last executing test programs: 8.030100692s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) 6.519874749s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) 5.245870411s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) 3.918230321s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) 2.833540474s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) 1.675367858s ago: executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 1.657833411s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) 1.649215723s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000ecb2850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) 1.636307224s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000100), 0x12) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x2, 0x80, 0xc2, 0xc}}) 1.581976783s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0021000000000000b7080000000000007b8af8ff00000000bfa200010000800007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x70) 1.557795036s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="140100000000b2000500000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000040)=0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x2, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="170100"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000000)=0x4000, 0x400000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000fdffffffe7120800100000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xa6, &(0x7f0000000580)=""/166}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r7, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r6, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x88}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x7a05, 0x1700) 738.471139ms ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x0, 0x1000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907003675f3757f0086dd6317ce800000000000e0865a6596aff57b00000000000000000000000000ac1414"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a00000000a3f500950004000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 628.806626ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 592.143142ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 565.347846ms ago: executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 511.021073ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_discard_preallocations\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='ext4_discard_preallocations\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 467.6277ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x300, 0x0, 0xd66}, 0x0) 428.092486ms ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 366.248935ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, 0x0, &(0x7f0000000540)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='ext4_request_blocks\x00', r1}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 313.149263ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x90) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8902, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 89.731187ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000100), 0x12) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x2, 0x80, 0xc2, 0xc}}) 80.515008ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0021000000000000b7080000000000007b8af8ff00000000bfa200010000800007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x70) 71.1374ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a08"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) recvmsg$unix(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}, {0x0, 0x3}], 0x2, &(0x7f0000000880)}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000b00)="19e68e252bd033ece4ddc385b2ce7deb712114e84eb211decbe479030dbd6e075e7016975b459d49924e625a7af46759bd889844eb4d3acbac163a42950a6264242e8d1ae3a65f8fc53f8e14797a994c8560707bfff6d13110d4666fd47ca671af710ecc97769be0bb2d64e036a06ac887805f85042be200a3732980a289a8bbbbf17468a683fc3aadc9380a", 0x8c}], 0x2}, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) 62.884471ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 55.390042ms ago: executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000400000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 46.601104ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_discard_preallocations\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='ext4_discard_preallocations\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 30.471146ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x300, 0x0, 0xd66}, 0x0) 21.590477ms ago: executing program 1: perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 9.745959ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, 0x0, &(0x7f0000000540)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='ext4_request_blocks\x00', r1}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 0s ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.44' (ED25519) to the list of known hosts. 2024/06/11 02:49:54 fuzzer started 2024/06/11 02:49:54 dialing manager at 10.128.0.163:30010 [ 20.205485][ T30] audit: type=1400 audit(1718074194.290:66): avc: denied { node_bind } for pid=283 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.225766][ T30] audit: type=1400 audit(1718074194.290:67): avc: denied { name_bind } for pid=283 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.269487][ T30] audit: type=1400 audit(1718074194.360:69): avc: denied { integrity } for pid=293 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.273005][ T292] cgroup: Unknown subsys name 'net' [ 20.297620][ T292] cgroup: Unknown subsys name 'devices' [ 20.314288][ T30] audit: type=1400 audit(1718074194.360:68): avc: denied { integrity } for pid=292 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.336493][ T30] audit: type=1400 audit(1718074194.360:70): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.359337][ T30] audit: type=1400 audit(1718074194.360:71): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.364216][ T299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.381280][ T30] audit: type=1400 audit(1718074194.380:72): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.409297][ T30] audit: type=1400 audit(1718074194.400:73): avc: denied { setattr } for pid=300 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.432362][ T30] audit: type=1400 audit(1718074194.400:74): avc: denied { mounton } for pid=297 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.456864][ T30] audit: type=1400 audit(1718074194.400:75): avc: denied { mount } for pid=297 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.482631][ T294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.520769][ T292] cgroup: Unknown subsys name 'hugetlb' [ 20.526303][ T292] cgroup: Unknown subsys name 'rlimit' 2024/06/11 02:49:54 starting 5 executor processes [ 21.319429][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.326387][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.333778][ T309] device bridge_slave_0 entered promiscuous mode [ 21.344652][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.351745][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.359044][ T309] device bridge_slave_1 entered promiscuous mode [ 21.449985][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.456841][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.464256][ T314] device bridge_slave_0 entered promiscuous mode [ 21.470923][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.477769][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.485138][ T314] device bridge_slave_1 entered promiscuous mode [ 21.516620][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.523590][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.531363][ T310] device bridge_slave_0 entered promiscuous mode [ 21.538050][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.545051][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.552134][ T310] device bridge_slave_1 entered promiscuous mode [ 21.600075][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.606924][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.614237][ T312] device bridge_slave_0 entered promiscuous mode [ 21.630629][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.637482][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.644768][ T312] device bridge_slave_1 entered promiscuous mode [ 21.656966][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.663932][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.671239][ T311] device bridge_slave_0 entered promiscuous mode [ 21.678495][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.685551][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.692815][ T311] device bridge_slave_1 entered promiscuous mode [ 