last executing test programs: 1.329593418s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x2000000000000037, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x3d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x7, 0x4, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) write$cgroup_int(r5, &(0x7f0000000000), 0xffe000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 1.289119624s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001700)='ext4_begin_ordered_truncate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x80000) 1.25048635s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18ef46000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000018000b30000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r4}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='global_dirty_state\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000016c0)={'pimreg0\x00', 0x41}) 1.2481145s ago: executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000006c0)={&(0x7f00000001c0)=@id, 0x10, 0x0}, 0x0) 1.18664746s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_freezer_state(r0, &(0x7f0000000280)='FREEZING\x00', 0x9) 1.061113549s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce810203290800000000000000000000ffff9ff57b00000000000000000000000000ac1414aa"], 0xfdef) 1.034733973s ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) 1.027873434s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe23}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 975.511402ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918baa0569aaebdc9049143eb47e8a14ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eeaff3c6d5aea6f24c1", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 904.385823ms ago: executing program 0: bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r2}, 0x38) 817.494966ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe95}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan1\x00', 0x800}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780), 0x0, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61143c00000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 653.952171ms ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)=']', 0x1}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmsg$unix(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c00000000000000010000000100000026"], 0x60}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001418) 607.010798ms ago: executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f00000002c0)="bff7ee4d30f706d0b1bef630aa86a71f6a71b31e74415955f20dcaa853f60cb3d12b2634f6a926fffbd14f500f6f0d4217617b1dfbd929d6ba87124faab959f4a10f7b4d380142283f5e7dbb8880b32a4c505c5df02499f7351d5edca43aa2babeea96d359e0db00132c35982f1c3a05b7c7b16bc8e5f83113dd54bc3c49a7", &(0x7f0000000380)=""/180, &(0x7f0000000500)="4116878145d069c56b747d3bd59cd9539e567ad70f6bac8dc49ae48898a587e0f37c3ae1d1574d5981fdb1bd6199bb64fb0a5d7be23fb16ca3828133171958623e7393fb6dc046a26003ec72fc3460", &(0x7f0000001080)="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", 0x6, r0, 0x4}, 0x38) mkdir(&(0x7f0000000040)='./file0\x00', 0x111) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f00000001c0)=ANY=[]) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000034f0e61000000000000000004000000bb7f1a007600feff000020009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x22) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) 509.739263ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x78) close(r2) 439.062714ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000680)=0x2, &(0x7f00000006c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 375.061714ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 323.410681ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001700)='ext4_begin_ordered_truncate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x80000) 301.421675ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce810203290800000000000000000000ffff9ff57b00000000000000000000000000ac1414aa"], 0xfdef) 289.373107ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) 257.085732ms ago: executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x7, 0x0, 0x0) 239.044764ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918baa0569aaebdc9049143eb47e8a14ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eeaff3c6d5aea6f24c1", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 193.981061ms ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', r0}, 0x18) 177.753414ms ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)=']', 0x1}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmsg$unix(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c00000000000000010000000100000026"], 0x60}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001418) 146.173959ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000ffdd18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 143.475019ms ago: executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x39, 0xffffffffffffff69, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r1, 0x58, &(0x7f00000005c0)}, 0x10) 108.180464ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000200), 0x42400) 50.469853ms ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0x9d, 0x10001}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xfffffd26) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1747], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 47.476503ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x2, 0x9, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0x41, 0x60000000}, 0x2c) 34.696376ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x940e, 0x1, 0x4}, 0x48) 0s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r0}, &(0x7f0000000600), &(0x7f0000000800)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(r3) close(r2) kernel console output (not intermixed with test programs): d_t tclass=fifo_file permissive=1 [ 14.992368][ T30] audit: type=1400 audit(1718586125.874:64): avc: denied { rlimitinh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.995980][ T30] audit: type=1400 audit(1718586125.874:65): avc: denied { siginh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.25' (ED25519) to the list of known hosts. 2024/06/17 01:02:13 fuzzer started 2024/06/17 01:02:13 dialing manager at 10.128.0.163:30010 [ 22.492629][ T30] audit: type=1400 audit(1718586133.384:66): avc: denied { node_bind } for pid=284 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.512955][ T30] audit: type=1400 audit(1718586133.384:67): avc: denied { name_bind } for pid=284 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.560570][ T30] audit: type=1400 audit(1718586133.454:68): avc: denied { integrity } for pid=292 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 22.569037][ T292] cgroup: Unknown subsys name 'net' [ 22.595980][ T30] audit: type=1400 audit(1718586133.454:69): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.618703][ T292] cgroup: Unknown subsys name 'devices' [ 22.626283][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.627049][ T30] audit: type=1400 audit(1718586133.454:70): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.657139][ T30] audit: type=1400 audit(1718586133.484:71): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.680306][ T30] audit: type=1400 audit(1718586133.484:72): avc: denied { mounton } for pid=298 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.686940][ T293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.705227][ T30] audit: type=1400 audit(1718586133.484:73): avc: denied { mount } for pid=298 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.736800][ T30] audit: type=1400 audit(1718586133.504:74): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.756484][ T30] audit: type=1400 audit(1718586133.524:75): avc: denied { relabelto } for pid=294 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.811656][ T292] cgroup: Unknown subsys name 'hugetlb' [ 22.817204][ T292] cgroup: Unknown subsys name 'rlimit' 2024/06/17 01:02:13 starting 5 executor processes [ 23.161058][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.167939][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.175488][ T309] device bridge_slave_0 entered promiscuous mode [ 23.183766][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.190811][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.197884][ T309] device bridge_slave_1 entered promiscuous mode [ 23.271914][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.278772][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.286084][ T311] device bridge_slave_0 entered promiscuous mode [ 23.293706][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.300719][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.307943][ T311] device bridge_slave_1 entered promiscuous mode [ 23.372442][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.379286][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.386680][ T308] device bridge_slave_0 entered promiscuous mode [ 23.412096][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.418939][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.426217][ T308] device bridge_slave_1 entered promiscuous mode [ 23.438784][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.445802][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.452964][ T312] device bridge_slave_0 entered promiscuous mode [ 23.470006][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.476838][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.484081][ T312] device bridge_slave_1 entered promiscuous mode [ 23.517098][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.524045][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.531181][ T310] device bridge_slave_0 entered promiscuous mode [ 23.538375][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.545237][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.552436][ T310] device bridge_slave_1 entered promiscuous mode [ 