237783][ T5310] __queue_work+0x39e/0x1170 [ 117.244023][ T5310] queue_work_on+0xf4/0x120 [ 117.250178][ T5310] tick_setup_sched_timer+0x47c/0x790 [ 117.257253][ T5310] hrtimer_run_queues+0x33c/0x450 [ 117.263967][ T5310] update_process_times+0xcf/0x220 [ 117.270772][ T5310] tick_periodic+0x7e/0x230 [ 117.276994][ T5310] tick_handle_periodic+0x45/0x120 [ 117.283947][ T5310] __sysvec_apic_timer_interrupt+0x10f/0x410 [ 117.291598][ T5310] sysvec_apic_timer_interrupt+0x90/0xb0 [ 117.298910][ T5310] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 117.306653][ T5310] console_flush_all+0xa19/0xd70 [ 117.313271][ T5310] console_unlock+0xae/0x290 [ 117.319609][ T5310] vprintk_emit+0x11a/0x5a0 [ 117.325794][ T5310] vprintk+0x7f/0xa0 [ 117.331354][ T5310] _printk+0xc8/0x100 [ 117.337003][ T5310] __clocksource_select+0x33f/0x400 [ 117.343864][ T5310] clocksource_done_booting+0x39/0x50 [ 117.350891][ T5310] do_one_initcall+0x128/0x690 [ 117.357336][ T5310] kernel_init_freeable+0x69d/0xc40 [ 117.364193][ T5310] kernel_init+0x1c/0x2a0 [ 117.370179][ T5310] ret_from_fork+0x45/0x80 [ 117.376264][ T5310] ret_from_fork_asm+0x1a/0x30 [ 117.382710][ T5310] IN-SOFTIRQ-W at: [ 117.386704][ T5310] lock_acquire+0x1b1/0x540 [ 117.393219][ T5310] _raw_spin_lock+0x2e/0x40 [ 117.399378][ T5310] __queue_work+0x39e/0x1170 [ 117.405628][ T5310] call_timer_fn+0x1a0/0x5b0 [ 117.411905][ T5310] __run_timers+0x567/0xab0 [ 117.421107][ T5310] run_timer_base+0x111/0x190 [ 117.427465][ T5310] run_timer_softirq+0x1a/0x40 [ 117.433896][ T5310] __do_softirq+0x218/0x8de [ 117.440078][ T5310] irq_exit_rcu+0xb9/0x120 [ 117.446176][ T5310] sysvec_apic_timer_interrupt+0x95/0xb0 [ 117.453472][ T5310] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 117.461156][ T5310] default_idle+0xf/0x20 [ 117.467088][ T5310] default_idle_call+0x6d/0xb0 [ 117.473505][ T5310] do_idle+0x32c/0x3f0 [ 117.479228][ T5310] cpu_startup_entry+0x4f/0x60 [ 117.485854][ T5310] rest_init+0x16f/0x2b0 [ 117.492987][ T5310] arch_call_rest_init+0x13/0x40 [ 117.499596][ T5310] start_kernel+0x3a3/0x490 [ 117.505768][ T5310] x86_64_start_reservations+0x18/0x30 [ 117.512892][ T5310] x86_64_start_kernel+0xb2/0xc0 [ 117.519494][ T5310] common_startup_64+0x13e/0x148 [ 117.526288][ T5310] INITIAL USE at: [ 117.530180][ T5310] lock_acquire+0x1b1/0x540 [ 117.536264][ T5310] _raw_spin_lock+0x2e/0x40 [ 117.542332][ T5310] __queue_work+0x39e/0x1170 [ 117.548491][ T5310] queue_work_on+0xf4/0x120 [ 117.554559][ T5310] start_poll_synchronize_rcu_expedited+0x147/0x180 [ 117.562755][ T5310] rcu_init+0x1625/0x20c0 [ 117.568670][ T5310] start_kernel+0x19e/0x490 [ 117.574753][ T5310] x86_64_start_reservations+0x18/0x30 [ 117.581792][ T5310] x86_64_start_kernel+0xb2/0xc0 [ 117.588309][ T5310] common_startup_64+0x13e/0x148 [ 117.594820][ T5310] } [ 117.597317][ T5310] ... key at: [] __key.17+0x0/0x40 [ 117.604543][ T5310] [ 117.604543][ T5310] the dependencies between the lock to be acquired [ 117.604552][ T5310] and HARDIRQ-irq-unsafe lock: [ 117.618073][ T5310] -> (&stab->lock){+...