last executing test programs: 2.287747985s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x80}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xb6, &(0x7f0000000080)=""/182}, 0x80) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa000022eb"], 0xcfa4) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f00000002c0)=0x84005) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x4) write$cgroup_type(r5, &(0x7f0000000180), 0x2009) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711025"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) 1.605164361s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f041e0000000000000000850000000f0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_ATTACH(0x6, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000019000095000000000000006100000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x4, 0x103, &(0x7f0000000140)=""/259}, 0x23) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0xe4ffffff00000000, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x7fff, 0x4000a775, 0x3, 0x205, r3, 0x5, '\x00', 0x0, r3, 0x3, 0x1, 0x5}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000000), 0x400000) 1.574996975s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.448982775s ago: executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000200), 0x42400) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8d}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300}, 0x48) 1.398642183s ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8905, 0x2000fcc6) 1.380646186s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) mkdir(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000005208c6b280e9d239ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000080)=0xffffffb4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.358779839s ago: executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"/2446], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5c}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x3, 0x48}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x4, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.35199754s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bb00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.319827145s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe43, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_alloc_da_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) 1.270329803s ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xff7e}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 1.247958126s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000f500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_writepages_result\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) 1.188422526s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r1}, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xef, 0x7, 0x1, 0x0, 0x5, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140)}, 0x220, 0x287d, 0x8001, 0x2, 0x7, 0x5, 0x0, 0x0, 0x4, 0x0, 0x2}, r2, 0xd, r3, 0xb) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x1f2f, 0xe, 0x0, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0x59, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1"}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001700)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x80047441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='../\x00\x00\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x4}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005e9a9ed347ce167c04cefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5282db0bdc0774c5b60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e91b4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e93f67d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd16aac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313acf5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ef57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e22cef55c98a59a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee705caa751f9facc4af0b8282aa46f34fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd353646000000000000ade90000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656cc2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef062cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd6eac114482b619fc575aa0dd2777e881e29a854380e0f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eedffffa63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b55891f170849c8cd5e942c0652127e7f6baa0d3277f1c33d1a55953dda6b3ef332adb49e3537829be258ddee56c8ab709d7c3f9107ba11bf7f608bcfec730eb13c9104851e6e859cc0568ff072192c49b42f1a4156372d0ed5caad2be9cc1d7f47faaca0890f196025cfd3a2ecf86106bb069a75f5c730caf55c473039c46925bc82e0e578cc2a2ba6f8be4fea86a9bb18a5164ce8321f585d537cf10cdcc440dd2347b5e93be7686938fb8ba2446000000000000000000003002c069b0854d2db0a0c762b1f88c3f687e6aa5bacf086403f4cee2847ab61ad3d230e49fd7942e374217738ad4a6d94f2af2ba7486514a7131357369523e85ee52a6148c0f8fe1af9334567f2123445eb722dd5b7094a2848a281f495acbbcd2ef25eda26333df5db4ff0e7445ebd3013ac9cfc2cdb5bacafde79b40baa19cc2eb0e93c6a2d8877149aa5ed8fe477a51b8d647f9e83d4a407635696cc48d821023080c40b66e5aba44dcd95781075a42155c821a0c41c324532c1abccb4ae1dcec2e3cec396c49ccacc787f795e03cc908a6defc7073c3452a8362951bb4c7c42a40321e85708aaa3283c79fbf7d8055bd9b740c616ec7000"/2665], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffca3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x10, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x61, 0x60000000, 0x0, 0x7000000}, 0x2c) 1.184897266s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x1, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 1.146905312s ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_discard_blocks\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_discard_blocks\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000040)) 1.118497706s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x40, 0x0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r7], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001fc0)={0x14, 0xa, &(0x7f0000000cc0)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffff9}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0x7, 0x9, 0x8, 0x50, 0xfffffffffffffffc}], &(0x7f0000000d40)='GPL\x00', 0x200, 0x2b, &(0x7f0000001e80)=""/43, 0x0, 0x50, '\x00', 0x0, 0x34, r6, 0x8, &(0x7f0000001ec0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001f00)={0x4, 0x0, 0x401}, 0x10, r7, r3, 0x2, &(0x7f0000001f40)=[r0, r1, r2, r0, r2], &(0x7f0000001f80)=[{0x5, 0x5, 0x5, 0x6}, {0x5, 0x1, 0xa, 0x6}], 0x10, 0x6d}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000791048000000000079003000000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470af6a83366aa430ad2d700b186da622d6fba70000000000000000000000000200"/173, @ANYRES64=0x0], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x4e) write$cgroup_pid(r9, &(0x7f0000000000), 0x12) write$cgroup_type(r8, &(0x7f0000000200), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x9, &(0x7f00000006c0)=@raw=[@generic={0x3, 0xe, 0xf, 0x1, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @jmp={0x5, 0x0, 0xa, 0x5, 0x2, 0xc, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xb}], &(0x7f0000000600)='GPL\x00', 0xffffffff, 0x1000, &(0x7f0000000e80)=""/4096, 0x41100, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0xe, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000900)=[r0, r2, r2, r0, 0x1, r2, r1, r0, r0, r2], &(0x7f00000009c0)=[{0x1, 0x5, 0x4, 0x5}, {0x0, 0x2, 0x3, 0x6}, {0x3, 0x3, 0x8, 0x4}, {0x3, 0x3, 0xe, 0x4}, {0x1, 0x3, 0x7, 0x8}, {0x0, 0x4, 0x10, 0x9}], 0x10, 