21.774362][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.781249][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.788539][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.795308][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.849077][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.855931][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.863055][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.869829][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.887539][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.894415][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.901517][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.908283][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.926389][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.934832][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.942145][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.949393][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.956364][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.963417][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.971753][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.979110][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.998971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.006726][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.014875][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.021722][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.029203][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.037142][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.043999][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.064731][ T309] device veth0_vlan entered promiscuous mode [ 22.084395][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.092710][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.100691][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.107863][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.115339][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.123666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.132139][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.140151][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.146968][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.154304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.162026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.169915][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.177803][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.185633][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.198643][ T309] device veth1_macvtap entered promiscuous mode [ 22.208536][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.219305][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.238013][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.246604][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.253648][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.261020][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.269230][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.289314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.296842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.330264][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.337972][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.345442][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.353351][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.361492][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.368328][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.375779][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.383811][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.390934][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.398395][ T314] device veth0_vlan entered promiscuous mode [ 22.408896][ C0] hrtimer: interrupt took 26731 ns [ 22.439115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.446552][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.454494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.489434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.497325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.566227][ T314] device veth1_macvtap entered promiscuous mode [ 22.585414][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.593836][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.601662][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.609498][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.617187][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.625507][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.634035][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.645261][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.653524][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.660892][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.668985][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.679345][ T310] device veth0_vlan entered promiscuous mode [ 22.689016][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.696768][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.705031][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.712814][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.720171][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.728186][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.736460][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.743296][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.750614][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.757875][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.765190][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.777221][ T310] device veth1_macvtap entered promiscuous mode [ 22.801373][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.809504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.817581][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.825434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.833264][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.840967][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.849143][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.857037][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.864058][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.871232][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.879092][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.886788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.894709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.902487][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.910669][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.918711][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.926525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.934766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.942102][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.949347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.956514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.964842][ T312] device veth0_vlan entered promiscuous mode [ 22.979590][ T311] device veth0_vlan entered promiscuous mode [ 22.994721][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.005192][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.013837][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.022708][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.031083][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.045900][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.066533][ T346] bridge0: port 3(veth0_macvtap) entered blocking state [ 23.074617][ T346] bridge0: port 3(veth0_macvtap) entered disabled state [ 23.082747][ T346] device veth0_macvtap entered promiscuous mode [ 23.089490][ T346] bridge0: port 3(veth0_macvtap) entered blocking state [ 23.096274][ T346] bridge0: port 3(veth0_macvtap) entered forwarding state [ 23.109936][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.129165][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.139745][ T312] device veth1_macvtap entered promiscuous mode [ 23.195440][ T311] device veth1_macvtap entered promiscuous mode [ 23.210066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.218069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.230478][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.237975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.246014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.254595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.286345][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.294658][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.307549][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.330322][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.370906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.418038][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.491598][ T368] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 23.492310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.524137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.532635][ T364] bridge0: port 3(veth0_macvtap) entered blocking state [ 23.539604][ T364] bridge0: port 3(veth0_macvtap) entered disabled state [ 23.546766][ T364] device veth0_macvtap entered promiscuous mode [ 23.553235][ T364] bridge0: port 3(veth0_macvtap) entered blocking state [ 23.560017][ T364] bridge0: port 3(veth0_macvtap) entered forwarding state [ 23.567314][ T359] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 23.576421][ T359] device syzkaller0 entered promiscuous mode [ 24.278208][ T398] bridge0: port 3(veth0_macvtap) entered blocking state [ 24.421809][ T398] bridge0: port 3(veth0_macvtap) entered disabled state [ 24.439491][ T398] device veth0_macvtap