23.593062][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.599926][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.607012][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.613816][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.696132][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.702986][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.710105][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.716862][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.735304][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.742162][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.749249][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.756062][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.794246][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.801101][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.808164][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.814998][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.833146][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.840504][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.847689][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.854937][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.861943][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.868955][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.876120][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.883175][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.891292][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.898458][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.913523][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.921500][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.928322][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.935640][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.943730][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.950579][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.970201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.978232][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.986632][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.993668][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.001302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.009196][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.016046][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.023159][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.030840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.061631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.069441][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.077555][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.084391][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.091689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.100445][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.107278][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.114713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.142027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.150425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.175577][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.184044][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.192267][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.200175][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.207547][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.215551][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.222387][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.229518][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.237423][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.244348][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.251899][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.259857][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.266670][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.273865][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.281779][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.288599][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.295801][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.303635][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.311357][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.319158][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.326909][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.334741][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.342528][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.350329][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.358026][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.366161][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.379778][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.387775][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.398236][ T311] device veth0_vlan entered promiscuous mode [ 24.411572][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.419177][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.427237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.435435][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.445276][ T310] device veth0_vlan entered promiscuous mode [ 24.457225][ T309] device veth0_vlan entered promiscuous mode [ 24.464962][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.472355][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.479467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.487613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.495771][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.503908][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.511651][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.519564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.526860][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.534131][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.541405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.552964][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.560684][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.570270][ T311] device veth1_macvtap entered promiscuous mode [ 24.580784][ T312] device veth0_vlan entered promiscuous mode [ 24.593309][ T310] device veth1_macvtap entered promiscuous mode [ 24.600722][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.607935][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.615664][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.623654][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.631688][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.639076][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.647286][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.655388][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.663598][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.671719][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.679689][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.687713][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.698360][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.706561][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.716845][ T309] device veth1_macvtap entered promiscuous mode [ 24.726626][ T308] device veth0_vlan entered promiscuous mode [ 24.733546][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.741357][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.749039][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.762583][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.769934][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.777167][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.785255][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.803493][ T312] device veth1_macvtap entered promiscuous mode [ 24.816567][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.824565][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.832715][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.840668][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.848701][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.856955][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.865267][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.872745][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.880842][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.909429][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.930450][ T308] device veth1_macvtap entered promiscuous mode [ 24.952330][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.966115][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.980104][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.000538][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.015364][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.033960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.056225][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.071331][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.213377][ C0] hrtimer: interrupt took 37689 ns [ 25.269195][ T355] syz-executor.0[355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.269258][ T355] syz-executor.0[355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.540189][ T393] syz-executor.3[393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.578986][ T393] syz-executor.3[393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.708985][ T414] syz-executor.4 (414) used greatest stack depth: 22048 bytes left [ 26.157951][ T445] syz-executor.0[445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.158021][ T445] syz-executor.0[445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.056009][ T475] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 27.573156][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 27.573170][ T30] audit: type=1400 audit(1718586138.464:115): avc: denied { ioctl } for pid=523 comm="syz-executor.2" path="socket:[14502]" dev="sockfs" ino=14502 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.641179][ T527] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 28.080061][ T566] syz-executor.3[566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.090076][ T566] syz-executor.3[566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.182432][ T30] audit: type=1400 audit(1718586139.074:116): avc: denied { cpu } for pid=570 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.009613][ C0] sched: RT throttling activated [ 30.188673][ T613] device syzkaller0 entered promiscuous mode [ 30.249219][ T624] syz-executor.0[624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.249295][ T624] syz-executor.0[624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.261112][ T30] audit: type=1400 audit(1718586143.144:117): avc: denied { write } for pid=640 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.709408][ T691] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 32.781830][ T30] audit: type=1400 audit(1718586143.674:118): avc: denied { create } for pid=688 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.176589][ T728] syz-executor.2[728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.176646][ T728] syz-executor.2[728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.307370][ T310] syz-executor.1 (310) used greatest stack depth: 20912 bytes left [ 33.419061][ T733] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.460516][ T733] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.482168][ T733] device bridge_slave_0 entered promiscuous mode [ 33.491775][ T763] syz-executor.4[763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.491837][ T763] syz-executor.4[763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.519972][ T733] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.600440][ T733] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.677060][ T774] syz-executor.2[774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.677139][ T774] syz-executor.2[774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.679365][ T733] device bridge_slave_1 entered promiscuous mode [ 33.963864][ T793] syz-executor.4[793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.963920][ T793] syz-executor.4[793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.063128][ T733] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.081376][ T733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.088475][ T733] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.095363][ T733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.137558][ T802] syz-executor.4[802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.137622][ T802] syz-executor.4[802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.195232][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.225673][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.254287][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.283265][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.293595][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.308231][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.315127][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.323966][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.332634][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.341451][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.348320][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.369804][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.388802][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.424947][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.438539][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.447071][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.455488][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.470778][ T733] device veth0_vlan entered promiscuous mode [ 34.482360][ T10] device bridge_slave_1 left promiscuous mode [ 34.488428][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.502781][ T10] device bridge_slave_0 left promiscuous mode [ 34.513670][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.521914][ T10] device veth1_macvtap left promiscuous mode [ 34.527802][ T10] device veth0_vlan left promiscuous mode [ 34.642622][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.651162][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.692172][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.699455][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.712352][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.720870][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.732447][ T733] device veth1_macvtap entered promiscuous mode [ 34.743809][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.751849][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.770328][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.783977][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.792322][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.424362][ T896] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.432421][ T896] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.440092][ T896] device bridge_slave_0 entered promiscuous mode [ 35.449398][ T896] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.460463][ T896] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.480347][ T896] device bridge_slave_1 entered promiscuous mode [ 35.705764][ T896] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.712641][ T896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.719755][ T896] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.726512][ T896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.760386][ T342] device bridge_slave_1 left promiscuous mode [ 35.766360][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.774747][ T342] device bridge_slave_0 left promiscuous mode [ 35.787033][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.794775][ T342] device veth1_macvtap left promiscuous mode [ 35.800665][ T342] device veth0_vlan left promiscuous mode [ 35.915902][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.926078][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.938219][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.968276][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.976350][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.983222][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.990832][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.998748][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.005602][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.038874][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.046766][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.057023][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.097823][ T896] device veth0_vlan entered promiscuous mode [ 36.109678][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.121378][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.128609][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.162879][ T896] device veth1_macvtap entered promiscuous mode [ 36.206797][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.215218][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.235484][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.473526][ T1031] ------------[ cut here ]------------ [ 36.478880][ T1031] trace type BPF program uses run-time allocation [ 36.485194][ T1031] WARNING: CPU: 0 PID: 1031 at kernel/bpf/verifier.c:11656 check_map_prog_compatibility+0x6f1/0x890 [ 36.496612][ T1031] Modules linked in: [ 36.500377][ T1031] CPU: 0 PID: 1031 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 36.510896][ T1031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 36.520959][ T1031] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 36.531602][ T1031] Code: db e9 f9 fc ff ff e8 fe 39 ed ff 31 db e9 ed fc ff ff e8 f2 39 ed ff c6 05 7d 7e 80 05 01 48 c7 c7 00 bf 67 85 e8 0f 7b be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 36.560843][ T1031] RSP: 0018:ffffc900037f7348 EFLAGS: 00010246 [ 36.566745][ T1031] RAX: f6bfa8f2fbcbc300 RBX: 0000000000000001 RCX: 0000000000040000 [ 36.579484][ T1031] RDX: ffffc90000cc1000 RSI: 00000000000008df RDI: 00000000000008e0 [ 36.588438][ T1031] RBP: ffffc900037f7390 R08: ffffffff81576225 R09: fffff520006fed91 [ 36.597296][ T1031] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 36.605340][ T1031] R13: ffff88811130b800 R14: ffffc9000006b000 R15: dffffc0000000000 [ 36.628660][ T1031] FS: 00007f274fdad6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 36.637570][ T1031] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.645384][ T1031] CR2: 00007ffd1cc11ff8 CR3: 000000011c7f5000 CR4: 00000000003506a0 [ 36.653280][ T1031] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.662014][ T1031] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 36.670235][ T1031] Call Trace: [ 36.673448][ T1031] [ 36.676102][ T1031] ? show_regs+0x58/0x60 [ 36.687767][ T1031] ? __warn+0x160/0x2f0 [ 36.692111][ T1031] ? check_map_prog_compatibility+0x6f1/0x890 [ 36.698015][ T1031] ? report_bug+0x3d9/0x5b0 [ 36.716628][ T1031] ? check_map_prog_compatibility+0x6f1/0x890 [ 36.724082][ T1031] ? handle_bug+0x41/0x70 [ 36.728886][ T1031] ? exc_invalid_op+0x1b/0x50 [ 36.739170][ T1031] ? asm_exc_invalid_op+0x1b/0x20 [ 36.744409][ T1031] ? __wake_up_klogd+0xd5/0x110 [ 36.760042][ T1031] ? check_map_prog_compatibility+0x6f1/0x890 [ 36.775892][ T1031] ? check_map_prog_compatibility+0x6f1/0x890 [ 36.796049][ T1031] resolve_pseudo_ldimm64+0x671/0x1240 [ 36.801631][ T1031] ? check_attach_btf_id+0xef0/0xef0 [ 36.806785][ T1031] ? __mark_reg_known+0x1b0/0x1b0 [ 36.812735][ T1063] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 36.818711][ T1031] ? security_capable+0x87/0xb0 [ 36.848697][ T1031] bpf_check+0x3174/0x12bf0 [ 36.874659][ T1031] ? is_bpf_text_address+0x172/0x190 [ 36.880039][ T1031] ? stack_trace_save+0x1c0/0x1c0 [ 36.884947][ T1031] ? __kernel_text_address+0x9b/0x110 [ 36.891081][ T1069] tap0: tun_chr_ioctl cmd 1074025677 [ 36.899108][ T1069] tap0: linktype set to 778 [ 36.903633][ T1031] ? unwind_get_return_address+0x4d/0x90 [ 36.909188][ T1031] ? bpf_get_btf_vmlinux+0x60/0x60 [ 36.919611][ T1031] ? arch_stack_walk+0xf3/0x140 [ 36.924359][ T1031] ? stack_trace_save+0x113/0x1c0 [ 36.929208][ T1031] ? stack_trace_snprint+0xf0/0xf0 [ 36.934413][ T1031] ? stack_trace_snprint+0xf0/0xf0 [ 36.939405][ T1031] ? __stack_depot_save+0x34/0x470 [ 36.969901][ T1031] ? ____kasan_kmalloc+0xed/0x110 [ 36.974772][ T1031] ? ____kasan_kmalloc+0xdb/0x110 [ 36.979726][ T1031] ? __kasan_kmalloc+0x9/0x10 [ 36.984145][ T1031] ? kmem_cache_alloc_trace+0x115/0x210 [ 36.989836][ T1031] ? selinux_bpf_prog_alloc+0x51/0x140 [ 36.995150][ T1031] ? security_bpf_prog_alloc+0x62/0x90 [ 37.001768][ T1031] ? bpf_prog_load+0x9ee/0x1b50 [ 37.006466][ T1031] ? __sys_bpf+0x4bc/0x760 [ 37.011064][ T1031] ? __x64_sys_bpf+0x7c/0x90 [ 37.021447][ T1031] ? do_syscall_64+0x3d/0xb0 [ 37.026098][ T1031] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 37.032225][ T1031] ? __kasan_kmalloc+0x9/0x10 [ 37.036794][ T1031] ? memset+0x35/0x40 [ 37.047289][ T1031] ? bpf_obj_name_cpy+0x196/0x1e0 [ 37.052778][ T1031] bpf_prog_load+0x12ac/0x1b50 [ 37.079729][ T1031] ? map_freeze+0x370/0x370 [ 37.120490][ T1031] ? selinux_bpf+0xcb/0x100 [ 37.150157][ T1031] ? security_bpf+0x82/0xb0 [ 37.157593][ T1031] __sys_bpf+0x4bc/0x760 [ 37.162010][ T1031] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 37.167273][ T1031] ? __kasan_check_read+0x11/0x20 [ 37.174139][ T1031] __x64_sys_bpf+0x7c/0x90 [ 37.178765][ T1031] do_syscall_64+0x3d/0xb0 [ 37.183478][ T1031] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 37.189267][ T1031] RIP: 0033:0x7f2750a32ea9 [ 37.214068][ T1031] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 37.243507][ T1031] RSP: 002b:00007f274fdad0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 37.252006][ T1099] tap0: tun_chr_ioctl cmd 1074025677 [ 37.257741][ T1099] tap0: linktype set to 778 [ 37.271154][ T1031] RAX: ffffffffffffffda RBX: 00007f2750b69f80 RCX: 00007f2750a32ea9 [ 37.279042][ T1031] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 37.288976][ T1031] RBP: 00007f2750aa1ff4 R08: 0000000000000000 R09: 0000000000000000 [ 37.297100][ T1031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 37.325867][ T1031] R13: 000000000000000b R14: 00007f2750b69f80 R15: 00007ffcbca876a8 [ 37.355661][ T1031] [ 37.358508][ T1031] ---[ end trace cf2c67bb1e36c9ca ]--- [ 37.599940][ T1130] tap0: tun_chr_ioctl cmd 1074025677 [ 37.605108][ T1130] tap0: linktype set to 778 [ 37.801245][ T309] syz-executor.2 (309) used greatest stack depth: 20880 bytes left [ 37.870922][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.877821][ T1148] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.892970][ T1148] device bridge_slave_0 entered promiscuous mode [ 37.905405][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.913977][ T1148] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.922392][ T1148] device bridge_slave_1 entered promiscuous mode [ 37.937915][ T1161] tap0: tun_chr_ioctl cmd 1074025677 [ 37.945108][ T1161] tap0: linktype set to 778 [ 38.052686][ T1172] device syzkaller0 entered promiscuous mode [ 38.078217][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.085114][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.092331][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.099267][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.143848][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.152581][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.160647][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.193730][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.203601][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.210483][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.217716][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.226327][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.233202][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.256934][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.265068][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.289514][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.304817][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.319509][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.337696][ T1148] device veth0_vlan entered promiscuous mode [ 38.348120][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.355943][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.380741][ T1148] device veth1_macvtap entered promiscuous mode [ 