0x1000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000180)='syzkaller\x00', 0x53a, 0xe4, &(0x7f00000004c0)=""/228, 0x40f00, 0x20, '\x00', 0x0, 0x35, r6, 0x8, &(0x7f0000000400)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x7, 0x7, 0xa9}, 0x10, r7, r10, 0x4, &(0x7f0000000940)=[0x1], &(0x7f0000000bc0)=[{0x0, 0x4, 0x7, 0x4}, {0x2, 0x4, 0xb, 0x5}, {0x0, 0x4, 0x1, 0x9}, {0x5, 0x3, 0x2}], 0x10, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r12}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x7}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x7, 0x1, 0x2, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r11}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.010688173s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r4}, &(0x7f0000001c00), &(0x7f0000001c40)=r5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 699.766791ms ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, r3, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 516.43567ms ago: executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8905, 0x2000fcc6) 503.093632ms ago: executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000002000000008000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_alloc_da_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) 460.961529ms ago: executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0xb5, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f00000000c0), &(0x7f0000000100)=r0, 0x1000000}, 0x20) 401.540468ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 394.315249ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1c, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffff09a400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 332.092839ms ago: executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="180200001000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000087000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff2e, &(0x7f0000000040)=""/210}, 0x70) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790789005e107538e486dd6317ce22000000fffe80000000000000101000007f0600080000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) 327.433579ms ago: executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x2, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}], {0x95, 0x0, 0x0, 0x1000000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 311.753472ms ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001280)={{r0}, &(0x7f0000000040), &(0x7f00000012c0)='%+9llu \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000150000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000500000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 258.13332ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r2}, 0x10) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) 248.926052ms ago: executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r4}, 0x10) r5 = getpid() write$cgroup_pid(r3, &(0x7f0000000040)=r5, 0x12) 197.860489ms ago: executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x67, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008070000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 193.09373ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) mkdir(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000005208c6b280e9d239ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000080)=0xffffffb4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 0s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, r3, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.180' (ED25519) to the list of known hosts. 2024/06/17 22:42:11 fuzzer started 2024/06/17 22:42:11 dialing manager at 10.128.0.163:30014 [ 19.091782][ T28] audit: type=1400 audit(1718664131.296:66): avc: denied { node_bind } for pid=284 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 19.094813][ T28] audit: type=1400 audit(1718664131.296:67): avc: denied { name_bind } for pid=284 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 19.120296][ T28] audit: type=1400 audit(1718664131.326:68): avc: denied { mounton } for pid=292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.123974][ T293] cgroup: Unknown subsys name 'net' [ 19.158364][ T28] audit: type=1400 audit(1718664131.326:69): avc: denied { mounton } for pid=293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.180922][ T28] audit: type=1400 audit(1718664131.326:70): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.181059][ T293] cgroup: Unknown subsys name 'devices' [ 19.203079][ T28] audit: type=1400 audit(1718664131.356:71): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.216233][ T301] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.231489][ T28] audit: type=1400 audit(1718664131.356:72): avc: denied { setattr } for pid=297 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.262640][ T28] audit: type=1400 audit(1718664131.366:73): avc: denied { unmount } for pid=293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.282562][ T28] audit: type=1400 audit(1718664131.446:74): avc: denied { relabelto } for pid=301 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.308116][ T28] audit: type=1400 audit(1718664131.446:75): avc: denied { write } for pid=301 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.335126][ T294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.421484][ T293] cgroup: Unknown subsys name 'hugetlb' [ 19.426928][ T293] cgroup: Unknown subsys name 'rlimit' 2024/06/17 22:42:11 starting 5 executor processes [ 19.879518][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.886508][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.894062][ T308] device bridge_slave_0 entered promiscuous mode [ 19.900986][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.907832][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.915229][ T308] device bridge_slave_1 entered promiscuous mode [ 19.929629][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.936594][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.943744][ T310] device bridge_slave_0 entered promiscuous mode [ 19.951539][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.958383][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.965672][ T310] device bridge_slave_1 entered promiscuous mode [ 20.104665][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.111598][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.118624][ T314] device bridge_slave_0 entered promiscuous mode [ 20.126633][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.133531][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.140723][ T314] device bridge_slave_1 entered promiscuous mode [ 20.155502][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.162441][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.169616][ T316] device bridge_slave_0 entered promiscuous mode [ 20.184033][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.190958][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.197990][ T316] device bridge_slave_1 entered promiscuous mode [ 20.260625][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.267475][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.274839][ T311] device bridge_slave_0 entered promiscuous mode [ 20.286546][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.293414][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.300594][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.307356][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.317127][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.324015][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.331238][ T311] device bridge_slave_1 entered promiscuous