entered promiscuous mode [ 24.476266][ T398] bridge0: port 3(veth0_macvtap) entered blocking state [ 24.483086][ T398] bridge0: port 3(veth0_macvtap) entered forwarding state [ 24.674368][ T403] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 24.685655][ T403] device syzkaller0 entered promiscuous mode [ 24.937659][ T424] bridge0: port 3(veth0_macvtap) entered blocking state [ 25.026583][ T424] bridge0: port 3(veth0_macvtap) entered disabled state [ 25.053493][ T424] device veth0_macvtap entered promiscuous mode [ 25.119478][ T424] bridge0: port 3(veth0_macvtap) entered blocking state [ 25.126278][ T424] bridge0: port 3(veth0_macvtap) entered forwarding state [ 25.320045][ T437] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 25.420894][ T437] device syzkaller0 entered promiscuous mode [ 26.240941][ T477] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 26.273325][ T479] syz-executor.0[479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.273392][ T479] syz-executor.0[479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.297817][ T477] device syzkaller0 entered promiscuous mode [ 26.872118][ T500] syz-executor.4[500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.872190][ T500] syz-executor.4[500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.302060][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 27.302075][ T30] audit: type=1400 audit(1718074201.390:108): avc: denied { write } for pid=507 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.436506][ T511] syz-executor.4[511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.436593][ T511] syz-executor.4[511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.470053][ T511] syz-executor.4[511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.488926][ T30] audit: type=1400 audit(1718074201.550:109): avc: denied { read } for pid=510 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.639159][ T511] syz-executor.4[511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.643712][ T543] device syzkaller0 entered promiscuous mode [ 29.195635][ T30] audit: type=1400 audit(1718074203.280:110): avc: denied { create } for pid=561 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 29.407478][ T309] syz-executor.4 (309) used greatest stack depth: 19776 bytes left [ 29.718545][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.725611][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.733045][ T580] device bridge_slave_0 entered promiscuous mode [ 29.748768][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.755954][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.763873][ T580] device bridge_slave_1 entered promiscuous mode [ 29.788439][ T581] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.795725][ T581] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.803366][ T581] device bridge_slave_0 entered promiscuous mode [ 29.824013][ T581] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.831063][ T581] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.838365][ T581] device bridge_slave_1 entered promiscuous mode [ 29.918620][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.925520][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.932729][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.939592][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.949066][ T8] device veth0_macvtap left promiscuous mode [ 29.955287][ T8] bridge0: port 3(veth0_macvtap) entered disabled state [ 29.963564][ T8] device bridge_slave_1 left promiscuous mode [ 29.970073][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.977593][ T8] device bridge_slave_0 left promiscuous mode [ 29.984164][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.992611][ T8] device veth1_macvtap left promiscuous mode [ 29.998495][ T8] device veth0_vlan left promiscuous mode [ 30.133133][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.141073][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.148308][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.173915][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.182315][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.189196][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.196764][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.205047][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.211928][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.256388][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.272393][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.293317][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.316263][ T580] device veth0_vlan entered promiscuous mode [ 30.339667][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.347567][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.356089][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.368512][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.376330][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.384423][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.391279][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.398463][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.407153][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.414019][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.425254][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.465573][ T590] device syzkaller0 entered promiscuous mode [ 30.482501][ T580] device veth1_macvtap entered promiscuous mode [ 30.514026][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.523932][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.532025][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.542903][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.550921][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.559226][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.567232][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 30.584620][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.604889][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.613785][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.663188][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.725205][ T581] device veth0_vlan entered promiscuous mode [ 30.753406][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.761665][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.771166][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.780696][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.802939][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.820859][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.898114][ T581] device veth1_macvtap entered promiscuous mode [ 30.967091][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.989352][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.997444][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.094260][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.127011][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.178353][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.186965][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.580855][ T8] device bridge_slave_1 left promiscuous mode [ 31.586846][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.650210][ T8] device bridge_slave_0 left promiscuous mode [ 31.682629][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.736694][ T8] device veth1_macvtap left promiscuous mode [ 31.742833][ T8] device veth0_vlan left promiscuous mode [ 31.952136][ T30] audit: type=1400 audit(1718074206.040:111): avc: denied { cpu } for pid=647 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.592445][ T659] device syzkaller0 entered promiscuous mode [ 32.676714][ T679] device syzkaller0 entered promiscuous mode [ 33.201465][ T717] device syzkaller0 entered promiscuous mode [ 36.038878][ C1] sched: RT throttling activated [ 36.148701][ T826] device veth0_vlan left promiscuous mode [ 36.166188][ T826] device veth0_vlan entered promiscuous mode [ 36.340769][ T859] device pim6reg1 entered promiscuous mode [ 36.408356][ T865] device veth0_vlan left promiscuous mode [ 36.416747][ T865] device veth0_vlan entered promiscuous mode [ 36.671902][ T899] device veth0_vlan left promiscuous mode [ 36.684963][ T899] device veth0_vlan entered promiscuous mode [ 36.964385][ T954] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.986119][ T958] device pim6reg1 entered promiscuous mode [ 36.996157][ T946] device veth0_vlan left promiscuous mode [ 37.016843][ T946] device veth0_vlan entered promiscuous mode [ 37.104386][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.163219][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.170341][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.239966][ T30] audit: type=1400 audit(1718074211.330:112): avc: denied { write } for pid=985 comm="syz-executor.0" name="net" dev="proc" ino=16518 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 37.264683][ T30] audit: type=1400 audit(1718074211.330:113): avc: denied { add_name } for pid=985 comm="syz-executor.0" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 37.286751][ T30] audit: type=1400 audit(1718074211.330:114): avc: denied { create } for pid=985 comm="syz-executor.0" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 37.315624][ T30] audit: type=1400 audit(1718074211.330:115): avc: denied { associate } for pid=985 comm="syz-executor.0" name="blkio.bfq.io_wait_time" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 37.338728][ T30] audit: type=1400 audit(1718074211.400:116): avc: denied { read } for pid=989 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.361850][ T30] audit: type=1400 audit(1718074211.400:117): avc: denied { open } for pid=989 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.385745][ T30] audit: type=1400 audit(1718074211.400:118): avc: denied { ioctl } for pid=989 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.512179][ T997] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 37.621407][ T1003] device bridge0 entered promiscuous mode [ 37.686214][ T1011] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.259107][ T1048] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 38.277964][ T1048] device syzkaller0 entered promiscuous mode [ 39.209830][ T1143] device syzkaller0 entered promiscuous mode [ 40.026694][ T1193] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 40.164018][ T1193] device syzkaller0 entered promiscuous mode [ 44.311831][ T1472] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.329344][ T1472] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.342313][ T1472] device bridge_slave_0 entered promiscuous mode [ 44.358395][ T1472] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.366775][ T1472] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.374246][ T1472] device bridge_slave_1 entered promiscuous mode [ 44.711440][ T1472] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.718329][ T1472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.725450][ T1472] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.732208][ T1472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.829636][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.837808][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.845182][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.867458][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.876303][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.883200][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.893694][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.908311][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.915290][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.925483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.937346][ T45] device veth0_macvtap left promiscuous mode [ 44.950783][ T45] bridge0: port 3(veth0_macvtap) entered disabled state [ 44.959954][ T45] device bridge_slave_1 left promiscuous mode [ 44.968161][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.978800][ T45] device bridge_slave_0 left promiscuous mode [ 44.985665][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.006942][ T45] device veth1_macvtap left promiscuous mode [ 45.013414][ T45] device veth0_vlan left promiscuous mode [ 45.118112][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.132347][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.140741][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.153764][ T1472] device veth0_vlan entered promiscuous mode [ 45.162034][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.170436][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.185167][ T1472] device veth1_macvtap entered promiscuous mode [ 45.193725][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.201946][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.211246][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.219421][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.227520][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.254530][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.263122][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.271453][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.281980][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.807413][ T1724] device pim6reg1 entered promiscuous mode [ 49.332199][ T2085] €Â: renamed from pim6reg1 [ 49.530435][ T2129] device pim6reg1 entered promiscuous mode [ 49.860458][ T30] audit: type=1400 audit(1718074223.950:119): avc: denied { setopt } for pid=2138 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.176593][ T2178] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.219175][ T2178] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.257643][ T2178] device bridge_slave_0 entered promiscuous mode [ 50.289101][ T2178] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.342015][ T2178] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.390514][ T2178] device bridge_slave_1 entered promiscuous mode [ 50.722778][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.730426][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.756390][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.782160][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.800170][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.807054][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.820977][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.829826][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.837806][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.844697][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.891547][ T2178] device veth0_vlan entered promiscuous mode [ 50.960434][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.968702][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.019374][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.030126][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.037415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.102811][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.117517][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.142047][ T2178] device veth1_macvtap entered promiscuous mode [ 51.169692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.188085][ T45] device veth0_macvtap left promiscuous mode [ 51.208066][ T45] bridge0: port 3(veth0_macvtap) entered disabled state [ 51.254082][ T45] device bridge_slave_1 left promiscuous mode [ 51.264099][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.280476][ T45] device bridge_slave_0 left promiscuous mode [ 51.286602][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.296721][ T45] device veth1_macvtap left promiscuous mode [ 51.302823][ T45] device veth0_vlan left promiscuous mode [ 51.497393][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.522030][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.533100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.542151][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.763205][ T2411] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 55.509123][ T30] audit: type=1400 audit(1718074229.600:120): avc: denied { append } for pid=2606 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 56.760551][ T30] audit: type=1400 audit(1718074230.850:121): avc: denied { create } for pid=2734 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.121414][ T2952] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 58.446030][ T2997] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 60.528513][ T30] audit: type=1400 audit(1718074234.610:122): avc: denied { attach_queue } for pid=3172 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.983126][ T3238] device syzkaller0 entered promiscuous mode [ 61.308612][ T3290] EXT4-fs warning (device sda1): verify_group_input:176: Cannot read last block (809594220) [ 61.989752][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.065625][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.143017][ T3317] device bridge_slave_0 entered promiscuous mode [ 62.242265][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.273430][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.281363][ T3317] device bridge_slave_1 entered promiscuous mode [ 62.404396][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.411370][ T3317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.418455][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.425280][ T3317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.445211][ T1109] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.455791][ T1109] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.490491][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.507573][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.545602][ T3365] device syzkaller0 entered promiscuous mode [ 62.575504][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.583735][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.590684][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.598392][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.606441][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.613307][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.634510][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.643959][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.685150][ T3317] device veth0_vlan entered promiscuous mode [ 62.698176][ T3317] device veth1_macvtap entered promiscuous mode [ 