}-{2:2} { [ 117.623127][ T5310] HARDIRQ-ON-W at: [ 117.627109][ T5310] lock_acquire+0x1b1/0x540 [ 117.633293][ T5310] _raw_spin_lock_bh+0x33/0x40 [ 117.639718][ T5310] sock_map_delete_elem+0xc8/0x150 [ 117.646505][ T5310] ___bpf_prog_run+0x3e51/0xae80 [ 117.653120][ T5310] __bpf_prog_run32+0xc1/0x100 [ 117.659574][ T5310] bpf_trace_run2+0x151/0x420 [ 117.665924][ T5310] __bpf_trace_ext4_unlink_exit+0xd3/0x110 [ 117.673389][ T5310] ext4_unlink+0x27d/0x5b0 [ 117.679464][ T5310] vfs_unlink+0x2fb/0x910 [ 117.685451][ T5310] do_unlinkat+0x5c0/0x750 [ 117.691622][ T5310] __x64_sys_unlink+0xc7/0x110 [ 117.698150][ T5310] do_syscall_64+0xd2/0x260 [ 117.704328][ T5310] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 117.711894][ T5310] INITIAL USE at: [ 117.715786][ T5310] lock_acquire+0x1b1/0x540 [ 117.721872][ T5310] _raw_spin_lock_bh+0x33/0x40 [ 117.728213][ T5310] sock_map_delete_elem+0xc8/0x150 [ 117.734910][ T5310] ___bpf_prog_run+0x3e51/0xae80 [ 117.741440][ T5310] __bpf_prog_run32+0xc1/0x100 [ 117.747782][ T5310] bpf_trace_run2+0x151/0x420 [ 117.754025][ T5310] __bpf_trace_ext4_unlink_exit+0xd3/0x110 [ 117.761409][ T5310] ext4_unlink+0x27d/0x5b0 [ 117.767389][ T5310] vfs_unlink+0x2fb/0x910 [ 117.773285][ T5310] do_unlinkat+0x5c0/0x750 [ 117.779274][ T5310] __x64_sys_unlink+0xc7/0x110 [ 117.785619][ T5310] do_syscall_64+0xd2/0x260 [ 117.791702][ T5310] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 117.799266][ T5310] } [ 117.801807][ T5310] ... key at: [] __key.1+0x0/0x40 [ 117.808971][ T5310] ... acquired at: [ 117.812783][ T5310] lock_acquire+0x1b1/0x540 [ 117.817495][ T5310] _raw_spin_lock_bh+0x33/0x40 [ 117.822454][ T5310] sock_map_delete_elem+0xc8/0x150 [ 117.827758][ T5310] ___bpf_prog_run+0x3e51/0xae80 [ 117.832895][ T5310] __bpf_prog_run32+0xc1/0x100 [ 117.837840][ T5310] bpf_trace_run1+0x149/0x410 [ 117.842713][ T5310] __bpf_trace_workqueue_activate_work+0x98/0xd0 [ 117.849240][ T5310] __queue_work+0xd0d/0x1170 [ 117.854101][ T5310] queue_work_on+0xf4/0x120 [ 117.858791][ T5310] bpf_prog_load+0x19bb/0x2660 [ 117.863816][ T5310] __sys_bpf+0x9b4/0x4b40 [ 117.868378][ T5310] __x64_sys_bpf+0x78/0xc0 [ 117.873006][ T5310] do_syscall_64+0xd2/0x260 [ 117.877728][ T5310] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 117.883827][ T5310] [ 117.886152][ T5310] [ 117.886152][ T5310] stack backtrace: [ 117.892056][ T5310] CPU: 0 PID: 5310 Comm: syz-executor.1 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 117.902129][ T5310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 117.912194][ T5310] Call Trace: [ 117.915481][ T5310] [ 117.918417][ T5310] dump_stack_lvl+0x116/0x1f0 [ 117.923115][ T5310] check_irq_usage+0xe3c/0x1490 [ 117.928019][ T5310] ? __pfx_check_irq_usage+0x10/0x10 [ 117.933341][ T5310] ? hlock_conflict+0x58/0x200 [ 117.938134][ T5310] ? __bfs+0x2fa/0x670 [ 117.942241][ T5310] ? __pfx_hlock_conflict+0x10/0x10 [ 117.947466][ T5310] ? lockdep_lock+0xc6/0x200 [ 117.952081][ T5310] ? __pfx_lockdep_lock+0x10/0x10 [ 117.957121][ T5310] ? __lock_acquire+0x248e/0x3b30 [ 117.962174][ T5310] __lock_acquire+0x248e/0x3b30 [ 117.967080][ T5310] ? __pfx___lock_acquire+0x10/0x10 [ 117.972319][ T5310] ? hlock_class+0x4e/0x130 [ 117.976837][ T5310] ? hlock_class+0x4e/0x130 [ 117.981358][ T5310] lock_acquire+0x1b1/0x540 [ 117.985889][ T5310] ? sock_map_delete_elem+0xc8/0x150 [ 117.991193][ T5310] ? __pfx_lock_acquire+0x10/0x10 [ 117.996684][ T5310] ? hlock_class+0x4e/0x130 [ 118.001289][ T5310] ? __lock_acquire+0xc5d/0x3b30 [ 118.006253][ T5310] ? __pfx_bpf_map_delete_elem+0x10/0x10 [ 118.011901][ T5310] _raw_spin_lock_bh+0x33/0x40 [ 118.016678][ T5310] ? sock_map_delete_elem+0xc8/0x150 [ 118.021973][ T5310] sock_map_delete_elem+0xc8/0x150 [ 118.027102][ T5310] ___bpf_prog_run+0x3e51/0xae80 [ 118.032069][ T5310] __bpf_prog_run32+0xc1/0x100 [ 118.036844][ T5310] ? __pfx___bpf_prog_run32+0x10/0x10 [ 118.042230][ T5310] ? __pfx_lock_acquire+0x10/0x10 [ 118.047287][ T5310] ? __pfx___cant_migrate+0x10/0x10 [ 118.052499][ T5310] bpf_trace_run1+0x149/0x410 [ 118.057207][ T5310] ? __pfx_bpf_trace_run1+0x10/0x10 [ 118.062422][ T5310] __bpf_trace_workqueue_activate_work+0x98/0xd0 [ 118.068775][ T5310] ? __pfx___bpf_trace_workqueue_activate_work+0x10/0x10 [ 118.075837][ T5310] ? pwq_tryinc_nr_active+0x212/0x850 [ 118.081220][ T5310] __queue_work+0xd0d/0x1170 [ 118.085815][ T5310] ? rcu_is_watching+0x12/0xc0 [ 118.090603][ T5310] queue_work_on+0xf4/0x120 [ 118.095134][ T5310] bpf_prog_load+0x19bb/0x2660 [ 118.099924][ T5310] ? __pfx_bpf_prog_load+0x10/0x10 [ 118.105053][ T5310] ? avc_has_perm+0x11b/0x1c0 [ 118.109752][ T5310] ? selinux_bpf+0xde/0x130 [ 118.114293][ T5310] ? security_bpf+0x8c/0xc0 [ 118.118840][ T5310] __sys_bpf+0x9b4/0x4b40 [ 118.123187][ T5310] ? find_held_lock+0x2d/0x110 [ 118.127963][ T5310] ? __pfx___sys_bpf+0x10/0x10 [ 118.132742][ T5310] ? __might_fault+0x13b/0x190 [ 118.137529][ T5310] ? __pfx_lock_release+0x10/0x10 [ 118.142624][ T5310] ? __pfx___might_resched+0x10/0x10 [ 118.147924][ T5310] ? __pfx_restore_fpregs_from_fpstate+0x10/0x10 [ 118.154272][ T5310] ? __pfx_mem_cgroup_handle_over_high+0x10/0x10 [ 118.160613][ T5310] ? __do_sys_rt_sigreturn+0x167/0x230 [ 118.166092][ T5310] __x64_sys_bpf+0x78/0xc0 [ 118.170520][ T5310] ? lockdep_hardirqs_on+0x7c/0x110 [ 118.175738][ T5310] do_syscall_64+0xd2/0x260 [ 118.180270][ T5310] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 118.186187][ T5310] RIP: 0033:0x7ff6f327dda9 [ 118.190604][ T5310] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 118.210265][ T5310] RSP: 002b:00007ff6f3f8d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 118.218684][ T5310] RAX: ffffffffffffffda RBX: 00007ff6f33abf80 RCX: 00007ff6f327dda9 [ 118.226748][ T5310] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 118.234725][ T5310] RBP: 00007ff6f32ca47a R08: 0000000000000000 R09: 0000000000000000 [ 118.242705][ T5310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 118.250680][ T5310] R13: 000000000000000b R14: 00007ff6f33abf80 R15: 00007fffb7ffa548 [ 118.258660][ T5310] [ 118.262766][ C1] ------------[ cut here ]------------ [ 118.268287][ C1] raw_local_irq_restore() called with IRQs enabled [ 118.274908][ C1] WARNING: CPU: 1 PID: 5308 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x29/0x30 [ 118.285581][ C1] Modules linked in: [ 118.289510][ C1] CPU: 1 PID: 5308 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 118.299553][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 118.309644][ C1] RIP: 0010:warn_bogus_irq_restore+0x29/0x30 [ 118.315648][ C1] Code: 90 f3 0f 1e fa 90 80 3d 72 d0 b5 04 00 74 06 90 c3 cc cc cc cc c6 05 63 d0 b5 04 01 90 48 c7 c7 c0 b1 0c 8b e8 78 6b 7d f6 90 <0f> 0b 90 90 eb df 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 118.335366][ C1] RSP: 0018:ffffc90000a08c30 EFLAGS: 00010282 [ 118.341538][ C1] RAX: 0000000000000000 RBX: 0000000000000200 RCX: ffffffff814fafe9 [ 118.349526][ C1] RDX: ffff888022df3c00 RSI: ffffffff814faff6 RDI: 0000000000000001 [ 118.357527][ C1] RBP: 0000000000000200 R08: 0000000000000001 R09: 0000000000000000 [ 118.365498][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 118.373596][ C1] R13: 0000000000000001 R14: ffff88801507a800 R15: 000000000003d300 [ 118.381587][ C1] FS: 00007f88931b16c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 118.390564][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.397158][ C1] CR2: 0000000020001000 CR3: 000000001efd8000 CR4: 00000000003506f0 [ 118.405147][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.413134][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 118.421132][ C1] Call Trace: [ 118.424423][ C1] [ 118.427279][ C1] ? show_regs+0x8c/0xa0 [ 118.431548][ C1] ? __warn+0xe5/0x390 [ 118.435619][ C1] ? __wake_up_klogd.part.0+0x99/0xf0 [ 118.441041][ C1] ? warn_bogus_irq_restore+0x29/0x30 [ 118.446446][ C1] ? report_bug+0x3c0/0x580 [ 118.450973][ C1] ? handle_bug+0x3d/0x70 [ 118.455307][ C1] ? exc_invalid_op+0x17/0x50 [ 118.460004][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 118.465044][ C1] ? __warn_printk+0x199/0x350 [ 118.469834][ C1] ? __warn_printk+0x1a6/0x350 [ 118.474616][ C1] ? warn_bogus_irq_restore+0x29/0x30 [ 118.480016][ C1] queue_work_on+0x115/0x120 [ 118.484610][ C1] call_timer_fn+0x1a0/0x5b0 [ 118.489220][ C1] ? __pfx_srcu_delay_timer+0x10/0x10 [ 118.494622][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 118.499786][ C1] ? __pfx_lock_release+0x10/0x10 [ 118.504828][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 118.510219][ C1] ? next_expiry_recalc+0x259/0x2e0 [ 118.515431][ C1] ? __pfx_srcu_delay_timer+0x10/0x10 [ 118.520828][ C1] ? __pfx_srcu_delay_timer+0x10/0x10 [ 118.526213][ C1] __run_timers+0x74b/0xab0 [ 118.530761][ C1] ? __pfx___run_timers+0x10/0x10 [ 118.535796][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 118.540849][ C1] run_timer_base+0x111/0x190 [ 118.545543][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 118.550773][ C1] run_timer_softirq+0x1a/0x40 [ 118.555547][ C1] __do_softirq+0x218/0x8de [ 118.560079][ C1] ? __pfx___do_softirq+0x10/0x10 [ 118.565119][ C1] irq_exit_rcu+0xb9/0x120 [ 118.569570][ C1] sysvec_apic_timer_interrupt+0x95/0xb0 [ 118.575238][ C1] [ 118.578178][ C1] [ 118.581105][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 118.587104][ C1] RIP: 0010:__orc_find+0xa1/0x130 [ 118.592146][ C1] Code: 6d 50 00 48 89 e8 48 29 d8 48 89 c2 48 c1 e8 3f 48 c1 fa 02 48 01 d0 48 d1 f8 4c 8d 3c 83 4c 89 fa 48 c1 ea 03 42 0f b6 0c 32 <4c> 89 fa 83 e2 07 83 c2 03 38 ca 7c 04 84 c9 75 73 49 63 17 4c 89 [ 118.611789][ C1] RSP: 0018:ffffc90003d1ef98 EFLAGS: 00000a02 [ 118.617873][ C1] RAX: 0000000000000000 RBX: ffffffff8fbb87c0 RCX: 0000000000000000 [ 118.625845][ C1] RDX: 1ffffffff1f770f8 RSI: ffffffff813c8baa RDI: 0000000000000005 [ 118.633843][ C1] RBP: ffffffff8fbb87c0 R08: 0000000000000005 R09: 0000000000000000 [ 118.641848][ C1] R10: 0000000000000001 R11: dffffc0000000000 R12: ffffffff8242a9e9 [ 118.650115][ C1] R13: ffffffff903f4c0e R14: dffffc0000000000 R15: ffffffff8fbb87c0 [ 118.658100][ C1] ? ext4_da_get_block_prep+0xab9/0x1360 [ 118.663748][ C1] ? __orc_find+0x7a/0x130 [ 118.668183][ C1] ? __orc_find+0x7a/0x130 [ 118.672625][ C1] ? ext4_da_get_block_prep+0xab9/0x1360 [ 118.678286][ C1] unwind_next_frame+0x335/0x23a0 [ 118.683354][ C1] ? ext4_da_get_block_prep+0xaba/0x1360 [ 118.689085][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 118.695273][ C1] arch_stack_walk+0x100/0x170 [ 118.700066][ C1] ? ext4_da_get_block_prep+0xaba/0x1360 [ 118.705714][ C1] ? ext4_find_extent+0x95c/0xce0 [ 118.710760][ C1] stack_trace_save+0x95/0xd0 [ 118.715462][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 118.720860][ C1] ? arch_stack_walk+0x118/0x170 [ 118.725806][ C1] kasan_save_stack+0x33/0x60 [ 118.730530][ C1] ? kasan_save_stack+0x33/0x60 [ 118.735396][ C1] ? kasan_save_track+0x14/0x30 [ 118.740288][ C1] ? __kasan_kmalloc+0xaa/0xb0 [ 118.745081][ C1] ? __kmalloc+0x1f9/0x440 [ 118.749529][ C1] ? ext4_find_extent+0x95c/0xce0 [ 118.754653][ C1] ? ext4_ext_map_blocks+0x27d/0x5bf0 [ 118.760049][ C1] ? ext4_da_get_block_prep+0xaba/0x1360 [ 118.765737][ C1] kasan_save_track+0x14/0x30 [ 118.770449][ C1] __kasan_kmalloc+0xaa/0xb0 [ 118.775055][ C1] __kmalloc+0x1f9/0x440 [ 118.779332][ C1] ext4_find_extent+0x95c/0xce0 [ 118.784189][ C1] ext4_ext_map_blocks+0x27d/0x5bf0 [ 118.789407][ C1] ? kasan_save_stack+0x42/0x60 [ 118.794268][ C1] ? kasan_save_stack+0x33/0x60 [ 118.799143][ C1] ? kasan_save_track+0x14/0x30 [ 118.804028][ C1] ? __kasan_slab_alloc+0x89/0x90 [ 118.809082][ C1] ? kmem_cache_alloc+0x136/0x320 [ 118.814122][ C1] ? alloc_buffer_head+0x21/0x160 [ 118.819176][ C1] ? folio_alloc_buffers+0x2c8/0x7d0 [ 118.824485][ C1] ? create_empty_buffers+0x36/0x480 [ 118.829805][ C1] ? ext4_block_write_begin+0xccd/0xef0 [ 118.835361][ C1] ? ext4_da_write_begin+0x410/0x8c0 [ 118.840677][ C1] ? generic_perform_write+0x272/0x620 [ 118.846150][ C1] ? ext4_buffered_write_iter+0x11f/0x3d0 [ 118.851890][ C1] ? ext4_file_write_iter+0x874/0x1a40 [ 118.857375][ C1] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 118.863051][ C1] ? rcu_is_watching+0x12/0xc0 [ 118.867845][ C1] ? lock_acquire+0x47b/0x540 [ 118.872539][ C1] ? rwsem_read_trylock+0x12d/0x250 [ 118.877758][ C1] ? ext4_es_lookup_extent+0x4bb/0xc10 [ 118.883239][ C1] ? __pfx_rwsem_read_trylock+0x10/0x10 [ 118.888805][ C1] ? __pfx___might_resched+0x10/0x10 [ 118.894097][ C1] ? trace_irq_enable.constprop.0+0xe4/0x110 [ 118.900109][ C1] ext4_da_get_block_prep+0xaba/0x1360 [ 118.905581][ C1] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 118.911499][ C1] ? __pfx_lock_release+0x10/0x10 [ 118.916548][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 118.921933][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 118.927137][ C1] ? _raw_spin_unlock+0x28/0x50 [ 118.932013][ C1] ext4_block_write_begin+0x3da/0xef0 [ 118.937435][ C1] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 118.943341][ C1] ? __pfx_ext4_block_write_begin+0x10/0x10 [ 118.949277][ C1] ? __filemap_get_folio+0x2b0/0xaa0 [ 118.954581][ C1] ? folio_flags.constprop.0+0x56/0x150 [ 118.960162][ C1] ext4_da_write_begin+0x410/0x8c0 [ 118.965307][ C1] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 118.971060][ C1] ? rcu_is_watching+0x12/0xc0 [ 118.975840][ C1] generic_perform_write+0x272/0x620 [ 118.981152][ C1] ? rcu_is_watching+0x12/0xc0 [ 118.985929][ C1] ? __pfx_generic_perform_write+0x10/0x10 [ 118.991758][ C1] ? generic_update_time+0xcf/0xf0 [ 118.996879][ C1] ? mnt_put_write_access_file+0x45/0xf0 [ 119.002531][ C1] ext4_buffered_write_iter+0x11f/0x3d0 [ 119.008101][ C1] ext4_file_write_iter+0x874/0x1a40 [ 119.013392][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.018196][ C1] ? lock_acquire+0x47b/0x540 [ 119.022887][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 119.027944][ C1] ? avc_policy_seqno+0x9/0x20 [ 119.032735][ C1] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 119.038493][ C1] ? __pfx___might_resched+0x10/0x10 [ 119.043786][ C1] vfs_write+0x6db/0x1100 [ 119.048145][ C1] ? __pfx___might_resched+0x10/0x10 [ 119.053427][ C1] ? __pfx_vfs_write+0x10/0x10 [ 119.058207][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 119.063243][ C1] ? __fget_files+0x256/0x400 [ 119.067943][ C1] ksys_write+0x12f/0x260 [ 119.072285][ C1] ? __pfx_ksys_write+0x10/0x10 [ 119.077168][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.081959][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.086748][ C1] do_syscall_64+0xd2/0x260 [ 119.091283][ C1] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 119.097228][ C1] RIP: 0033:0x7f889247dda9 [ 119.101651][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 119.121290][ C1] RSP: 002b:00007f88931b10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 119.129721][ C1] RAX: ffffffffffffffda RBX: 00007f88925abf80 RCX: 00007f889247dda9 [ 119.137701][ C1] RDX: 0000000000002009 RSI: 0000000020000180 RDI: 0000000000000009 [ 119.145667][ C1] RBP: 00007f88924ca47a R08: 0000000000000000 R09: 0000000000000000 [ 119.153662][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 119.161640][ C1] R13: 000000000000000b R14: 00007f88925abf80 R15: 00007ffc56e19f28 [ 119.169628][ C1] [ 119.172645][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 119.179922][ C1] CPU: 1 PID: 5308 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 119.189987][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 119.200054][ C1] Call Trace: [ 119.203348][ C1] [ 119.206206][ C1] dump_stack_lvl+0x3d/0x1f0 [ 119.210815][ C1] panic+0x6f5/0x7a0 [ 119.214723][ C1] ? __pfx_panic+0x10/0x10 [ 119.219151][ C1] ? show_trace_log_lvl+0x363/0x500 [ 119.224364][ C1] ? check_panic_on_warn+0x1f/0xb0 [ 119.229496][ C1] ? warn_bogus_irq_restore+0x29/0x30 [ 119.234884][ C1] check_panic_on_warn+0xab/0xb0 [ 119.239846][ C1] __warn+0xf1/0x390 [ 119.243745][ C1] ? __wake_up_klogd.part.0+0x99/0xf0 [ 119.249132][ C1] ? warn_bogus_irq_restore+0x29/0x30 [ 119.254523][ C1] report_bug+0x3c0/0x580 [ 119.258871][ C1] handle_bug+0x3d/0x70 [ 119.263056][ C1] exc_invalid_op+0x17/0x50 [ 119.267557][ C1] asm_exc_invalid_op+0x1a/0x20 [ 119.272414][ C1] RIP: 0010:warn_bogus_irq_restore+0x29/0x30 [ 119.278431][ C1] Code: 90 f3 0f 1e fa 90 80 3d 72 d0 b5 04 00 74 06 90 c3 cc cc cc cc c6 05 63 d0 b5 04 01 90 48 c7 c7 c0 b1 0c 8b e8 78 6b 7d f6 90 <0f> 0b 90 90 eb df 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 119.298039][ C1] RSP: 0018:ffffc90000a08c30 EFLAGS: 00010282 [ 119.304120][ C1] RAX: 0000000000000000 RBX: 0000000000000200 RCX: ffffffff814fafe9 [ 119.312178][ C1] RDX: ffff888022df3c00 RSI: ffffffff814faff6 RDI: 0000000000000001 [ 119.320151][ C1] RBP: 0000000000000200 R08: 0000000000000001 R09: 0000000000000000 [ 119.328124][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 119.336095][ C1] R13: 0000000000000001 R14: ffff88801507a800 R15: 000000000003d300 [ 119.344068][ C1] ? __warn_printk+0x199/0x350 [ 119.348848][ C1] ? __warn_printk+0x1a6/0x350 [ 119.353670][ C1] queue_work_on+0x115/0x120 [ 119.358273][ C1] call_timer_fn+0x1a0/0x5b0 [ 119.362878][ C1] ? __pfx_srcu_delay_timer+0x10/0x10 [ 119.368259][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 119.373410][ C1] ? __pfx_lock_release+0x10/0x10 [ 119.378449][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 119.383825][ C1] ? next_expiry_recalc+0x259/0x2e0 [ 119.389032][ C1] ? __pfx_srcu_delay_timer+0x10/0x10 [ 119.394438][ C1] ? __pfx_srcu_delay_timer+0x10/0x10 [ 119.399828][ C1] __run_timers+0x74b/0xab0 [ 119.404359][ C1] ? __pfx___run_timers+0x10/0x10 [ 119.409395][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 119.414465][ C1] run_timer_base+0x111/0x190 [ 119.419157][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 119.424560][ C1] run_timer_softirq+0x1a/0x40 [ 119.429336][ C1] __do_softirq+0x218/0x8de [ 119.433851][ C1] ? __pfx___do_softirq+0x10/0x10 [ 119.438898][ C1] irq_exit_rcu+0xb9/0x120 [ 119.443334][ C1] sysvec_apic_timer_interrupt+0x95/0xb0 [ 119.448999][ C1] [ 119.451929][ C1] [ 119.454854][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 119.460855][ C1] RIP: 0010:__orc_find+0xa1/0x130 [ 119.465929][ C1] Code: 6d 50 00 48 89 e8 48 29 d8 48 89 c2 48 c1 e8 3f 48 c1 fa 02 48 01 d0 48 d1 f8 4c 8d 3c 83 4c 89 fa 48 c1 ea 03 42 0f b6 0c 32 <4c> 89 fa 83 e2 07 83 c2 03 38 ca 7c 04 84 c9 75 73 49 63 17 4c 89 [ 119.485559][ C1] RSP: 0018:ffffc90003d1ef98 EFLAGS: 00000a02 [ 119.491647][ C1] RAX: 0000000000000000 RBX: ffffffff8fbb87c0 RCX: 0000000000000000 [ 119.499629][ C1] RDX: 1ffffffff1f770f8 RSI: ffffffff813c8baa RDI: 0000000000000005 [ 119.507606][ C1] RBP: ffffffff8fbb87c0 R08: 0000000000000005 R09: 0000000000000000 [ 119.515592][ C1] R10: 0000000000000001 R11: dffffc0000000000 R12: ffffffff8242a9e9 [ 119.523746][ C1] R13: ffffffff903f4c0e R14: dffffc0000000000 R15: ffffffff8fbb87c0 [ 119.531725][ C1] ? ext4_da_get_block_prep+0xab9/0x1360 [ 119.537377][ C1] ? __orc_find+0x7a/0x130 [ 119.541800][ C1] ? __orc_find+0x7a/0x130 [ 119.546237][ C1] ? ext4_da_get_block_prep+0xab9/0x1360 [ 119.552321][ C1] unwind_next_frame+0x335/0x23a0 [ 119.557350][ C1] ? ext4_da_get_block_prep+0xaba/0x1360 [ 119.563184][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 119.569350][ C1] arch_stack_walk+0x100/0x170 [ 119.574125][ C1] ? ext4_da_get_block_prep+0xaba/0x1360 [ 119.579772][ C1] ? ext4_find_extent+0x95c/0xce0 [ 119.584809][ C1] stack_trace_save+0x95/0xd0 [ 119.589507][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 119.594893][ C1] ? arch_stack_walk+0x118/0x170 [ 119.599842][ C1] kasan_save_stack+0x33/0x60 [ 119.604530][ C1] ? kasan_save_stack+0x33/0x60 [ 119.609391][ C1] ? kasan_save_track+0x14/0x30 [ 119.614254][ C1] ? __kasan_kmalloc+0xaa/0xb0 [ 119.619029][ C1] ? __kmalloc+0x1f9/0x440 [ 119.623461][ C1] ? ext4_find_extent+0x95c/0xce0 [ 119.628490][ C1] ? ext4_ext_map_blocks+0x27d/0x5bf0 [ 119.633864][ C1] ? ext4_da_get_block_prep+0xaba/0x1360 [ 119.639510][ C1] kasan_save_track+0x14/0x30 [ 119.644228][ C1] __kasan_kmalloc+0xaa/0xb0 [ 119.648832][ C1] __kmalloc+0x1f9/0x440 [ 119.653110][ C1] ext4_find_extent+0x95c/0xce0 [ 119.657980][ C1] ext4_ext_map_blocks+0x27d/0x5bf0 [ 119.663181][ C1] ? kasan_save_stack+0x42/0x60 [ 119.668041][ C1] ? kasan_save_stack+0x33/0x60 [ 119.672900][ C1] ? kasan_save_track+0x14/0x30 [ 119.677762][ C1] ? __kasan_slab_alloc+0x89/0x90 [ 119.682791][ C1] ? kmem_cache_alloc+0x136/0x320 [ 119.687832][ C1] ? alloc_buffer_head+0x21/0x160 [ 119.692891][ C1] ? folio_alloc_buffers+0x2c8/0x7d0 [ 119.698196][ C1] ? create_empty_buffers+0x36/0x480 [ 119.703497][ C1] ? ext4_block_write_begin+0xccd/0xef0 [ 119.709052][ C1] ? ext4_da_write_begin+0x410/0x8c0 [ 119.714371][ C1] ? generic_perform_write+0x272/0x620 [ 119.719861][ C1] ? ext4_buffered_write_iter+0x11f/0x3d0 [ 119.725616][ C1] ? ext4_file_write_iter+0x874/0x1a40 [ 119.731091][ C1] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 119.736725][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.741497][ C1] ? lock_acquire+0x47b/0x540 [ 119.746188][ C1] ? rwsem_read_trylock+0x12d/0x250 [ 119.751434][ C1] ? ext4_es_lookup_extent+0x4bb/0xc10 [ 119.756923][ C1] ? __pfx_rwsem_read_trylock+0x10/0x10 [ 119.762469][ C1] ? __pfx___might_resched+0x10/0x10 [ 119.767757][ C1] ? trace_irq_enable.constprop.0+0xe4/0x110 [ 119.773743][ C1] ext4_da_get_block_prep+0xaba/0x1360 [ 119.779204][ C1] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 119.785118][ C1] ? __pfx_lock_release+0x10/0x10 [ 119.790246][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 119.795641][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 119.800848][ C1] ? _raw_spin_unlock+0x28/0x50 [ 119.805706][ C1] ext4_block_write_begin+0x3da/0xef0 [ 119.811090][ C1] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 119.816997][ C1] ? __pfx_ext4_block_write_begin+0x10/0x10 [ 119.822898][ C1] ? __filemap_get_folio+0x2b0/0xaa0 [ 119.828188][ C1] ? folio_flags.constprop.0+0x56/0x150 [ 119.833753][ C1] ext4_da_write_begin+0x410/0x8c0 [ 119.838911][ C1] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 119.844565][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.849361][ C1] generic_perform_write+0x272/0x620 [ 119.854687][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.859467][ C1] ? __pfx_generic_perform_write+0x10/0x10 [ 119.865286][ C1] ? generic_update_time+0xcf/0xf0 [ 119.870422][ C1] ? mnt_put_write_access_file+0x45/0xf0 [ 119.876073][ C1] ext4_buffered_write_iter+0x11f/0x3d0 [ 119.881638][ C1] ext4_file_write_iter+0x874/0x1a40 [ 119.886949][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.891742][ C1] ? lock_acquire+0x47b/0x540 [ 119.896428][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 119.901565][ C1] ? avc_policy_seqno+0x9/0x20 [ 119.906350][ C1] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 119.912092][ C1] ? __pfx___might_resched+0x10/0x10 [ 119.917410][ C1] vfs_write+0x6db/0x1100 [ 119.921746][ C1] ? __pfx___might_resched+0x10/0x10 [ 119.927052][ C1] ? __pfx_vfs_write+0x10/0x10 [ 119.931847][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 119.936897][ C1] ? __fget_files+0x256/0x400 [ 119.941592][ C1] ksys_write+0x12f/0x260 [ 119.945936][ C1] ? __pfx_ksys_write+0x10/0x10 [ 119.950808][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.955600][ C1] ? rcu_is_watching+0x12/0xc0 [ 119.960452][ C1] do_syscall_64+0xd2/0x260 [ 119.965016][ C1] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 119.970936][ C1] RIP: 0033:0x7f889247dda9 [ 119.975354][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 119.995052][ C1] RSP: 002b:00007f88931b10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 120.003472][ C1] RAX: ffffffffffffffda RBX: 00007f88925abf80 RCX: 00007f889247dda9 [ 120.011446][ C1] RDX: 0000000000002009 RSI: 0000000020000180 RDI: 0000000000000009 [ 120.019433][ C1] RBP: 00007f88924ca47a R08: 0000000000000000 R09: 0000000000000000 [ 120.027403][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.035483][ C1] R13: 000000000000000b R14: 00007f88925abf80 R15: 00007ffc56e19f28 [ 120.043463][ C1] [ 121.214156][ C1] Shutting down cpus with NMI [ 121.219107][ C1] Kernel Offset: disabled [ 121.223616][ C1] Rebooting in 86400 seconds..