mode [ 20.370910][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.377762][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.384880][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.391661][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.479705][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.486575][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.493683][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.500455][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.510772][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.518973][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.526119][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.533800][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.541703][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.548669][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.556699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.563908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.590755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.598869][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.606776][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.614529][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.621833][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.629733][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.636503][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.643663][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.651447][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.669850][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.678465][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.686597][ T230] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.693438][ T230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.700753][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.708696][ T230] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.715559][ T230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.723098][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.730915][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.741137][ T308] device veth0_vlan entered promiscuous mode [ 20.760281][ T310] device veth0_vlan entered promiscuous mode [ 20.767207][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.775946][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.783975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.791298][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.815874][ T308] device veth1_macvtap entered promiscuous mode [ 20.824118][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.843894][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.854190][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.865811][ T310] device veth1_macvtap entered promiscuous mode [ 20.880066][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.888240][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.896387][ T230] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.903244][ T230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.910558][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.918579][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.926585][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.934275][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.942421][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.950406][ T230] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.957235][ T230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.964635][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.972677][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.980833][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.988781][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.996954][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.004222][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.020087][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.027994][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.035966][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.043829][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.051962][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.060096][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.080501][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.088716][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.096989][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.103860][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.111167][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.118788][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.126615][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.134969][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.143143][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.151111][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.160243][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.168180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.175473][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.186716][ T314] device veth0_vlan entered promiscuous mode [ 21.201849][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.210432][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.218461][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.225325][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.232613][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.240726][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.248400][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.256340][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.271096][ T314] device veth1_macvtap entered promiscuous mode [ 21.296072][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.304429][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.317140][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.324893][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.333638][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.341190][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.349409][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.357529][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.364407][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.372414][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.380927][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.395349][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.402228][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.409920][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.418279][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.429769][ T311] device veth0_vlan entered promiscuous mode [ 21.441743][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.450763][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.460193][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.467988][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.476503][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.484740][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.492650][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.500492][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.508416][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.517190][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.524676][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.532160][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.540602][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.576455][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.584897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.593221][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.602397][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.610602][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.622673][ T316] device veth0_vlan entered promiscuous mode [ 21.632077][ T311] device veth1_macvtap entered promiscuous mode [ 21.650806][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.658354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.676257][ T365] syz-executor.4[365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.676325][ T365] syz-executor.4[365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.695379][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.714907][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.723149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.731180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.746502][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.755372][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.765398][ T316] device veth1_macvtap entered promiscuous mode [ 21.775529][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.783846][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.794146][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.802275][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.999791][ C1] hrtimer: interrupt took 24299 ns [ 22.456154][ T431] device syzkaller0 entered promiscuous mode [ 23.219080][ T505] device syzkaller0 entered promiscuous mode [ 23.265808][ T511] device sit0 entered promiscuous mode [ 23.562336][ T564] Driver unsupported XDP return value 0 on prog (id 153) dev N/A, expect packet loss! [ 23.566695][ T560] device syzkaller0 entered promiscuous mode [ 24.191976][ T28] kauditd_printk_skb: 36 callbacks suppressed [ 24.191990][ T28] audit: type=1400 audit(1718664136.396:112): avc: denied { ioctl } for pid=612 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 24.421600][ T645] syz-executor.2[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.421667][ T645] syz-executor.2[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.499520][ T788] syz-executor.1[788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.515226][ T788] syz-executor.1[788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.537468][ T788] syz-executor.1[788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.555408][ T788] syz-executor.1[788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.634724][ T794] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 27.079987][ T832] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 27.382123][ T845] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 28.330703][ T28] audit: type=1400 audit(1718664140.536:113): avc: denied { ioctl } for pid=883 comm="syz-executor.3" path="pid:[4026532376]" dev="nsfs" ino=4026532376 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.478209][ T950] syz-executor.4[950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.478279][ T950] syz-executor.4[950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.601572][ T1034] device syzkaller0 entered promiscuous mode [ 31.793550][ T1085] device syzkaller0 entered promiscuous mode [ 32.078150][ T28] audit: type=1400 audit(1718664144.276:114): avc: denied { setopt } for pid=1097 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.840851][ T1137] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.847807][ T1137] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.855117][ T1137] device bridge_slave_0 entered promiscuous mode [ 32.862115][ T1137] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.869144][ T1137] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.886520][ T1137] device bridge_slave_1 entered promiscuous mode [ 32.958390][ T43] device bridge_slave_1 left promiscuous mode [ 32.980129][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.072612][ T43] device bridge_slave_0 left promiscuous mode [ 33.138201][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.206482][ T43] device veth1_macvtap left promiscuous mode [ 33.229712][ T43] device veth0_vlan left promiscuous mode [ 33.701379][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.708784][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.727066][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.735682][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.745014][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.751887][ T400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.882857][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.921465][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.971239][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.979249][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.986143][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.069569][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.108024][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.198213][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.217817][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.315851][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.338171][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.345801][ T1137] device veth0_vlan entered promiscuous mode [ 34.359846][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.369547][ T1137] device veth1_macvtap entered promiscuous mode [ 34.483408][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.492371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.551722][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.581543][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.723202][ T1241] tap0: tun_chr_ioctl cmd 1074025680 [ 34.728494][ T1241] tap0: tun_chr_ioctl cmd 1074812118 [ 35.492717][ T1275] tap0: tun_chr_ioctl cmd 1074025680 [ 35.510017][ T1275] tap0: tun_chr_ioctl cmd 1074812118 [ 35.824263][ T1310] tap0: tun_chr_ioctl cmd 1074025680 [ 35.897936][ T1310] tap0: tun_chr_ioctl cmd 1074812118 [ 37.364285][ T1391] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 2147483648 (only 8 groups) [ 39.352983][ T1458] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 2147483648 (only 8 groups) [ 41.009126][ T1557] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 2147483648 (only 8 groups) [ 43.121050][ T1641] device pim6reg1 entered promiscuous mode [ 45.079212][ T1710] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.113108][ T1710] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.131175][ T1710] device bridge_slave_0 entered promiscuous mode [ 45.142590][ T1710] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.149441][ T1710] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.198077][ T1710] device bridge_slave_1 entered promiscuous mode [ 45.236982][ T1732] device pim6reg1 entered promiscuous mode [ 45.366431][ T1710] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.373343][ T1710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.380418][ T1710] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.387183][ T1710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.435634][ T346] device bridge_slave_1 left promiscuous mode [ 45.467385][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.526934][ T346] device bridge_slave_0 left promiscuous mode [ 45.581458][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.642991][ T346] device veth1_macvtap left promiscuous mode [ 45.953798][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.967560][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.026893][ T1759] tap0: tun_chr_ioctl cmd 1074025677 [ 46.050128][ T1759] tap0: linktype set to 778 [ 46.082028][ T1771] device pim6reg1 entered promiscuous mode [ 46.108162][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.125665][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.179932][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.199303][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.279686][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.286617][ T400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.384779][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.445599][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.496049][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.503472][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.574932][ T1782] device syzkaller0 entered promiscuous mode [ 46.601788][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.626097][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.698400][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.716611][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.778857][ T1710] device veth0_vlan entered promiscuous mode [ 46.887316][ T1131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.895716][ T1131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.905005][ T1131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.913526][ T1131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.947114][ T1710] device veth1_macvtap entered promiscuous mode [ 46.976931][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.990704][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.018267][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.037213][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.054570][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.094820][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.105458][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.129300][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.141289][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.323578][ T1821] device syzkaller0 entered promiscuous mode [ 47.393270][ T6] syzkaller0: tun_net_xmit 48 [ 47.403949][ T1821] syzkaller0: create flow: hash 2955869890 index 2 [ 47.451336][ T1821] syzkaller0: delete flow: hash 2955869890 index 2 [ 49.281426][ T28] audit: type=1400 audit(1718664161.486:115): avc: denied { create } for pid=1900 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 49.535035][ T1933] device syzkaller0 entered promiscuous mode [ 49.557360][ T727] syzkaller0: tun_net_xmit 48 [ 49.632612][ T1933] syzkaller0: create flow: hash 2955869890 index 2 [ 49.647155][ T1933] syzkaller0: delete flow: hash 2955869890 index 2 [ 49.941559][ T1974] tap0: tun_chr_ioctl cmd 1074025677 [ 49.971074][ T1974] tap0: linktype set to 778 [ 50.755290][ T1993] device syzkaller0 entered promiscuous mode [ 50.815664][ T230] syzkaller0: tun_net_xmit 48 [ 50.895045][ T2006] tap0: tun_chr_ioctl cmd 1074025677 [ 50.938262][ T2008] syz-executor.4[2008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.938335][ T2008] syz-executor.4[2008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.940081][ T2006] tap0: linktype set to 778 [ 51.457393][ T2037] device pim6reg1 entered promiscuous mode [ 51.712571][ T2045] syz-executor.1[2045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.712658][ T2045] syz-executor.1[2045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.974404][ T2045] device syzkaller0 entered promiscuous mode [ 52.206477][ T2060] device syzkaller0 entered promiscuous mode [ 52.284669][ T2067] device pim6reg1 entered promiscuous mode [ 52.493821][ T2096] device pim6reg1 entered promiscuous mode [ 52.566981][ T2100] device syzkaller0 entered promiscuous mode [ 52.739946][ T2114] device pim6reg1 entered promiscuous mode [ 53.393942][ T2148] device syzkaller0 entered promiscuous mode [ 53.494176][ T2158] device pim6reg1 entered promiscuous mode [ 54.629527][ T2194] syz-executor.0[2194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.629600][ T2194] syz-executor.0[2194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.757950][ T2194] device syzkaller0 entered promiscuous mode [ 60.264538][ T2467] device pim6reg1 entered promiscuous mode [ 61.323831][ T2520] device pim6reg1 entered promiscuous mode [ 61.477098][ T2530] syz-executor.4[2530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.477169][ T2530] syz-executor.4[2530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.847268][ T2558] device pim6reg1 entered promiscuous mode [ 62.882899][ T2625] device syzkaller0 entered promiscuous mode [ 62.916850][ T2630] device syzkaller0 entered promiscuous mode [ 63.219538][ T2667] device syzkaller0 entered promiscuous mode [ 63.571647][ T2715] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 63.582195][ T2713] device syzkaller0 entered promiscuous mode [ 63.946798][ T2746] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 64.253463][ T2753] device syzkaller0 entered promiscuous mode [ 65.070029][ T2781] syz-executor.1[2781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.070099][ T2781] syz-executor.1[2781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.107713][ T2791] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 65.199197][ T2795] device syzkaller0 entered promiscuous mode [ 65.666483][ T28] audit: type=1400 audit(1718664177.866:116): avc: denied { create } for pid=2816 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 65.743261][ T28] audit: type=1400 audit(1718664177.896:117): avc: denied { create } for pid=2816 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 65.878346][ T2826] syz-executor.4[2826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.878419][ T2826] syz-executor.4[2826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.669340][ T2908] device syzkaller0 entered promiscuous mode [ 67.135130][ T2937] device pim6reg1 entered promiscuous mode [ 67.383134][ T2956] device syzkaller0 entered promiscuous mode [ 67.810168][ T28] audit: type=1400 audit(1718664180.016:118): avc: denied { create } for pid=2967 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 68.003797][ T2988] device pim6reg1 entered promiscuous mode [ 68.286764][ T2997] device syzkaller0 entered promiscuous mode [ 68.361172][ T3005] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 68.882892][ T3054] device syzkaller0 entered promiscuous mode [ 69.016064][ T3070] tun0: tun_chr_ioctl cmd 21731 [ 69.060306][ T3070] device veth0_vlan left promiscuous mode [ 69.066151][ T3070] device veth0_vlan entered promiscuous mode [ 69.075825][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.084920][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.097566][ T230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.116399][ T3070] device syzkaller0 entered promiscuous mode [ 70.104008][ T3115] tun0: tun_chr_ioctl cmd 21731 [ 70.163283][ T3115] device veth0_vlan left promiscuous mode [ 70.191148][ T3115] device veth0_vlan entered promiscuous mode [ 70.276458][ T3127] device syzkaller0 entered promiscuous mode [ 70.538321][ T3153] device syzkaller0 entered promiscuous mode [ 70.995469][ T3167] device syzkaller0 entered promiscuous mode [ 71.307499][ T3179] tun0: tun_chr_ioctl cmd 21731 [ 71.327986][ T3179] device veth0_vlan left promiscuous mode [ 71.334603][ T3179] device veth0_vlan entered promiscuous mode [ 71.365762][ T3179] device syzkaller0 entered promiscuous mode [ 71.401168][ T3185] device syzkaller0 entered promiscuous mode [ 71.463896][ T3193] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 71.732730][ T3201] syz-executor.2 (3201) used greatest stack depth: 20696 bytes left [ 71.762644][ T3220] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 71.949188][ T3231] tun0: tun_chr_ioctl