62.763815][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.772216][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.781024][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.789889][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.797828][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.805391][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.813190][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.904500][ T30] audit: type=1400 audit(1718074236.990:123): avc: denied { tracepoint } for pid=3393 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 62.926136][ T8] device bridge_slave_1 left promiscuous mode [ 62.933817][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.941682][ T8] device bridge_slave_0 left promiscuous mode [ 62.947777][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.959734][ T8] device veth1_macvtap left promiscuous mode [ 62.967173][ T8] device veth0_vlan left promiscuous mode [ 63.085188][ T3409] device syzkaller0 entered promiscuous mode [ 63.123151][ T3396] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.130468][ T3396] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.137702][ T3396] device bridge_slave_0 entered promiscuous mode [ 63.170548][ T3417] device team_slave_1 entered promiscuous mode [ 63.176916][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.197689][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.224617][ T3396] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.231647][ T3396] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.242193][ T3396] device bridge_slave_1 entered promiscuous mode [ 63.410363][ T3444] device syzkaller0 entered promiscuous mode [ 63.428245][ T3396] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.435164][ T3396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.442257][ T3396] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.449011][ T3396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.503153][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.512750][ T602] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.520770][ T602] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.554938][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.570098][ T602] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.577006][ T602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.593854][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.614595][ T602] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.621512][ T602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.643451][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.665081][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.708988][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.741377][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.755069][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.784707][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.797974][ T3396] device veth0_vlan entered promiscuous mode [ 63.857662][ T3468] device syzkaller0 entered promiscuous mode [ 63.887706][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.899093][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.914939][ T3396] device veth1_macvtap entered promiscuous mode [ 63.989377][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.000235][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.008852][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.017820][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.026294][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.071733][ T3482] device syzkaller0 entered promiscuous mode [ 64.430095][ T8] device bridge_slave_1 left promiscuous mode [ 64.436091][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.457274][ T8] device bridge_slave_0 left promiscuous mode [ 64.511060][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.540189][ T8] device veth1_macvtap left promiscuous mode [ 64.546212][ T8] device veth0_vlan left promiscuous mode [ 64.731151][ T3491] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.738125][ T3491] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.745562][ T3491] device bridge_slave_0 entered promiscuous mode [ 64.763005][ T3518] device syzkaller0 entered promiscuous mode [ 64.775693][ T3519] device syzkaller0 entered promiscuous mode [ 64.782007][ T3491] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.789003][ T3491] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.796155][ T3491] device bridge_slave_1 entered promiscuous mode [ 64.876103][ T3491] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.883011][ T3491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.890103][ T3491] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.896875][ T3491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.911704][ T1111] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.934041][ T1111] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.041660][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.050302][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.069380][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.078057][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.087314][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.094305][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.102082][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.110342][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.118426][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.125291][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.132883][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.140879][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.148791][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.157923][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.191486][ T3491] device veth0_vlan entered promiscuous mode [ 65.198629][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.209201][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.218948][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.229942][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.256419][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.264656][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.275206][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.284496][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.300504][ T3491] device veth1_macvtap entered promiscuous mode [ 65.322666][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.330760][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.339191][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.370781][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.379378][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.606658][ T3573] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.614223][ T3573] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.631319][ T3573] device bridge_slave_0 entered promiscuous mode [ 65.646944][ T3573] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.677577][ T3573] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.698482][ T3573] device bridge_slave_1 entered promiscuous mode [ 65.826037][ T8] device bridge_slave_1 left promiscuous mode [ 65.832222][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.839722][ T8] device bridge_slave_0 left promiscuous mode [ 65.849298][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.857198][ T8] device veth1_macvtap left promiscuous mode [ 65.863770][ T8] device veth0_vlan left promiscuous mode [ 65.988150][ T3614] device lo entered promiscuous mode [ 66.028516][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.036339][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.105668][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.124147][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.147709][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.154619][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.164175][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.174010][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.182516][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.189389][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.224230][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.234151][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.253617][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.264078][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.285353][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.300948][ T3573] device veth0_vlan entered promiscuous mode [ 66.310315][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.319648][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.327997][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.336149][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.355404][ T3573] device veth1_macvtap entered promiscuous mode [ 66.365915][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.377956][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.387077][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.396057][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.404361][ T602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.425356][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.433956][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.442447][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.451165][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.751525][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.937849][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.945537][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.952825][ T3687] device bridge_slave_0 entered promiscuous mode [ 66.959939][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.966895][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.974427][ T3687] device bridge_slave_1 entered promiscuous mode [ 67.172685][ T8] device bridge_slave_1 left promiscuous mode [ 67.181182][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.191916][ T8] device bridge_slave_0 left promiscuous mode [ 67.208491][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.233758][ T8] device veth1_macvtap left promiscuous mode [ 67.240025][ T8] device veth0_vlan left promiscuous mode [ 67.351884][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.359909][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.373327][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.381679][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.390209][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.397096][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.404410][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.412591][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.420599][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.427505][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.453358][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.461363][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.470242][ T1111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.487399][ T3687] device veth0_vlan entered promiscuous mode [ 67.504262][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.512919][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.521061][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.529838][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.542229][ T3687] device veth1_macvtap entered promiscuous mode [ 67.554732][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.575612][ T1109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.585739][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.752877][ T3776] device pim6reg1 entered promiscuous mode [ 67.980611][ T3790] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.002507][ T3790] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.055109][ T3790] device bridge_slave_0 entered promiscuous mode [ 68.108561][ T3790] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.164943][ T3790] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.206472][ T3790] device bridge_slave_1 entered promiscuous mode [ 68.629611][ T8] device bridge_slave_1 left promiscuous mode [ 68.635581][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.659217][ T8] device bridge_slave_0 left promiscuous mode [ 68.674380][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.727291][ T8] device bridge_slave_1 left promiscuous mode [ 68.748688][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.776662][ T8] device bridge_slave_0 left promiscuous mode [ 68.809279][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.890616][ T8] device veth1_macvtap left promiscuous mode [ 68.908560][ T8] device veth0_vlan left promiscuous mode [ 68.940370][ T8] device veth1_macvtap left promiscuous mode [ 68.959552][ T8] device veth0_vlan left promiscuous mode [ 69.344998][ T30] audit: type=1400 audit(1718074243.430:124): avc: denied { create } for pid=3885 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 169.378943][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 169.385397][ C1] rcu: 1-...!: (1 GPs behind) idle=57f/1/0x4000000000000000 softirq=15894/15895 fqs=0 last_accelerate: a599/cca9 dyntick_enabled: 1 [ 169.398837][ C1] (t=10001 jiffies g=11225 q=216) [ 169.403770][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g11225 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 169.415920][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=2975 [ 169.423644][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g11225 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 169.434928][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 169.444838][ C1] rcu: RCU grace-period kthread stack dump: [ 169.450549][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 169.459589][ C1] Call Trace: [ 169.462701][ C1] [ 169.465490][ C1] __schedule+0xccc/0x1590 [ 169.469732][ C1] ? __sched_text_start+0x8/0x8 [ 169.474419][ C1] ? __kasan_check_write+0x14/0x20 [ 169.479365][ C1] schedule+0x11f/0x1e0 [ 169.483358][ C1] schedule_timeout+0x18c/0x370 [ 169.488046][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 169.493081][ C1] ? console_conditional_schedule+0x30/0x30 [ 169.498809][ C1] ? update_process_times+0x200/0x200 [ 169.504016][ C1] ? prepare_to_swait_event+0x308/0x320 [ 169.509394][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 169.513993][ C1] ? debug_smp_processor_id+0x17/0x20 [ 169.519199][ C1] ? __note_gp_changes+0x4ab/0x920 [ 169.524149][ C1] ? rcu_gp_init+0xc30/0xc30 [ 169.528574][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 169.533608][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 169.538037][ C1] rcu_gp_kthread+0xa4/0x350 [ 169.542463][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 169.547150][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 169.551660][ C1] ? __kasan_check_read+0x11/0x20 [ 169.556527][ C1] ? __kthread_parkme+0xb2/0x200 [ 169.561293][ C1] kthread+0x421/0x510 [ 169.565284][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 169.569797][ C1] ? kthread_blkcg+0xd0/0xd0 [ 169.574225][ C1] ret_from_fork+0x1f/0x30 [ 169.578511][ C1] [ 169.581343][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 169.587516][ C1] Sending NMI from CPU 1 to CPUs 0: [ 169.592568][ C0] NMI backtrace for cpu 0 [ 169.592584][ C0] CPU: 0 PID: 3886 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 169.592600][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 169.592611][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 169.592630][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 169.592642][ C0] RSP: 0018:ffffc90000cef520 EFLAGS: 00000246 [ 169.592656][ C0] RAX: 0000000000000001 RBX: 1ffff9200019dea8 RCX: 1ffffffff0d1aa9c [ 169.592666][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 169.592676][ C0] RBP: ffffc90000cef5d0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 169.592687][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 169.592697][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200019deac [ 169.592707][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 169.592719][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.592729][ C0] CR2: 0000001b2ee24000 CR3: 000000000680f000 CR4: 00000000003506b0 [ 169.592742][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.592751][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 169.592760][ C0] Call Trace: [ 169.592764][ C0] [ 169.592770][ C0] ? show_regs+0x58/0x60 [ 169.592785][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 169.592804][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 169.592822][ C0] ? kvm_wait+0x147/0x180 [ 169.592834][ C0] ? kvm_wait+0x147/0x180 [ 169.592847][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 169.592863][ C0] ? nmi_handle+0xa8/0x280 [ 169.592878][ C0] ? kvm_wait+0x147/0x180 [ 169.592891][ C0] ? default_do_nmi+0x69/0x160 [ 169.592907][ C0] ? exc_nmi+0xaf/0x120 [ 169.592921][ C0] ? end_repeat_nmi+0x16/0x31 [ 169.592939][ C0] ? kvm_wait+0x147/0x180 [ 169.592952][ C0] ? kvm_wait+0x147/0x180 [ 169.592966][ C0] ? kvm_wait+0x147/0x180 [ 169.592979][ C0] [ 169.592983][ C0] [ 169.592988][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 169.593003][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 169.593018][ C0] ? __pv_queued_spin_lock_slowpath+0x1ef/0xc40 [ 169.593036][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 169.593055][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 169.593074][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 169.593091][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 169.593108][ C0] ? locks_remove_posix+0x3ae/0x610 [ 169.593123][ C0] sock_map_delete_elem+0x99/0x130 [ 169.593140][ C0] ? kvfree+0x35/0x40 [ 169.593155][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xfbc [ 169.593188][ C0] bpf_trace_run2+0xec/0x210 [ 169.593205][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 169.593220][ C0] ? exit_mmap+0x5cf/0x940 [ 169.593236][ C0] ? kvfree+0x35/0x40 [ 169.593249][ C0] ? kvfree+0x35/0x40 [ 169.593261][ C0] __bpf_trace_kfree+0x6f/0x90 [ 169.593275][ C0] ? kvfree+0x35/0x40 [ 169.593287][ C0] kfree+0x1f3/0x220 [ 169.593303][ C0] kvfree+0x35/0x40 [ 169.593316][ C0] put_files_struct+0x284/0x320 [ 169.593331][ C0] exit_files+0x80/0xa0 [ 169.593343][ C0] do_exit+0xc11/0x2ca0 [ 169.593360][ C0] ? put_task_struct+0x80/0x80 [ 169.593376][ C0] ? __kasan_check_write+0x14/0x20 [ 169.593391][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 169.593407][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 169.593424][ C0] do_group_exit+0x141/0x310 [ 169.593439][ C0] get_signal+0x7a3/0x1630 [ 169.593457][ C0] arch_do_signal_or_restart+0xbd/0x1680 [ 169.593471][ C0] ? clear_inode+0x108/0x150 [ 169.593486][ C0] ? sock_alloc_inode+0xb0/0xb0 [ 169.593503][ C0] ? __kasan_check_write+0x14/0x20 [ 169.593517][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 169.593532][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 169.593548][ C0] ? iput+0x63b/0x7e0 [ 169.593562][ C0] ? get_sigframe_size+0x10/0x10 [ 169.593576][ C0] ? __se_sys_futex+0x37b/0x3e0 [ 169.593593][ C0] ? fpu_flush_thread+0xf0/0xf0 [ 169.593610][ C0] exit_to_user_mode_loop+0xa0/0xe0 [ 169.593624][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 169.593639][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 169.593655][ C0] do_syscall_64+0x49/0xb0 [ 169.593669][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 169.593683][ C0] RIP: 0033:0x7f35ea051f69 [ 169.593693][ C0] Code: Unable to access opcode bytes at RIP 0x7f35ea051f3f. [ 169.593700][ C0] RSP: 002b:00007f35e93cc178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 169.593714][ C0] RAX: fffffffffffffe00 RBX: 00007f35ea188f88 RCX: 00007f35ea051f69 [ 169.593725][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f35ea188f88 [ 169.593734][ C0] RBP: 00007f35ea188f80 R08: 00007f35e93cc6c0 R09: 00007f35e93cc6c0 [ 169.593744][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f35ea188f8c [ 169.593753][ C0] R13: 000000000000000b R14: 00007ffcfe361220 R15: 00007ffcfe361308 [ 169.593766][ C0] [ 169.594566][ C1] NMI backtrace for cpu 1 [ 170.077021][ C1] CPU: 1 PID: 3891 Comm: syz-executor.2 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 170.087022][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 170.096924][ C1] Call Trace: [ 170.100038][ C1] [ 170.102728][ C1] dump_stack_lvl+0x151/0x1b7 [ 170.107240][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.112732][ C1] ? ttwu_do_wakeup+0x187/0x430 [ 170.117395][ C1] dump_stack+0x15/0x17 [ 170.121386][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 170.126169][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 170.132149][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 170.137445][ C1] ? __kasan_check_write+0x14/0x20 [ 170.142388][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 170.147075][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 170.152979][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 170.158795][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 170.164694][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 170.170606][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 170.175640][ C1] print_cpu_stall+0x315/0x5f0 [ 170.180242][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 170.185275][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 170.191262][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 170.196297][ C1] update_process_times+0x198/0x200 [ 170.201332][ C1] tick_sched_timer+0x188/0x240 [ 170.206016][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 170.211396][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 170.216432][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 170.221377][ C1] ? clockevents_program_event+0x22f/0x300 [ 170.227020][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 170.232920][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 170.237698][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 170.243597][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 170.249064][ C1] [ 170.251840][ C1] [ 170.254617][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 170.260433][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 170.265382][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 170.284822][ C1] RSP: 0018:ffffc90000cdf2a0 EFLAGS: 00000246 [ 170.290721][ C1] RAX: 0000000000000003 RBX: 1ffff9200019be58 RCX: ffffffff8154fa3f [ 170.298533][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888127f07928 [ 170.306346][ C1] RBP: ffffc90000cdf350 R08: dffffc0000000000 R09: ffffed1024fe0f26 [ 170.314154][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 170.321966][ C1] R13: ffff888127f07928 R14: 0000000000000003 R15: 1ffff9200019be5c [ 170.329779][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 170.335856][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 170.341849][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 170.346789][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 170.352867][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 170.358772][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 170.365036][ C1] ? __sched_text_start+0x8/0x8 [ 170.369703][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 170.374476][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 170.379509][ C1] ? preempt_schedule+0xd9/0xe0 [ 170.384196][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 170.389672][ C1] ? probe_sched_wakeup+0x66/0x80 [ 170.394613][ C1] sock_map_delete_elem+0x99/0x130 [ 170.399557][ C1] ? sock_map_unref+0x352/0x4d0 [ 170.404247][ C1] bpf_prog_107af3efe6330ca3+0x3a/0xfbc [ 170.409626][ C1] bpf_trace_run2+0xec/0x210 [ 170.414137][ C1] ? tracing_record_taskinfo+0x50/0x230 [ 170.419522][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 170.424212][ C1] ? try_to_wake_up+0x6ee/0x1160 [ 170.429134][ C1] ? sock_map_unref+0x352/0x4d0 [ 170.433831][ C1] ? sock_map_unref+0x352/0x4d0 [ 170.438503][ C1] __bpf_trace_kfree+0x6f/0x90 [ 170.443105][ C1] ? sock_map_unref+0x352/0x4d0 [ 170.447791][ C1] kfree+0x1f3/0x220 [ 170.451525][ C1] sock_map_unref+0x352/0x4d0 [ 170.456036][ C1] sock_map_delete_elem+0xc1/0x130 [ 170.460985][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 170.466365][ C1] bpf_prog_107af3efe6330ca3+0x3a/0xfbc [ 170.471747][ C1] bpf_trace_run2+0xec/0x210 [ 170.476172][ C1] ? context_to_sid+0x5a8/0x600 [ 170.480858][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 170.485549][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 170.490926][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 170.496313][ C1] __bpf_trace_kfree+0x6f/0x90 [ 170.500914][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 170.506295][ C1] kfree+0x1f3/0x220 [ 170.510018][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 170.515576][ C1] security_compute_sid+0x1d7d/0x1f40 [ 170.520786][ C1] ? security_transition_sid+0x90/0x90 [ 170.526076][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 170.531196][ C1] ? tracepoint_add_func+0x77e/0x940 [ 170.536319][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 170.541268][ C1] ? preempt_count_add+0x92/0x1a0 [ 170.546125][ C1] ? fd_install+0x144/0x250 [ 170.550464][ C1] ? bpf_link_settle+0xc0/0x150 [ 170.555151][ C1] security_transition_sid+0x7d/0x90 [ 170.560295][ C1] selinux_socket_create+0x204/0x330 [ 170.565393][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 170.571296][ C1] security_socket_create+0x77/0xb0 [ 170.576329][ C1] __sock_create+0xd6/0x760 [ 170.580669][ C1] __sys_socketpair+0x29f/0x6e0 [ 170.585356][ C1] ? __ia32_sys_socket+0x90/0x90 [ 170.590129][ C1] ? __kasan_check_read+0x11/0x20 [ 170.594988][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 170.599849][ C1] do_syscall_64+0x3d/0xb0 [ 170.604102][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 170.609826][ C1] RIP: 0033:0x7f2538fdaf69 [ 170.614096][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 170.633527][ C1] RSP: 002b:00007f25383550c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 170.641767][ C1] RAX: ffffffffffffffda RBX: 00007f2539111f80 RCX: 00007f2538fdaf69 [ 170.649577][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 170.657389][ C1] RBP: 00007f25390386fe R08: 0000000000000000 R09: 0000000000000000 [ 170.665202][ C1] R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000000 [ 170.673014][ C1] R13: 000000000000000b R14: 00007f2539111f80 R15: 00007ffc02f65888 [ 170.680852][ C1] [ 309.080009][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz-executor.1:3886] [ 309.088467][ C0] Modules linked in: [ 309.092202][ C0] CPU: 0 PID: 3886 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 309.102255][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 309.112159][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 309.116930][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 309.136973][ C0] RSP: 0018:ffffc90000cef520 EFLAGS: 00000246 [ 309.142869][ C0] RAX: 0000000000000001 RBX: 1ffff9200019dea8 RCX: 1ffffffff0d1aa9c [ 309.150683][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 309.158493][ C0] RBP: ffffc90000cef5d0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 309.166391][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 309.174289][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200019deac [ 309.182122][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 309.190958][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.197380][ C0] CR2: 0000001b2ee24000 CR3: 000000000680f000 CR4: 00000000003506b0 [ 309.205196][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.212999][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 309.220818][ C0] Call Trace: [ 309.223949][ C0] [ 309.226630][ C0] ? show_regs+0x58/0x60 [ 309.230706][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 309.235652][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 