38.388468][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.399477][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.413280][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.443189][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.454226][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.466934][ T1199] tap0: tun_chr_ioctl cmd 1074025677 [ 38.476755][ T1199] tap0: linktype set to 778 [ 38.492261][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.500492][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.514010][ T342] device bridge_slave_1 left promiscuous mode [ 38.520539][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.529237][ T342] device bridge_slave_0 left promiscuous mode [ 38.538541][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.548675][ T342] device veth1_macvtap left promiscuous mode [ 38.554771][ T342] device veth0_vlan left promiscuous mode [ 38.703315][ T1207] device syzkaller0 entered promiscuous mode [ 39.024539][ T1261] device syzkaller0 entered promiscuous mode [ 39.766719][ T1340] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.774063][ T1340] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.781539][ T1340] device bridge_slave_0 entered promiscuous mode [ 39.790715][ T1340] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.797642][ T1340] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.805094][ T1340] device bridge_slave_1 entered promiscuous mode [ 40.017080][ T1340] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.024059][ T1340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.031210][ T1340] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.038055][ T1340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.063621][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.072448][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.080588][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.112250][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.120635][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.127496][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.141480][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.151887][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.158738][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.176555][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.184557][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.213046][ T1340] device veth0_vlan entered promiscuous mode [ 40.219310][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.227614][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.235550][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.242895][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.255287][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.264460][ T1340] device veth1_macvtap entered promiscuous mode [ 40.292873][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.318853][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.425709][ T342] device bridge_slave_1 left promiscuous mode [ 40.432016][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.441410][ T342] device bridge_slave_0 left promiscuous mode [ 40.447602][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.456221][ T342] device veth1_macvtap left promiscuous mode [ 40.462607][ T342] device veth0_vlan left promiscuous mode [ 40.688602][ T1438] device syzkaller0 entered promiscuous mode [ 41.172434][ T30] audit: type=1400 audit(1718586152.064:119): avc: denied { relabelfrom } for pid=1479 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 41.200332][ T30] audit: type=1400 audit(1718586152.064:120): avc: denied { relabelto } for pid=1479 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 42.041576][ T1533] device syzkaller0 entered promiscuous mode [ 42.048201][ T1521] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.071315][ T1521] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.082287][ T1521] device bridge_slave_0 entered promiscuous mode [ 42.133524][ T1536] device syzkaller0 entered promiscuous mode [ 42.140554][ T1521] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.160304][ T1521] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.167814][ T1521] device bridge_slave_1 entered promiscuous mode [ 42.411138][ T341] device bridge_slave_1 left promiscuous mode [ 42.428579][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.471877][ T341] device bridge_slave_0 left promiscuous mode [ 42.477842][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.517237][ T341] device veth1_macvtap left promiscuous mode [ 42.523190][ T341] device veth0_vlan left promiscuous mode [ 42.880575][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.888140][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.905810][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.914590][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.923336][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.930227][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.937762][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.946793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.955175][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.962058][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.990920][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.000478][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.011549][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.020629][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.028844][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.036886][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.045139][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.058085][ T1521] device veth0_vlan entered promiscuous mode [ 43.076727][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.086701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.118942][ T1521] device veth1_macvtap entered promiscuous mode [ 43.128028][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.138011][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.146334][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.154957][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.163308][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.189431][ T1580] device syzkaller0 entered promiscuous mode [ 43.215918][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.246298][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.258575][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.267129][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.618682][ T1623] device syzkaller0 entered promiscuous mode [ 43.626298][ T1624] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 44.116862][ T1664] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 44.545288][ T1674] Â: renamed from pim6reg1 [ 44.983030][ T1716] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 45.882244][ T1781] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.891850][ T1781] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.899182][ T1781] device bridge_slave_0 entered promiscuous mode [ 45.906231][ T1781] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.913199][ T1781] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.928195][ T1781] device bridge_slave_1 entered promiscuous mode [ 46.092162][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.101899][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.124099][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.144753][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.155435][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.162333][ T567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.170700][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.178891][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.187332][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.194196][ T567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.212222][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.232646][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.240484][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.280683][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.293250][ T1781] device veth0_vlan entered promiscuous mode [ 46.309318][ T342] device bridge_slave_1 left promiscuous mode [ 46.316336][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.326851][ T342] device bridge_slave_0 left promiscuous mode [ 46.334095][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.345231][ T342] device veth1_macvtap left promiscuous mode [ 46.351183][ T342] device veth0_vlan left promiscuous mode [ 46.463128][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.471235][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.478616][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.505634][ T1781] device veth1_macvtap entered promiscuous mode [ 46.517982][ T1835] Â: renamed from pim6reg1 [ 46.528900][ T1620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.559519][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.570943][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.999553][ T1943] Â: renamed from pim6reg1 [ 48.371448][ T1973] bpf_get_probe_write_proto: 8 callbacks suppressed [ 48.371466][ T1973] syz-executor.0[1973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.378034][ T1973] syz-executor.0[1973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.435519][ T1968] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.454254][ T1968] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.464028][ T1968] device bridge_slave_0 entered promiscuous mode [ 48.471236][ T1968] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.478440][ T1968] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.486074][ T1968] device bridge_slave_1 entered promiscuous mode [ 48.634505][ T1968] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.641426][ T1968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.648479][ T1968] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.655308][ T1968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.690287][ T2002] bond_slave_1: mtu less than device minimum [ 48.731166][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.740023][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.761262][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.790105][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.798126][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.805095][ T567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.824528][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.832658][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.839491][ T567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.846769][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.858232][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.887876][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.912275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.929966][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.937366][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.947705][ T1968] device veth0_vlan entered promiscuous mode [ 48.964962][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.975107][ T1968] device veth1_macvtap entered promiscuous mode [ 48.999121][ T567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.013580][ T342] device bridge_slave_1 left promiscuous mode [ 49.023644][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.034456][ T342] device bridge_slave_0 left promiscuous mode [ 49.041441][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.051091][ T342] device veth1_macvtap left promiscuous mode [ 49.057106][ T342] device