cmd 21731 [ 72.036029][ T3231] device veth0_vlan left promiscuous mode [ 72.100278][ T3231] device veth0_vlan entered promiscuous mode [ 72.191569][ T3238] device syzkaller0 entered promiscuous mode [ 72.436343][ T3249] device syzkaller0 entered promiscuous mode [ 72.760501][ T3274] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 73.308381][ T3299] device syzkaller0 entered promiscuous mode [ 73.946042][ T3346] tun0: tun_chr_ioctl cmd 21731 [ 74.097333][ T3348] device syzkaller0 entered promiscuous mode [ 74.124808][ T3346] device veth0_vlan left promiscuous mode [ 74.133125][ T3346] device veth0_vlan entered promiscuous mode [ 74.192547][ T3353] device syzkaller0 entered promiscuous mode [ 74.347443][ T3372] device syzkaller0 entered promiscuous mode [ 74.907776][ T3387] device syzkaller0 entered promiscuous mode [ 74.923151][ T3403] syz-executor.3[3403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.923222][ T3403] syz-executor.3[3403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.025760][ T3407] device wg2 entered promiscuous mode [ 75.519032][ T3437] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 75.802270][ T3457] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 9 (only 8 groups) [ 76.005575][ T28] audit: type=1400 audit(1718664188.206:119): avc: denied { create } for pid=3455 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 76.648668][ T3491] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 77.215149][ T3514] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 9 (only 8 groups) [ 78.936973][ T3603] device syzkaller0 entered promiscuous mode [ 80.472384][ T3674] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 81.406257][ T3702] device syzkaller0 entered promiscuous mode [ 82.139563][ T3740] device syzkaller0 entered promiscuous mode [ 82.803694][ T3788] device syzkaller0 entered promiscuous mode [ 82.824698][ T3803] tun0: tun_chr_ioctl cmd 21731 [ 82.836478][ T3795] device veth0_vlan left promiscuous mode [ 82.847591][ T3795] device veth0_vlan entered promiscuous mode [ 82.863654][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.882775][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.900161][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.935597][ T3795] device syzkaller0 entered promiscuous mode [ 83.480136][ T3842] device pim6reg1 entered promiscuous mode [ 84.089902][ T3862] device syzkaller0 entered promiscuous mode [ 84.223149][ T3873] : renamed from pim6reg1 [ 84.821399][ T28] audit: type=1400 audit(1718664197.026:120): avc: denied { ioctl } for pid=3908 comm="syz-executor.3" path="socket:[25250]" dev="sockfs" ino=25250 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.821420][ T3909] bridge0: port 3(dummy0) entered blocking state [ 84.821434][ T3909] bridge0: port 3(dummy0) entered disabled state [ 85.041554][ T3909] device dummy0 entered promiscuous mode [ 85.047131][ T3909] bridge0: port 3(dummy0) entered blocking state [ 85.053233][ T3909] bridge0: port 3(dummy0) entered forwarding state [ 85.224394][ T3938] syz-executor.2[3938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.224469][ T3938] syz-executor.2[3938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.634585][ T3957] tun0: tun_chr_ioctl cmd 21731 [ 85.777986][ T3957] device veth0_vlan left promiscuous mode [ 85.791069][ T3957] device veth0_vlan entered promiscuous mode [ 85.798237][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.806750][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.814411][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.880521][ T3957] device syzkaller0 entered promiscuous mode [ 86.050363][ T3970] syz-executor.0 (3970) used greatest stack depth: 20648 bytes left [ 86.309129][ T3995] : renamed from pim6reg1 [ 86.451966][ T4000] tun0: tun_chr_ioctl cmd 21731 [ 86.487931][ T4000] device veth0_vlan left promiscuous mode [ 86.521022][ T4000] device veth0_vlan entered promiscuous mode [ 86.571601][ T4008] device syzkaller0 entered promiscuous mode [ 86.652484][ T4014] bridge0: port 3(dummy0) entered blocking state [ 86.658666][ T4014] bridge0: port 3(dummy0) entered disabled state [ 86.666250][ T4014] device dummy0 entered promiscuous mode [ 86.672207][ T4014] bridge0: port 3(dummy0) entered blocking state [ 86.678383][ T4014] bridge0: port 3(dummy0) entered forwarding state [ 87.096930][ T4070] device pim6reg1 entered promiscuous mode [ 87.363482][ T4105] device pim6reg1 entered promiscuous mode [ 87.718926][ T4152] syz-executor.1[4152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.719002][ T4152] syz-executor.1[4152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.944683][ T4177] device syzkaller0 entered promiscuous mode [ 88.887150][ T4248] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 89.204699][ T4265] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 89.617032][ T4297] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 90.184607][ T4321] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 90.290720][ T4330] device pim6reg1 entered promiscuous mode [ 92.059780][ C0] sched: RT throttling activated [ 95.133996][ T4360] geneve1: tun_chr_ioctl cmd 1074025681 [ 95.145249][ T4364] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 99.273878][ T4426] : renamed from pim6reg1 [ 103.212543][ T4532] : renamed from pim6reg1 [ 106.121532][ T4536] 0: renamed from pim6reg1 [ 106.967333][ T4611] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 108.428908][ T4691] syz-executor.2[4691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.431239][ T4691] syz-executor.2[4691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.583709][ T4706] syz-executor.2[4706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.721668][ T4706] syz-executor.2[4706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.706782][ T4774] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.726059][ T4774] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.781006][ T4774] device bridge_slave_0 entered promiscuous mode [ 109.791361][ T4774] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.798494][ T4774] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.805870][ T4774] device bridge_slave_1 entered promiscuous mode [ 110.238830][ T751] device dummy0 left promiscuous mode [ 110.244386][ T751] bridge0: port 3(dummy0) entered disabled state [ 110.284293][ T751] device bridge_slave_1 left promiscuous mode [ 110.324696][ T751] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.360305][ T751] device bridge_slave_0 left promiscuous mode [ 110.366267][ T751] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.379641][ T751] device veth1_macvtap left promiscuous mode [ 110.857871][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.865696][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.882913][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.891840][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.900168][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.907009][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.914737][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.928409][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.939500][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.946393][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.054440][ T4819] tap0: tun_chr_ioctl cmd 1074025677 [ 111.063107][ T4819] tap0: linktype set to 1 [ 111.074092][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.081688][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.089710][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.108340][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.123775][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.147423][ T4774] device veth0_vlan entered promiscuous mode [ 111.154804][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.164202][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.173436][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.182414][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.205914][ T4774] device veth1_macvtap entered promiscuous mode [ 111.275721][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.285590][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.293646][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.302496][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.311319][ T727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.321012][ T4822] device sit0 entered promiscuous mode [ 111.483759][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.507069][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.568237][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.627244][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.380886][ T4863] device sit0 left promiscuous mode [ 112.483048][ T4873] device sit0 entered promiscuous mode [ 113.455496][ T4910] tap0: tun_chr_ioctl cmd 1074025677 [ 113.465160][ T4910] tap0: linktype set to 1 [ 113.966595][ T4931] syz-executor.4[4931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.968250][ T4931] syz-executor.4[4931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.154686][ T4931] syz-executor.4[4931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.181814][ T4931] syz-executor.4[4931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.743327][ T4954] tap0: tun_chr_ioctl cmd 1074025677 [ 114.760130][ T4954] tap0: linktype set to 1 [ 114.949585][ T4974] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 114.972741][ T4976] device pim6reg1 entered promiscuous mode [ 115.122550][ T4978] syz-executor.3[4978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.124716][ T4978] syz-executor.3[4978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.295711][ T4978] syz-executor.3[4978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.321813][ T4978] syz-executor.3[4978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.111053][ T5010] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 116.354816][ T5019] syz-executor.2[5019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.356603][ T5019] syz-executor.2[5019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.083682][ T5042] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 117.194217][ T5054] device pim6reg1 entered promiscuous mode [ 117.325803][ T5077] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 117.672683][ T5103] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 118.407250][ T28] audit: type=1400 audit(1718664230.606:121): avc: denied { create } for pid=5130 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 118.467676][ T28] audit: type=1400 audit(1718664230.636:122): avc: denied { create } for pid=5130 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 119.116634][ T28] audit: type=1400 audit(1718664231.316:123): avc: denied { create } for pid=5175 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 119.250150][ T28] audit: type=1400 audit(1718664231.456:124): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 119.486999][ T5177] device syzkaller0 entered promiscuous mode [ 120.925122][ T5214] device sit0 entered promiscuous mode [ 122.043999][ T5262] device pim6reg1 entered promiscuous mode [ 122.192206][ T28] audit: type=1400 audit(1718664234.396:125): avc: denied { create } for pid=5279 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 123.025175][ T5297] device sit0 left promiscuous mode [ 123.081312][ T5297] device sit0 entered promiscuous mode [ 123.370628][ T5311] device syzkaller0 entered promiscuous mode [ 124.064717][ T5334] Y4`Ҙ: renamed from lo [ 124.084078][ T5340] device pim6reg1 entered promiscuous mode [ 124.119138][ T5348] bpf_get_probe_write_proto: 2 callbacks suppressed [ 124.119156][ T5348] syz-executor.0[5348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.125694][ T5348] syz-executor.0[5348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.998551][ T5372] Y4`Ҙ: renamed from lo [ 125.093457][ T5382] device pim6reg1 entered promiscuous mode [ 126.084259][ T5431] device pim6reg1 entered promiscuous mode [ 126.640731][ T5473] device pim6reg1 entered promiscuous mode [ 126.868486][ T5478] device sit0 entered promiscuous mode [ 127.083263][ T28] audit: type=1400 audit(1718664239.286:126): avc: denied { create } for pid=5491 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 127.103062][ T5485] device sit0 left promiscuous mode [ 127.125770][ T5488] device sit0 entered promiscuous mode [ 127.258611][ T5501] Y4`Ҙ: renamed from lo [ 127.651817][ T5526] device sit0 left promiscuous mode [ 127.759485][ T5527] device sit0 entered promiscuous mode [ 128.470202][ T5562] device sit0 left promiscuous mode [ 128.553047][ T5567] device sit0 entered promiscuous mode [ 130.067792][ T5586] syz-executor.0[5586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.067862][ T5586] syz-executor.0[5586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.145689][ T5600] device sit0 left promiscuous mode [ 132.222010][ T5600] device sit0 entered promiscuous mode [ 132.348971][ T5626] syz-executor.2[5626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.349042][ T5626] syz-executor.2[5626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.223772][ T5661] syz-executor.2[5661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.252757][ T5661] syz-executor.2[5661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.086788][ T5693] syz-executor.4[5693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.235779][ T5693] syz-executor.4[5693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.797791][ T5836] device sit0 left promiscuous mode [ 139.888972][ T5837] device sit0 entered promiscuous mode [ 140.961062][ T5884] device sit0 left promiscuous mode [ 141.066231][ T5884] device sit0 entered promiscuous mode [ 144.466111][ T6007] device sit0 left promiscuous mode [ 144.578731][ T6018] device sit0 entered promiscuous mode [ 145.294480][ T6047] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 145.467558][ T6052] device sit0 left promiscuous mode [ 145.656073][ T6052] device sit0 entered promiscuous mode [ 147.690513][ T6187] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 148.563521][ T6228] device pim6reg1 entered promiscuous mode [ 149.086678][ T6258] device sit0 left promiscuous mode [ 149.176531][ T6258] device sit0 entered promiscuous mode [ 150.660074][ T6352] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 151.277676][ T6389] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 151.989722][ T28] audit: type=1400 audit(1718664264.186:127): avc: denied { create } for pid=6411 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 152.692141][ T6432] device syzkaller0 entered promiscuous mode [ 153.239911][ T6457] device syzkaller0 entered promiscuous mode [ 153.246499][ T24] syzkaller0: tun_net_xmit 48 [ 153.291323][ T6457] syzkaller0: create flow: hash 509616539 index 0 [ 153.409950][ T6457] syzkaller0 (unregistered): delete flow: hash 509616539 index 0 [ 155.420709][ T6552] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 158.134719][ T6589] device syzkaller0 entered promiscuous mode [ 158.141470][ T19] syzkaller0: tun_net_xmit 48 [ 158.153625][ T6589] syzkaller0: create flow: hash 509616539 index 0 [ 158.190893][ T6589] syzkaller0 (unregistered): delete flow: hash 509616539 