309.240773][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 309.245980][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 309.250927][ C0] ? clockevents_program_event+0x22f/0x300 [ 309.256578][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 309.262471][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 309.267419][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 309.273318][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 309.278962][ C0] [ 309.281736][ C0] [ 309.284514][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.290513][ C0] ? kvm_wait+0x147/0x180 [ 309.294672][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.300658][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 309.305613][ C0] ? __pv_queued_spin_lock_slowpath+0x1ef/0xc40 [ 309.311681][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 309.317591][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.323925][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 309.328693][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 309.333826][ C0] ? locks_remove_posix+0x3ae/0x610 [ 309.338848][ C0] sock_map_delete_elem+0x99/0x130 [ 309.344141][ C0] ? kvfree+0x35/0x40 [ 309.347959][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xfbc [ 309.353343][ C0] bpf_trace_run2+0xec/0x210 [ 309.357765][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 309.362453][ C0] ? exit_mmap+0x5cf/0x940 [ 309.366710][ C0] ? kvfree+0x35/0x40 [ 309.370524][ C0] ? kvfree+0x35/0x40 [ 309.374342][ C0] __bpf_trace_kfree+0x6f/0x90 [ 309.378944][ C0] ? kvfree+0x35/0x40 [ 309.382761][ C0] kfree+0x1f3/0x220 [ 309.386495][ C0] kvfree+0x35/0x40 [ 309.390142][ C0] put_files_struct+0x284/0x320 [ 309.394841][ C0] exit_files+0x80/0xa0 [ 309.398817][ C0] do_exit+0xc11/0x2ca0 [ 309.402810][ C0] ? put_task_struct+0x80/0x80 [ 309.407584][ C0] ? __kasan_check_write+0x14/0x20 [ 309.412531][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 309.417562][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 309.422946][ C0] do_group_exit+0x141/0x310 [ 309.427377][ C0] get_signal+0x7a3/0x1630 [ 309.431625][ C0] arch_do_signal_or_restart+0xbd/0x1680 [ 309.437092][ C0] ? clear_inode+0x108/0x150 [ 309.441519][ C0] ? sock_alloc_inode+0xb0/0xb0 [ 309.446205][ C0] ? __kasan_check_write+0x14/0x20 [ 309.451153][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 309.455840][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 309.461045][ C0] ? iput+0x63b/0x7e0 [ 309.464872][ C0] ? get_sigframe_size+0x10/0x10 [ 309.469641][ C0] ? __se_sys_futex+0x37b/0x3e0 [ 309.474328][ C0] ? fpu_flush_thread+0xf0/0xf0 [ 309.479014][ C0] exit_to_user_mode_loop+0xa0/0xe0 [ 309.484047][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 309.489340][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 309.494720][ C0] do_syscall_64+0x49/0xb0 [ 309.498982][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.504703][ C0] RIP: 0033:0x7f35ea051f69 [ 309.508977][ C0] Code: Unable to access opcode bytes at RIP 0x7f35ea051f3f. [ 309.516163][ C0] RSP: 002b:00007f35e93cc178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 309.524401][ C0] RAX: fffffffffffffe00 RBX: 00007f35ea188f88 RCX: 00007f35ea051f69 [ 309.532310][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f35ea188f88 [ 309.540119][ C0] RBP: 00007f35ea188f80 R08: 00007f35e93cc6c0 R09: 00007f35e93cc6c0 [ 309.547932][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f35ea188f8c [ 309.555855][ C0] R13: 000000000000000b R14: 00007ffcfe361220 R15: 00007ffcfe361308 [ 309.563733][ C0] [ 309.566608][ C0] Sending NMI from CPU 0 to CPUs 1: [ 309.571664][ C1] NMI backtrace for cpu 1 [ 309.571674][ C1] CPU: 1 PID: 3891 Comm: syz-executor.2 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 309.571690][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 309.571698][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 309.571727][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 309.571739][ C1] RSP: 0018:ffffc90000cdf2a0 EFLAGS: 00000246 [ 309.571752][ C1] RAX: 0000000000000003 RBX: 1ffff9200019be58 RCX: ffffffff8154fa3f [ 309.571763][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888127f07928 [ 309.571773][ C1] RBP: ffffc90000cdf350 R08: dffffc0000000000 R09: ffffed1024fe0f26 [ 309.571784][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 309.571794][ C1] R13: ffff888127f07928 R14: 0000000000000003 R15: 1ffff9200019be5c [ 309.571804][ C1] FS: 00007f25383556c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 309.571817][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.571828][ C1] CR2: 0000000000000000 CR3: 000000010f572000 CR4: 00000000003506a0 [ 309.571841][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.571849][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.571858][ C1] Call Trace: [ 309.571863][ C1] [ 309.571869][ C1] ? show_regs+0x58/0x60 [ 309.571884][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 309.571902][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 309.571920][ C1] ? kvm_wait+0x147/0x180 [ 309.571933][ C1] ? kvm_wait+0x147/0x180 [ 309.571946][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 309.571962][ C1] ? nmi_handle+0xa8/0x280 [ 309.571977][ C1] ? kvm_wait+0x147/0x180 [ 309.571990][ C1] ? default_do_nmi+0x69/0x160 [ 309.572006][ C1] ? exc_nmi+0xaf/0x120 [ 309.572020][ C1] ? end_repeat_nmi+0x16/0x31 [ 309.572035][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.572054][ C1] ? kvm_wait+0x147/0x180 [ 309.572067][ C1] ? kvm_wait+0x147/0x180 [ 309.572080][ C1] ? kvm_wait+0x147/0x180 [ 309.572093][ C1] [ 309.572097][ C1] [ 309.572102][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.572116][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 309.572131][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.572148][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 309.572166][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.572183][ C1] ? __sched_text_start+0x8/0x8 [ 309.572198][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 309.572214][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 309.572230][ C1] ? preempt_schedule+0xd9/0xe0 [ 309.572244][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 309.572258][ C1] ? probe_sched_wakeup+0x66/0x80 [ 309.572272][ C1] sock_map_delete_elem+0x99/0x130 [ 309.572289][ C1] ? sock_map_unref+0x352/0x4d0 [ 309.572304][ C1] bpf_prog_107af3efe6330ca3+0x3a/0xfbc [ 309.572317][ C1] bpf_trace_run2+0xec/0x210 [ 309.572332][ C1] ? tracing_record_taskinfo+0x50/0x230 [ 309.572349][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 309.572364][ C1] ? try_to_wake_up+0x6ee/0x1160 [ 309.572380][ C1] ? sock_map_unref+0x352/0x4d0 [ 309.572395][ C1] ? sock_map_unref+0x352/0x4d0 [ 309.572410][ C1] __bpf_trace_kfree+0x6f/0x90 [ 309.572424][ C1] ? sock_map_unref+0x352/0x4d0 [ 309.572439][ C1] kfree+0x1f3/0x220 [ 309.572456][ C1] sock_map_unref+0x352/0x4d0 [ 309.572472][ C1] sock_map_delete_elem+0xc1/0x130 [ 309.572487][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 309.572502][ C1] bpf_prog_107af3efe6330ca3+0x3a/0xfbc [ 309.572514][ C1] bpf_trace_run2+0xec/0x210 [ 309.572528][ C1] ? context_to_sid+0x5a8/0x600 [ 309.572545][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 309.572559][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 309.572574][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 309.572588][ C1] __bpf_trace_kfree+0x6f/0x90 [ 309.572602][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 309.572616][ C1] kfree+0x1f3/0x220 [ 309.572630][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 309.572647][ C1] security_compute_sid+0x1d7d/0x1f40 [ 309.572668][ C1] ? security_transition_sid+0x90/0x90 [ 309.572682][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 309.572696][ C1] ? tracepoint_add_func+0x77e/0x940 [ 309.572715][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 309.572735][ C1] ? preempt_count_add+0x92/0x1a0 [ 309.572749][ C1] ? fd_install+0x144/0x250 [ 309.572763][ C1] ? bpf_link_settle+0xc0/0x150 [ 309.572777][ C1] security_transition_sid+0x7d/0x90 [ 309.572792][ C1] selinux_socket_create+0x204/0x330 [ 309.572806][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 309.572822][ C1] security_socket_create+0x77/0xb0 [ 309.572837][ C1] __sock_create+0xd6/0x760 [ 309.572852][ C1] __sys_socketpair+0x29f/0x6e0 [ 309.572866][ C1] ? __ia32_sys_socket+0x90/0x90 [ 309.572880][ C1] ? __kasan_check_read+0x11/0x20 [ 309.572896][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 309.572910][ C1] do_syscall_64+0x3d/0xb0 [ 309.572924][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.572938][ C1] RIP: 0033:0x7f2538fdaf69 [ 309.572957][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 309.572968][ C1] RSP: 002b:00007f25383550c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 309.572982][ C1] RAX: ffffffffffffffda RBX: 00007f2539111f80 RCX: 00007f2538fdaf69 [ 309.572993][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 309.573001][ C1] RBP: 00007f25390386fe R08: 0000000000000000 R09: 0000000000000000 [ 309.573010][ C1] R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000000 [ 309.573019][ C1] R13: 000000000000000b R14: 00007f2539111f80 R15: 00007ffc02f65888 [ 309.573032][ C1]