veth0_vlan left promiscuous mode [ 49.156981][ T2033] syz-executor.1[2033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.157054][ T2033] syz-executor.1[2033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.265012][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.302799][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.320165][ T2035] bond_slave_1: mtu less than device minimum [ 49.359387][ T2041] syz-executor.2[2041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.359454][ T2041] syz-executor.2[2041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.617429][ T2061] Â: renamed from pim6reg1 [ 53.461488][ T2388] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.468613][ T2388] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.945094][ T2422] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.952113][ T2422] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.185275][ T2448] device pim6reg1 entered promiscuous mode [ 54.390507][ T2465] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 55.539073][ T2530] device pim6reg1 entered promiscuous mode [ 55.942351][ T2571] device pim6reg1 entered promiscuous mode [ 56.820595][ T30] audit: type=1400 audit(1718586167.714:121): avc: denied { setattr } for pid=2635 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 56.862512][ T2638] device veth1_macvtap left promiscuous mode [ 56.901555][ T2638] device veth1_macvtap entered promiscuous mode [ 56.907864][ T2638] device macsec0 entered promiscuous mode [ 58.827795][ T2713] device veth1_macvtap left promiscuous mode [ 58.837291][ T2713] device macsec0 left promiscuous mode [ 58.847410][ T2713] device veth1_macvtap entered promiscuous mode [ 58.854496][ T2713] device macsec0 entered promiscuous mode [ 58.916968][ T2726] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 60.489159][ T2765] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 60.652779][ T2780] syz-executor.2[2780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.652852][ T2780] syz-executor.2[2780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.296745][ T2778] device veth1_macvtap left promiscuous mode [ 61.326178][ T2786] device veth1_macvtap entered promiscuous mode [ 61.333095][ T2786] device macsec0 entered promiscuous mode [ 61.552122][ T2805] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 61.669264][ T2818] syz-executor.3[2818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.669377][ T2818] syz-executor.3[2818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.690138][ T2822] device veth1_macvtap left promiscuous mode [ 61.723034][ T2822] device veth1_macvtap entered promiscuous mode [ 61.736781][ T2822] device macsec0 entered promiscuous mode [ 62.119086][ T2851] syz-executor.3[2851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.119184][ T2851] syz-executor.3[2851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.478723][ T2809] syz-executor.4 (2809) used greatest stack depth: 20400 bytes left [ 62.496638][ T2872] device syzkaller0 entered promiscuous mode [ 63.516487][ T30] audit: type=1400 audit(1718586174.404:122): avc: denied { create } for pid=2907 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 64.168606][ T2959] device pim6reg1 entered promiscuous mode [ 64.288786][ T2976] syz-executor.3[2976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.288890][ T2976] syz-executor.3[2976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.477397][ T2998] device syzkaller0 entered promiscuous mode [ 64.964184][ T30] audit: type=1400 audit(1718586175.854:123): avc: denied { create } for pid=3053 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 66.031273][ T3147] device pim6reg1 entered promiscuous mode [ 67.133924][ T3241] device pim6reg1 entered promiscuous mode [ 67.558845][ T3284] device pim6reg1 entered promiscuous mode [ 67.777890][ T3295] device pim6reg1 entered promiscuous mode [ 68.509555][ T3363] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.516526][ T3363] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.524290][ T3363] device bridge_slave_0 entered promiscuous mode [ 68.534703][ T3363] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.547233][ T3363] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.554636][ T3363] device bridge_slave_1 entered promiscuous mode [ 68.661339][ T3363] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.668223][ T3363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.675446][ T3363] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.682425][ T3363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.778389][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.786298][ T2787] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.794619][ T2787] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.812016][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.820237][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.827118][ T337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.872460][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.905380][ T337] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.912396][ T337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.989543][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.027759][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.090217][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.111826][ T3363] device veth0_vlan entered promiscuous mode [ 69.139855][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.159938][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.198427][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.247257][ T3363] device veth1_macvtap entered promiscuous mode [ 69.282815][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.320098][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.351502][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.374048][ T341] device bridge_slave_1 left promiscuous mode [ 69.383604][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.449166][ T341] device bridge_slave_0 left promiscuous mode [ 69.492255][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.546829][ T341] device veth1_macvtap left promiscuous mode [ 69.568153][ T341] device veth0_vlan left promiscuous mode [ 70.056265][ T3399] device veth1_macvtap left promiscuous mode [ 70.067392][ T3399] device macsec0 left promiscuous mode [ 70.075169][ T3400] device veth1_macvtap entered promiscuous mode [ 70.084964][ T3400] device macsec0 entered promiscuous mode [ 71.163091][ T3441] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 71.282314][ T3455] syz-executor.2[3455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.282388][ T3455] syz-executor.2[3455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.389427][ T3464] device veth1_macvtap left promiscuous mode [ 71.427938][ T3464] device macsec0 left promiscuous mode [ 71.494117][ T3465] device veth1_macvtap entered promiscuous mode [ 71.518805][ T3465] device macsec0 entered promiscuous mode [ 71.568946][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.602484][ T3473] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 71.771987][ T3489] syz-executor.0[3489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.772069][ T3489] syz-executor.0[3489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.900042][ T3500] device veth1_macvtap left promiscuous mode [ 71.920603][ T3500] device macsec0 left promiscuous mode [ 71.942566][ T3500] device veth1_macvtap entered promiscuous mode [ 71.950302][ T3500] device macsec0 entered promiscuous mode [ 72.080952][ T3516] syz-executor.0[3516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.081023][ T3516] syz-executor.0[3516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.337219][ T3534] device veth1_macvtap left promiscuous mode [ 72.930630][ T3534] device veth1_macvtap entered promiscuous mode [ 72.970505][ T3534] device macsec0 entered promiscuous mode [ 72.981296][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.720784][ T3577] device pim6reg1 entered promiscuous mode [ 74.633610][ T3609] device dummy0 entered promiscuous mode [ 75.246698][ T3615] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 75.254625][ T3615] device syzkaller0 entered promiscuous mode [ 75.594732][ T3630] device pim6reg1 entered promiscuous mode [ 75.678717][ T3638] device dummy0 entered promiscuous mode [ 76.038997][ T3674] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 76.053655][ T3674] device syzkaller0 entered promiscuous mode [ 76.152883][ T3680] device pim6reg1 entered promiscuous mode [ 76.497827][ T3700] device syzkaller0 entered promiscuous mode [ 76.668380][ T3716] device dummy0 entered promiscuous mode [ 77.260997][ T3727] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 77.268887][ T3727] device syzkaller0 entered promiscuous mode [ 77.501475][ T3710] device pim6reg1 entered promiscuous mode [ 77.644665][ T3733] device syzkaller0 entered promiscuous mode [ 79.480447][ T3778] ªªªªªª: renamed from vlan0 [ 80.172263][ T3851] ªªªªªª: renamed from vlan0 [ 81.702236][ T3948] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.030642][ T4010] device syzkaller0 entered promiscuous mode [ 83.309322][ T4038] device veth1_macvtap left promiscuous mode [ 83.316072][ T4038] device macsec0 left promiscuous mode [ 85.201674][ T4165] device syzkaller0 entered promiscuous mode [ 85.920230][ T4198] device syzkaller0 entered promiscuous mode [ 86.767910][ T4238] device syzkaller0 entered promiscuous mode [ 87.476193][ T4271] device syzkaller0 entered promiscuous mode [ 87.536945][ T4281] €Â: renamed from pim6reg1 [ 88.241932][ T4309] device syzkaller0 entered promiscuous mode [ 88.315364][ T4318] €Â: renamed from pim6reg1 [ 88.342603][ T4318] device veth1_macvtap entered promiscuous mode [ 88.359650][ T4318] device macsec0 entered promiscuous mode [ 88.370239][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.051854][ T4531] syz-executor.2[4531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.051923][ T4531] syz-executor.2[4531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.173104][ T4762] bridge0: port 3(syz_tun) entered blocking state [ 112.193547][ T4762] bridge0: port 3(syz_tun) entered disabled state [ 112.201237][ T4762] device syz_tun entered promiscuous mode [ 112.206959][ T4762] bridge0: port 3(syz_tun) entered blocking state [ 112.213214][ T4762] bridge0: port 3(syz_tun) entered forwarding state [ 115.244222][ T4997] device syzkaller0 entered promiscuous mode [ 115.484693][ T5014] device syzkaller0 entered promiscuous mode [ 115.862544][ T5049] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 115.871802][ T5049] device syzkaller0 entered promiscuous mode [ 116.679431][ T5080] device syzkaller0 entered promiscuous mode [ 117.565039][ T5156] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 117.573781][ T5156] device syzkaller0 entered promiscuous mode [ 117.704994][ T5169] device syzkaller0 entered promiscuous mode [ 117.985809][ T5202] device syzkaller0 entered promiscuous mode [ 119.983083][ T5338] device syzkaller0 entered promiscuous mode [ 120.029163][ T5344] device syzkaller0 entered promiscuous mode [ 120.451198][ T5389] device syzkaller0 entered promiscuous mode [ 121.026631][ T5434] device syzkaller0 entered promiscuous mode [ 121.372907][ T5481] device syzkaller0 entered promiscuous mode [ 122.672413][ T5569] device syzkaller0 entered promiscuous mode [ 123.238001][ T5608] device syzkaller0 entered promiscuous mode [ 123.676643][ T5658] device syzkaller0 entered promiscuous mode [ 124.302322][ T5708] device syzkaller0 entered promiscuous mode [ 225.299523][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 225.305963][ C0] rcu: 0-...!: (10000 ticks this GP) idle=743/1/0x4000000000000000 softirq=21825/21825 fqs=0 last_accelerate: baab/e283 dyntick_enabled: 1 [ 225.320097][ C0] (t=10003 jiffies g=18057 q=122) [ 225.325034][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10002 jiffies! g18057 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 225.337183][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=5443 [ 225.344821][ C0] rcu: rcu_preempt kthread starved for 10005 jiffies! g18057 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 225.356018][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 225.365824][ C0] rcu: RCU grace-period kthread stack dump: [ 225.371558][ C0] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 225.381734][ C0] Call Trace: [ 225.385259][ C0] [ 225.388035][ C0] __schedule+0xccc/0x1590 [ 225.392284][ C0] ? __sched_text_start+0x8/0x8 [ 225.396982][ C0] ? __kasan_check_write+0x14/0x20 [ 225.402060][ C0] ? __kasan_check_write+0x14/0x20 [ 225.406996][ C0] schedule+0x11f/0x1e0 [ 225.410994][ C0] schedule_timeout+0x18c/0x370 [ 225.415675][ C0] ? console_conditional_schedule+0x30/0x30 [ 225.421417][ C0] ? update_process_times+0x200/0x200 [ 225.426612][ C0] ? prepare_to_swait_event+0x308/0x320 [ 225.431994][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 225.436595][ C0] ? debug_smp_processor_id+0x17/0x20 [ 225.441805][ C0] ? __note_gp_changes+0x4ab/0x920 [ 225.446746][ C0] ? rcu_gp_init+0xc30/0xc30 [ 225.451177][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 225.456206][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 225.460636][ C0] rcu_gp_kthread+0xa4/0x350 [ 225.465060][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 225.469749][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 225.474260][ C0] ? __kasan_check_read+0x11/0x20 [ 225.479121][ C0] ? __kthread_parkme+0xb2/0x200 [ 225.483905][ C0] kthread+0x421/0x510 [ 225.487801][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 225.492312][ C0] ? kthread_blkcg+0xd0/0xd0 [ 225.496737][ C0] ret_from_fork+0x1f/0x30 [ 225.501000][ C0] [ 225.503856][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 225.510034][ C0] Sending NMI from CPU 0 to CPUs 1: [ 225.515078][ C1] NMI backtrace for cpu 1 [ 225.515089][ C1] CPU: 1 PID: 5785 Comm: syz-executor.4 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 225.515108][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 225.515122][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 225.515143][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 225.515156][ C1] RSP: 0018:ffffc90000b16580 EFLAGS: 00000246 [ 225.515172][ C1] RAX: 0000000000000003 RBX: 1ffff92000162cb4 RCX: ffffffff8154fb7f [ 225.515184][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881263e5528 [ 225.515196][ C1] RBP: ffffc90000b16630 R08: dffffc0000000000 R09: ffffed1024c7caa6 [ 225.515209][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 225.515221][ C1] R13: ffff8881263e5528 R14: 0000000000000003 R15: 1ffff92000162cb8 [ 225.515233][ C1] FS: 00007ff3f5d7e6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 225.515248][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 225.515260][ C1] CR2: 0000001b32f2a000 CR3: 000000011a2b3000 CR4: 00000000003506a0 [ 225.515275][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 225.515284][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 225.515300][ C1] Call Trace: [ 225.515305][ C1] [ 225.515311][ C1] ? show_regs+0x58/0x60 [ 225.515328][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 225.515349][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 225.515370][ C1] ? kvm_wait+0x147/0x180 [ 225.515384][ C1] ? kvm_wait+0x147/0x180 [ 225.515400][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 225.515418][ C1] ? nmi_handle+0xa8/0x280 [ 225.515435][ C1] ? kvm_wait+0x147/0x180 [ 225.515450][ C1] ? default_do_nmi+0x69/0x160 [ 225.515468][ C1] ? exc_nmi+0xaf/0x120 [ 225.515484][ C1] ? end_repeat_nmi+0x16/0x31 [ 225.515501][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 225.515523][ C1] ? kvm_wait+0x147/0x180 [ 225.515538][ C1] ? kvm_wait+0x147/0x180 [ 225.515553][ C1] ? kvm_wait+0x147/0x180 [ 225.515568][ C1] [ 225.515573][ C1] [ 225.515578][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 225.515596][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 225.515612][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 225.515632][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 225.515654][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 225.515675][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 225.515695][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 225.515716][ C1] sock_map_delete_elem+0x99/0x130 [ 225.515736][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 225.515751][ C1] bpf_trace_run4+0x13f/0x270 [ 225.515770][ C1] ? bpf_trace_run3+0x250/0x250 [ 225.515791][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 225.515809][ C1] __alloc_pages+0x3cb/0x8f0 [ 225.515828][ C1] ? prep_new_page+0x110/0x110 [ 225.515846][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 225.515863][ C1] ? stack_trace_save+0x113/0x1c0 [ 225.515882][ C1] __stack_depot_save+0x38d/0x470 [ 225.515904][ C1] stack_depot_save+0xe/0x10 [ 225.515918][ C1] save_stack+0x104/0x1e0 [ 225.515934][ C1] ? __reset_page_owner+0x190/0x190 [ 225.515949][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 225.515966][ C1] ? prep_new_page+0x1b/0x110 [ 225.515982][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 225.516000][ C1] ? __alloc_pages+0x27e/0x8f0 [ 225.516016][ C1] ? __stack_depot_save+0x38d/0x470 [ 225.516035][ C1] ? kasan_set_track+0x5d/0x70 [ 225.516050][ C1] ? kasan_set_free_info+0x23/0x40 [ 225.516067][ C1] ? ____kasan_slab_free+0x126/0x160 [ 225.516083][ C1] ? __kasan_slab_free+0x11/0x20 [ 225.516098][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 225.516117][ C1] ? kfree+0xc8/0x220 [ 225.516133][ C1] ? sock_map_unref+0x352/0x4d0 [ 225.516150][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 225.516168][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 225.516180][ C1] ? bpf_trace_run4+0x13f/0x270 [ 225.516198][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 225.516217][ C1] __set_page_owner+0x28/0x2e0 [ 225.516233][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 225.516251][ C1] post_alloc_hook+0x1a3/0x1b0 [ 225.516269][ C1] prep_new_page+0x1b/0x110 [ 225.516287][ C1] get_page_from_freelist+0x3550/0x35d0 [ 225.516317][ C1] ? static_protections+0x5bc/0x6f0 [ 225.516338][ C1] ? lruvec_init+0x150/0x150 [ 225.516358][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 225.516377][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 225.516395][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 225.516414][ C1] __alloc_pages+0x27e/0x8f0 [ 225.516432][ C1] ? prep_new_page+0x110/0x110 [ 225.516451][ C1] ? stack_trace_save+0x113/0x1c0 [ 225.516469][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 225.516485][ C1] ? stack_trace_save+0x113/0x1c0 [ 225.516503][ C1] __stack_depot_save+0x38d/0x470 [ 225.516523][ C1] ? kfree+0xc8/0x220 [ 225.516540][ C1] kasan_set_track+0x5d/0x70 [ 225.516555][ C1] ? kasan_set_track+0x4b/0x70 [ 225.516569][ C1] ? kasan_set_free_info+0x23/0x40 [ 225.516586][ C1] ? ____kasan_slab_free+0x126/0x160 [ 225.516602][ C1] ? __kasan_slab_free+0x11/0x20 [ 225.516617][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 225.516636][ C1] ? kfree+0xc8/0x220 [ 225.516652][ C1] ? sock_map_unref+0x352/0x4d0 [ 225.516669][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 225.516687][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 225.516699][ C1] ? bpf_trace_run4+0x13f/0x270 [ 225.516717][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 225.516733][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 225.516750][ C1] ? __get_free_pages+0x10/0x30 [ 225.516767][ C1] ? kasan_populate_vmalloc_pte+0x39/0x130 [ 225.516785][ C1] ? __apply_to_page_range+0x8dd/0xbe0 [ 225.516801][ C1] ? apply_to_page_range+0x3b/0x50 [ 225.516817][ C1] ? kasan_populate_vmalloc+0x65/0x70 [ 225.516835][ C1] ? alloc_vmap_area+0x192f/0x1a80 [ 225.516851][ C1] ? __get_vm_area_node+0x158/0x360 [ 225.516867][ C1] ? __vmalloc_node_range+0xe2/0x8d0 [ 225.516883][ C1] ? bpf_map_area_alloc+0xd9/0xf0 [ 225.516898][ C1] ? array_map_alloc+0x278/0x6d0 [ 225.516916][ C1] ? map_create+0x411/0x2050 [ 225.516931][ C1] ? __sys_bpf+0x296/0x760 [ 225.516946][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 225.516961][ C1] ? do_syscall_64+0x3d/0xb0 [ 225.516977][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 225.517002][ C1] kasan_set_free_info+0x23/0x40 [ 225.517019][ C1] ____kasan_slab_free+0x126/0x160 [ 225.517036][ C1] __kasan_slab_free+0x11/0x20 [ 225.517052][ C1] slab_free_freelist_hook+0xbd/0x190 [ 225.517073][ C1] ? sock_map_unref+0x352/0x4d0 [ 225.517091][ C1] kfree+0xc8/0x220 [ 225.517109][ C1] sock_map_unref+0x352/0x4d0 [ 225.517129][ C1] sock_map_delete_elem+0xc1/0x130 [ 225.517148][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 225.517161][ C1] bpf_trace_run4+0x13f/0x270 [ 225.517179][ C1] ? bpf_trace_run3+0x250/0x250 [ 225.517201][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 225.517219][ C1] __alloc_pages+0x3cb/0x8f0 [ 225.517236][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 225.517253][ C1] ? prep_new_page+0x110/0x110 [ 225.517275][ C1] __get_free_pages+0x10/0x30 [ 225.517297][ C1] kasan_populate_vmalloc_pte+0x39/0x130 [ 225.517315][ C1] ? __apply_to_page_range+0x8ca/0xbe0 [ 225.517332][ C1] __apply_to_page_range+0x8dd/0xbe0 [ 225.517349][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 225.517369][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 225.517386][ C1] apply_to_page_range+0x3b/0x50 [ 225.517403][ C1] kasan_populate_vmalloc+0x65/0x70 [ 225.517421][ C1] alloc_vmap_area+0x192f/0x1a80 [ 225.517442][ C1] ? vm_map_ram+0xa90/0xa90 [ 225.517457][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 225.517475][ C1] ? __get_vm_area_node+0x117/0x360 [ 225.517493][ C1] __get_vm_area_node+0x158/0x360 [ 225.517509][ C1] ? selinux_capset+0xf0/0xf0 [ 225.517528][ C1] __vmalloc_node_range+0xe2/0x8d0 [ 225.517544][ C1] ? array_map_alloc+0x278/0x6d0 [ 225.517561][ C1] ? bpf_link_settle+0xc0/0x150 [ 225.517578][ C1] ? cap_capable+0x1d2/0x270 [ 225.517596][ C1] bpf_map_area_alloc+0xd9/0xf0 [ 225.517611][ C1] ? array_map_alloc+0x278/0x6d0 [ 225.517630][ C1] array_map_alloc+0x278/0x6d0 [ 225.517650][ C1] map_create+0x411/0x2050 [ 225.517667][ C1] __sys_bpf+0x296/0x760 [ 225.517683][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 225.517703][ C1] ? __kasan_check_read+0x11/0x20 [ 225.517722][ C1] __x64_sys_bpf+0x7c/0x90 [ 225.517738][ C1] do_syscall_64+0x3d/0xb0 [ 225.517754][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 225.517770][ C1] RIP: 0033:0x7ff3f6a03ea9 [ 225.517786][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 225.517798][ C1] RSP: 002b:00007ff3f5d7e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.517814][ C1] RAX: ffffffffffffffda RBX: 00007ff3f6b3af80 RCX: 00007ff3f6a03ea9 [ 225.517826][ C1] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 225.517836][ C1] RBP: 00007ff3f6a72ff4 R08: 0000000000000000 R09: 0000000000000000 [ 225.517847][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 225.517856][ C1] R13: 000000000000000b R14: 00007ff3f6b3af80 R15: 00007ffdef5050e8 [ 225.517871][ C1] [ 225.518086][ C0] NMI backtrace for cpu 0 [ 226.415455][ C0] CPU: 0 PID: 5729 Comm: syz-executor.0 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 226.426899][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 226.436793][ C0] Call Trace: [ 226.439923][ C0] [ 226.442609][ C0] dump_stack_lvl+0x151/0x1b7 [ 226.447121][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 226.452594][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 226.457274][ C0] dump_stack+0x15/0x17 [ 226.461284][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 226.466041][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 226.472029][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 226.477324][ C0] ? __kasan_check_write+0x14/0x20 [ 226.482269][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 226.486957][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 226.492865][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 226.498671][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 226.504577][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 226.510317][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 226.515254][ C0] print_cpu_stall+0x315/0x5f0 [ 226.519852][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 226.524888][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 226.530877][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 226.535908][ C0] update_process_times+0x198/0x200 [ 226.540946][ C0] tick_sched_timer+0x188/0x240 [ 226.545627][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 226.551017][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 226.556045][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 226.560991][ C0] ? clockevents_program_event+0x22f/0x300 [ 226.566631][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 226.572534][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 226.577311][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 226.583064][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 226.588506][ C0] [ 226.591285][ C0] [ 226.594058][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 226.599880][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 226.604648][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 226.624088][ C0] RSP: 0018:ffffc90000ba69a0 EFLAGS: 00000246 [ 226.629989][ C0] RAX: 0000000000000001 RBX: 1ffff92000174d38 RCX: 1ffffffff0d1aa9c [ 226.637803][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 226.645614][ C0] RBP: ffffc90000ba6a50 R08: dffffc0000000000 R09: ffffed103ee0715b [ 226.653425][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 226.661237][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000174d3c [ 226.669054][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 226.675036][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 226.679986][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 226.685889][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 226.692244][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 226.696997][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 226.702037][ C0] ? is_bpf_text_address+0x172/0x190 [ 226.707153][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 226.712014][ C0] sock_map_delete_elem+0x99/0x130 [ 226.717046][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 226.722426][ C0] bpf_trace_run4+0x13f/0x270 [ 226.726939][ C0] ? bpf_trace_run3+0x250/0x250 [ 226.731636][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 226.737007][ C0] __alloc_pages+0x3cb/0x8f0 [ 226.741438][ C0] ? prep_new_page+0x110/0x110 [ 226.746032][ C0] ? do_check+0xceac/0xf2c0 [ 226.750373][ C0] ? bpf_check+0x3835/0x12bf0 [ 226.755070][ C0] ? __sys_bpf+0x4bc/0x760 [ 226.759323][ C0] ? do_syscall_64+0x3d/0xb0 [ 226.763763][ C0] new_slab+0x9a/0x4e0 [ 226.767655][ C0] ___slab_alloc+0x39e/0x830 [ 226.772081][ C0] ? push_stack+0x19d/0x4f0 [ 226.776420][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 226.782064][ C0] ? push_stack+0x19d/0x4f0 [ 226.786402][ C0] __slab_alloc+0x4a/0x90 [ 226.790567][ C0] ? push_stack+0x19d/0x4f0 [ 226.794908][ C0] __kmalloc_track_caller+0x16c/0x260 [ 226.800116][ C0] ? push_stack+0x19d/0x4f0 [ 226.804454][ C0] copy_verifier_state+0x862/0xcc0 [ 226.809402][ C0] push_stack+0x19d/0x4f0 [ 226.813570][ C0] do_check+0xceac/0xf2c0 [ 226.817746][ C0] ? mark_reg_unknown+0x600/0x600 [ 226.822592][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 226.828584][ C0] ? mark_reg_not_init+0x93/0x670 [ 226.833442][ C0] ? memcpy+0x56/0x70 [ 226.837262][ C0] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 226.843166][ C0] do_check_common+0x909/0x1290 [ 226.847863][ C0] bpf_check+0x3835/0x12bf0 [ 226.852201][ C0] ? 0xffffffffa0018000 [ 226.856183][ C0] ? is_bpf_text_address+0x172/0x190 [ 226.861393][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 226.866271][ C0] ? __kernel_text_address+0x9b/0x110 [ 226.871462][ C0] ? unwind_get_return_address+0x4d/0x90 [ 226.876931][ C0] ? bpf_get_btf_vmlinux+0x60/0x60 [ 226.881877][ C0] ? arch_stack_walk+0xf3/0x140 [ 226.886563][ C0] ? stack_trace_save+0x113/0x1c0 [ 226.891422][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 226.896368][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 226.901315][ C0] ? __stack_depot_save+0x34/0x470 [ 226.906264][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 226.911126][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 226.915995][ C0] ? __kasan_kmalloc+0x9/0x10 [ 226.920499][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 226.925882][ C0] ? selinux_bpf_prog_alloc+0x51/0x140 [ 226.931176][ C0] ? security_bpf_prog_alloc+0x62/0x90 [ 226.936467][ C0] ? bpf_prog_load+0x9ee/0x1b50 [ 226.941154][ C0] ? __sys_bpf+0x4bc/0x760 [ 226.945406][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 226.949834][ C0] ? do_syscall_64+0x3d/0xb0 [ 226.954261][ C0] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 226.960304][ C0] ? __kasan_kmalloc+0x9/0x10 [ 226.964821][ C0] ? memset+0x35/0x40 [ 226.968621][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 226.973482][ C0] bpf_prog_load+0x12ac/0x1b50 [ 226.978083][ C0] ? map_freeze+0x370/0x370 [ 226.982430][ C0] ? selinux_bpf+0xcb/0x100 [ 226.986760][ C0] ? security_bpf+0x82/0xb0 [ 226.991102][ C0] __sys_bpf+0x4bc/0x760 [ 226.995181][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 227.000394][ C0] ? __kasan_check_read+0x11/0x20 [ 227.005259][ C0] __x64_sys_bpf+0x7c/0x90 [ 227.009503][ C0] do_syscall_64+0x3d/0xb0 [ 227.013752][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 227.019481][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 227.025210][ C0] RIP: 0033:0x7f37fa961ea9 [ 227.029469][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 227.049021][ C0] RSP: 002b:00007f37f9cdc0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 227.057266][ C0] RAX: ffffffffffffffda RBX: 00007f37faa98f80 RCX: 00007f37fa961ea9 [ 227.065077][ C0] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 227.072888][ C0] RBP: 00007f37fa9d0ff4 R08: 0000000000000000 R09: 0000000000000000 [ 227.080701][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 227.088508][ C0] R13: 000000000000000b R14: 00007f37faa98f80 R15: 00007ffc0b246c08 [ 227.096329][ C0] [ 375.056776][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz-executor.0:5729] [ 375.065186][ C0] Modules linked in: [ 375.068939][ C0] CPU: 0 PID: 5729 Comm: syz-executor.0 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 375.080461][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 375.090358][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 375.095128][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 375.115177][ C0] RSP: 0018:ffffc90000ba69a0 EFLAGS: 00000246 [ 375.121080][ C0] RAX: 0000000000000001 RBX: 1ffff92000174d38 RCX: 1ffffffff0d1aa9c [ 375.129118][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 375.137010][ C0] RBP: ffffc90000ba6a50 R08: dffffc0000000000 R09: ffffed103ee0715b [ 375.144822][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 375.152632][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000174d3c [ 375.160448][ C0] FS: 00007f37f9cdc6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 375.169212][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 375.175635][ C0] CR2: 0000786c6c257830 CR3: 0000000134fe9000 CR4: 00000000003506b0 [ 375.183449][ C0] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 375.191345][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 375.199154][ C0] Call Trace: [ 375.202281][ C0] [ 375.204973][ C0] ? show_regs+0x58/0x60 [ 375.209050][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 375.213996][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 375.219119][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 375.224328][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 375.229273][ C0] ? clockevents_program_event+0x236/0x300 [ 375.235000][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 375.240905][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 375.245858][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 375.251753][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 375.257398][ C0] [ 375.260173][ C0] [ 375.262949][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 375.268939][ C0] ? kvm_wait+0x147/0x180 [ 375.273107][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 375.279093][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 375.284042][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 375.289954][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 375.296191][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 375.300965][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 375.306007][ C0] ? is_bpf_text_address+0x172/0x190 [ 375.311117][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 375.315992][ C0] sock_map_delete_elem+0x99/0x130 [ 375.320926][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 375.326304][ C0] bpf_trace_run4+0x13f/0x270 [ 375.330822][ C0] ? bpf_trace_run3+0x250/0x250 [ 375.335508][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 375.340812][ C0] __alloc_pages+0x3cb/0x8f0 [ 375.345225][ C0] ? prep_new_page+0x110/0x110 [ 375.349827][ C0] ? do_check+0xceac/0xf2c0 [ 375.354165][ C0] ? bpf_check+0x3835/0x12bf0 [ 375.358678][ C0] ? __sys_bpf+0x4bc/0x760 [ 375.362930][ C0] ? do_syscall_64+0x3d/0xb0 [ 375.367360][ C0] new_slab+0x9a/0x4e0 [ 375.371268][ C0] ___slab_alloc+0x39e/0x830 [ 375.375689][ C0] ? push_stack+0x19d/0x4f0 [ 375.380032][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 375.385672][ C0] ? push_stack+0x19d/0x4f0 [ 375.390014][ C0] __slab_alloc+0x4a/0x90 [ 375.394176][ C0] ? push_stack+0x19d/0x4f0 [ 375.398518][ C0] __kmalloc_track_caller+0x16c/0x260 [ 375.403724][ C0] ? push_stack+0x19d/0x4f0 [ 375.408062][ C0] copy_verifier_state+0x862/0xcc0 [ 375.413015][ C0] push_stack+0x19d/0x4f0 [ 375.417189][ C0] do_check+0xceac/0xf2c0 [ 375.421355][ C0] ? mark_reg_unknown+0x600/0x600 [ 375.426203][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 375.432193][ C0] ? mark_reg_not_init+0x93/0x670 [ 375.437053][ C0] ? memcpy+0x56/0x70 [ 375.440878][ C0] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 375.446687][ C0] do_check_common+0x909/0x1290 [ 375.451384][ C0] bpf_check+0x3835/0x12bf0 [ 375.455720][ C0] ? 0xffffffffa0018000 [ 375.459707][ C0] ? is_bpf_text_address+0x172/0x190 [ 375.464851][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 375.469690][ C0] ? __kernel_text_address+0x9b/0x110 [ 375.474895][ C0] ? unwind_get_return_address+0x4d/0x90 [ 375.480362][ C0] ? bpf_get_btf_vmlinux+0x60/0x60 [ 375.485312][ C0] ? arch_stack_walk+0xf3/0x140 [ 375.490002][ C0] ? stack_trace_save+0x113/0x1c0 [ 375.494859][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 375.499816][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 375.504755][ C0] ? __stack_depot_save+0x34/0x470 [ 375.509723][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 375.514558][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 375.519417][ C0] ? __kasan_kmalloc+0x9/0x10 [ 375.523935][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 375.529389][ C0] ? selinux_bpf_prog_alloc+0x51/0x140 [ 375.534608][ C0] ? security_bpf_prog_alloc+0x62/0x90 [ 375.539902][ C0] ? bpf_prog_load+0x9ee/0x1b50 [ 375.544598][ C0] ? __sys_bpf+0x4bc/0x760 [ 375.548841][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 375.553267][ C0] ? do_syscall_64+0x3d/0xb0 [ 375.557698][ C0] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 375.563605][ C0] ? __kasan_kmalloc+0x9/0x10 [ 375.568107][ C0] ? memset+0x35/0x40 [ 375.571927][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 375.576789][ C0] bpf_prog_load+0x12ac/0x1b50 [ 375.581395][ C0] ? map_freeze+0x370/0x370 [ 375.585733][ C0] ? selinux_bpf+0xcb/0x100 [ 375.590068][ C0] ? security_bpf+0x82/0xb0 [ 375.594406][ C0] __sys_bpf+0x4bc/0x760 [ 375.598488][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 375.603695][ C0] ? __kasan_check_read+0x11/0x20 [ 375.608552][ C0] __x64_sys_bpf+0x7c/0x90 [ 375.613155][ C0] do_syscall_64+0x3d/0xb0 [ 375.617406][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 375.623048][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 375.628897][ C0] RIP: 0033:0x7f37fa961ea9 [ 375.633145][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 375.652673][ C0] RSP: 002b:00007f37f9cdc0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 375.660919][ C0] RAX: ffffffffffffffda RBX: 00007f37faa98f80 RCX: 00007f37fa961ea9 [ 375.668727][ C0] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 375.676539][ C0] RBP: 00007f37fa9d0ff4 R08: 0000000000000000 R09: 0000000000000000 [ 375.684351][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.692507][ C0] R13: 000000000000000b R14: 00007f37faa98f80 R15: 00007ffc0b246c08 [ 375.700329][ C0] [ 375.703186][ C0] Sending NMI from CPU 0 to CPUs 1: [ 375.708237][ C1] NMI backtrace for cpu 1 [ 375.708247][ C1] CPU: 1 PID: 5785 Comm: syz-executor.4 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 375.708264][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 375.708273][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 375.708293][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 375.708305][ C1] RSP: 0018:ffffc90000b16580 EFLAGS: 00000246 [ 375.708317][ C1] RAX: 0000000000000003 RBX: 1ffff92000162cb4 RCX: ffffffff8154fb7f [ 375.708328][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881263e5528 [ 375.708339][ C1] RBP: ffffc90000b16630 R08: dffffc0000000000 R09: ffffed1024c7caa6 [ 375.708350][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 375.708361][ C1] R13: ffff8881263e5528 R14: 0000000000000003 R15: 1ffff92000162cb8 [ 375.708371][ C1] FS: 00007ff3f5d7e6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 375.708385][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 375.708395][ C1] CR2: 0000001b32f2a000 CR3: 000000011a2b3000 CR4: 00000000003506a0 [ 375.708409][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.708417][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 375.708427][ C1] Call Trace: [ 375.708431][ C1] [ 375.708437][ C1] ? show_regs+0x58/0x60 [ 375.708453][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 375.708472][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 375.708492][ C1] ? kvm_wait+0x147/0x180 [ 375.708505][ C1] ? kvm_wait+0x147/0x180 [ 375.708518][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 375.708535][ C1] ? nmi_handle+0xa8/0x280 [ 375.708551][ C1] ? kvm_wait+0x147/0x180 [ 375.708564][ C1] ? kvm_wait+0x147/0x180 [ 375.708577][ C1] ? default_do_nmi+0x69/0x160 [ 375.708612][ C1] ? exc_nmi+0xaf/0x120 [ 375.708628][ C1] ? end_repeat_nmi+0x16/0x31 [ 375.708646][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 375.708667][ C1] ? kvm_wait+0x147/0x180 [ 375.708682][ C1] ? kvm_wait+0x147/0x180 [ 375.708697][ C1] ? kvm_wait+0x147/0x180 [ 375.708712][ C1] [ 375.708716][ C1] [ 375.708721][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 375.708738][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 375.708755][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 375.708775][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 375.708796][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 375.708817][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 375.708836][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 375.708857][ C1] sock_map_delete_elem+0x99/0x130 [ 375.708877][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 375.708891][ C1] bpf_trace_run4+0x13f/0x270 [ 375.708910][ C1] ? bpf_trace_run3+0x250/0x250 [ 375.708931][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 375.708949][ C1] __alloc_pages+0x3cb/0x8f0 [ 375.708968][ C1] ? prep_new_page+0x110/0x110 [ 375.708985][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 375.709003][ C1] ? stack_trace_save+0x113/0x1c0 [ 375.709022][ C1] __stack_depot_save+0x38d/0x470 [ 375.709043][ C1] stack_depot_save+0xe/0x10 [ 375.709057][ C1] save_stack+0x104/0x1e0 [ 375.709073][ C1] ? __reset_page_owner+0x190/0x190 [ 375.709088][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 375.709104][ C1] ? prep_new_page+0x1b/0x110 [ 375.709126][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 375.709143][ C1] ? __alloc_pages+0x27e/0x8f0 [ 375.709159][ C1] ? __stack_depot_save+0x38d/0x470 [ 375.709176][ C1] ? kasan_set_track+0x5d/0x70 [ 375.709191][ C1] ? kasan_set_free_info+0x23/0x40 [ 375.709207][ C1] ? ____kasan_slab_free+0x126/0x160 [ 375.709222][ C1] ? __kasan_slab_free+0x11/0x20 [ 375.709236][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 375.709255][ C1] ? kfree+0xc8/0x220 [ 375.709270][ C1] ? sock_map_unref+0x352/0x4d0 [ 375.709286][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 375.709302][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 375.709314][ C1] ? bpf_trace_run4+0x13f/0x270 [ 375.709331][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 375.709349][ C1] __set_page_owner+0x28/0x2e0 [ 375.709363][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 375.709381][ C1] post_alloc_hook+0x1a3/0x1b0 [ 375.709398][ C1] prep_new_page+0x1b/0x110 [ 375.709414][ C1] get_page_from_freelist+0x3550/0x35d0 [ 375.709437][ C1] ? static_protections+0x5bc/0x6f0 [ 375.709461][ C1] ? lruvec_init+0x150/0x150 [ 375.709481][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 375.709499][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 375.709516][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 375.709534][ C1] __alloc_pages+0x27e/0x8f0 [ 375.709551][ C1] ? prep_new_page+0x110/0x110 [ 375.709570][ C1] ? stack_trace_save+0x113/0x1c0 [ 375.709587][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 375.709603][ C1] ? stack_trace_save+0x113/0x1c0 [ 375.709619][ C1] __stack_depot_save+0x38d/0x470 [ 375.709639][ C1] ? kfree+0xc8/0x220 [ 375.709655][ C1] kasan_set_track+0x5d/0x70 [ 375.709669][ C1] ? kasan_set_track+0x4b/0x70 [ 375.709683][ C1] ? kasan_set_free_info+0x23/0x40 [ 375.709699][ C1] ? ____kasan_slab_free+0x126/0x160 [ 375.709714][ C1] ? __kasan_slab_free+0x11/0x20 [ 375.709729][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 375.709748][ C1] ? kfree+0xc8/0x220 [ 375.709763][ C1] ? sock_map_unref+0x352/0x4d0 [ 375.709780][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 375.709797][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 375.709809][ C1] ? bpf_trace_run4+0x13f/0x270 [ 375.709826][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 375.709841][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 375.709857][ C1] ? __get_free_pages+0x10/0x30 [ 375.709893][ C1] ? kasan_populate_vmalloc_pte+0x39/0x130 [ 375.709911][ C1] ? __apply_to_page_range+0x8dd/0xbe0 [ 375.709928][ C1] ? apply_to_page_range+0x3b/0x50 [ 375.709944][ C1] ? kasan_populate_vmalloc+0x65/0x70 [ 375.709961][ C1] ? alloc_vmap_area+0x192f/0x1a80 [ 375.709977][ C1] ? __get_vm_area_node+0x158/0x360 [ 375.709993][ C1] ? __vmalloc_node_range+0xe2/0x8d0 [ 375.710009][ C1] ? bpf_map_area_alloc+0xd9/0xf0 [ 375.710024][ C1] ? array_map_alloc+0x278/0x6d0 [ 375.710043][ C1] ? map_create+0x411/0x2050 [ 375.710058][ C1] ? __sys_bpf+0x296/0x760 [ 375.710075][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 375.710090][ C1] ? do_syscall_64+0x3d/0xb0 [ 375.710105][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 375.710135][ C1] kasan_set_free_info+0x23/0x40 [ 375.710153][ C1] ____kasan_slab_free+0x126/0x160 [ 375.710170][ C1] __kasan_slab_free+0x11/0x20 [ 375.710186][ C1] slab_free_freelist_hook+0xbd/0x190 [ 375.710207][ C1] ? sock_map_unref+0x352/0x4d0 [ 375.710224][ C1] kfree+0xc8/0x220 [ 375.710242][ C1] sock_map_unref+0x352/0x4d0 [ 375.710262][ C1] sock_map_delete_elem+0xc1/0x130 [ 375.710280][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x538 [ 375.710293][ C1] bpf_trace_run4+0x13f/0x270 [ 375.710312][ C1] ? bpf_trace_run3+0x250/0x250 [ 375.710332][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 375.710363][ C1] __alloc_pages+0x3cb/0x8f0 [ 375.710379][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 375.710395][ C1] ? prep_new_page+0x110/0x110 [ 375.710417][ C1] __get_free_pages+0x10/0x30 [ 375.710434][ C1] kasan_populate_vmalloc_pte+0x39/0x130 [ 375.710451][ C1] ? __apply_to_page_range+0x8ca/0xbe0 [ 375.710468][ C1] __apply_to_page_range+0x8dd/0xbe0 [ 375.710485][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 375.710506][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 375.710523][ C1] apply_to_page_range+0x3b/0x50 [ 375.710539][ C1] kasan_populate_vmalloc+0x65/0x70 [ 375.710556][ C1] alloc_vmap_area+0x192f/0x1a80 [ 375.710577][ C1] ? vm_map_ram+0xa90/0xa90 [ 375.710592][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 375.710610][ C1] ? __get_vm_area_node+0x117/0x360 [ 375.710627][ C1] __get_vm_area_node+0x158/0x360 [ 375.710643][ C1] ? selinux_capset+0xf0/0xf0 [ 375.710662][ C1] __vmalloc_node_range+0xe2/0x8d0 [ 375.710678][ C1] ? array_map_alloc+0x278/0x6d0 [ 375.710696][ C1] ? bpf_link_settle+0xc0/0x150 [ 375.710711][ C1] ? cap_capable+0x1d2/0x270 [ 375.710730][ C1] bpf_map_area_alloc+0xd9/0xf0 [ 375.710745][ C1] ? array_map_alloc+0x278/0x6d0 [ 375.710763][ C1] array_map_alloc+0x278/0x6d0 [ 375.710783][ C1] map_create+0x411/0x2050 [ 375.710800][ C1] __sys_bpf+0x296/0x760 [ 375.710816][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 375.710835][ C1] ? __kasan_check_read+0x11/0x20 [ 375.710854][ C1] __x64_sys_bpf+0x7c/0x90 [ 375.710869][ C1] do_syscall_64+0x3d/0xb0 [ 375.710887][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 375.710903][ C1] RIP: 0033:0x7ff3f6a03ea9 [ 375.710917][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 375.710931][ C1] RSP: 002b:00007ff3f5d7e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 375.710947][ C1] RAX: ffffffffffffffda RBX: 00007ff3f6b3af80 RCX: 00007ff3f6a03ea9 [ 375.710959][ C1] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 375.710970][ C1] RBP: 00007ff3f6a72ff4 R08: 0000000000000000 R09: 0000000000000000 [ 375.710980][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.710990][ C1] R13: 000000000000000b R14: 00007ff3f6b3af80 R15: 00007ffdef5050e8 [ 375.711005][ C1]