index 0 [ 158.228272][ T6598] device syzkaller0 entered promiscuous mode [ 161.331520][ T6638] syzkaller0: create flow: hash 509616539 index 0 [ 161.377326][ T6634] device syzkaller0 entered promiscuous mode [ 161.395103][ T330] syzkaller0: tun_net_xmit 48 [ 161.486196][ T6647] syzkaller0 (unregistered): delete flow: hash 509616539 index 0 [ 161.609125][ T6657] device syzkaller0 entered promiscuous mode [ 162.517748][ T6698] device syzkaller0 entered promiscuous mode [ 162.584599][ T6704] device syzkaller0 entered promiscuous mode [ 162.782809][ T6732] device pim6reg1 entered promiscuous mode [ 162.867314][ T6744] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 162.919075][ T6751] device syzkaller0 entered promiscuous mode [ 163.006742][ T6753] device syzkaller0 entered promiscuous mode [ 166.175169][ T6811] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 166.543784][ T6839] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.552507][ T6839] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.559679][ T6839] device bridge_slave_0 entered promiscuous mode [ 166.566444][ T6839] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.573460][ T6839] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.580903][ T6839] device bridge_slave_1 entered promiscuous mode [ 166.636769][ T6854] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 166.687866][ T6858] syz-executor.4[6858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.687938][ T6858] syz-executor.4[6858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.690031][ T6839] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.717793][ T6839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.725040][ T6839] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.731783][ T6839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.764852][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.772871][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.780171][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.793943][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.802109][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.808942][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.816601][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.824552][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.831405][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.861399][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.869499][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.877448][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.889421][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.897410][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.905662][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.916067][ T6839] device veth0_vlan entered promiscuous mode [ 166.925674][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.935383][ T6839] device veth1_macvtap entered promiscuous mode [ 166.955770][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.971770][ T1216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.991059][ T28] audit: type=1400 audit(1718664279.196:128): avc: denied { mounton } for pid=6839 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 167.230229][ T28] audit: type=1400 audit(1718664279.436:129): avc: denied { create } for pid=6905 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 167.273674][ T6906] ------------[ cut here ]------------ [ 167.279061][ T6906] WARNING: CPU: 1 PID: 6906 at kernel/bpf/btf.c:1957 btf_type_id_size+0x8c4/0x950 [ 167.288232][ T6906] Modules linked in: [ 167.292057][ T6906] CPU: 1 PID: 6906 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00013-gde6fb073c606 #0 [ 167.301892][ T6906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 167.311874][ T6906] RIP: 0010:btf_type_id_size+0x8c4/0x950 [ 167.317286][ T6906] Code: 89 f2 e9 21 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 4a fa ff ff 4c 89 ff e8 86 58 29 00 e9 3d fa ff ff e8 9c 5a e2 ff <0f> 0b 31 db e9 39 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c [ 167.336776][ T6906] RSP: 0018:ffffc9000cbafbb0 EFLAGS: 00010287 [ 167.342660][ T6906] RAX: ffffffff81931964 RBX: 0000000011000000 RCX: 0000000000040000 [ 167.350483][ T6906] RDX: ffffc900031f5000 RSI: 000000000000007c RDI: 000000000000007d [ 167.358255][ T6906] RBP: ffffc9000cbafc10 R08: ffffffff819314af R09: ffffffff81931430 [ 167.366119][ T6906] R10: 0000000000000005 R11: ffff8881147e3cc0 R12: 0000000000000009 [ 167.373948][ T6906] R13: dffffc0000000000 R14: ffff888133dd8800 R15: 0000000000000001 [ 167.381750][ T6906] FS: 00007fd9da1aa6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 167.390522][ T6906] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.396880][ T6906] CR2: 0000001b2ec33000 CR3: 000000012598b000 CR4: 00000000003506a0 [ 167.404779][ T6906] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.412549][ T6906] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 167.420404][ T6906] Call Trace: [ 167.423483][ T6906] [ 167.426208][ T6906] ? show_regs+0x58/0x60 [ 167.430350][ T6906] ? __warn+0x160/0x3d0 [ 167.434287][ T6906] ? btf_type_id_size+0x8c4/0x950 [ 167.439143][ T6906] ? report_bug+0x4d5/0x7d0 [ 167.443511][ T6906] ? btf_type_id_size+0x8c4/0x950 [ 167.444146][ T28] audit: type=1400 audit(1718664279.656:130): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 167.448341][ T6906] ? handle_bug+0x41/0x70 [ 167.448366][ T6906] ? exc_invalid_op+0x1b/0x50 [ 167.479158][ T6906] ? asm_exc_invalid_op+0x1b/0x20 [ 167.484070][ T6906] ? btf_type_id_size+0x390/0x950 [ 167.488881][ T6906] ? btf_type_id_size+0x40f/0x950 [ 167.493788][ T6906] ? btf_type_id_size+0x8c4/0x950 [ 167.498602][ T6906] ? btf_type_id_size+0x8c4/0x950 [ 167.503488][ T6906] map_check_btf+0x134/0xb90 [ 167.507884][ T6906] ? __fget_files+0x2cb/0x330 [ 167.512477][ T6906] ? bpf_prog_bind_map+0x970/0x970 [ 167.517350][ T6906] ? btf_get_by_fd+0x13e/0x180 [ 167.521977][ T6906] map_create+0x78c/0xcf0 [ 167.526114][ T6906] __sys_bpf+0x2e6/0x7f0 [ 167.530388][ T6906] ? __this_cpu_preempt_check+0x13/0x20 [ 167.535748][ T6906] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 167.541015][ T6906] ? __kasan_check_write+0x14/0x20 [ 167.541410][ T28] audit: type=1400 audit(1718664279.656:131): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 167.546326][ T6906] ? fpregs_restore_userregs+0x130/0x290 [ 167.546354][ T6906] __x64_sys_bpf+0x7c/0x90 [ 167.577847][ T6906] do_syscall_64+0x3d/0xb0 [ 167.582137][ T6906] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 167.587826][ T6906] RIP: 0033:0x7fd9d947cf29 [ 167.592111][ T6906] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 167.611808][ T6906] RSP: 002b:00007fd9da1aa0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.620091][ T6906] RAX: ffffffffffffffda RBX: 00007fd9d95b3f80 RCX: 00007fd9d947cf29 [ 167.627833][ T6906] RDX: 0000000000000048 RSI: 0000000020000500 RDI: 0000000000000000 [ 167.635800][ T6906] RBP: 00007fd9d94ec074 R08: 0000000000000000 R09: 0000000000000000 [ 167.643589][ T6906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 167.651404][ T6906] R13: 000000000000000b R14: 00007fd9d95b3f80 R15: 00007fff2b6203a8 [ 167.659193][ T6906] [ 167.662075][ T6906] ---[ end trace 0000000000000000 ]--- [ 167.694710][ T10] device bridge_slave_1 left promiscuous mode [ 167.701451][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.708862][ T10] device bridge_slave_0 left promiscuous mode [ 167.715750][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.725202][ T10] device veth1_macvtap left promiscuous mode [ 168.412248][ T28] audit: type=1400 audit(1718664280.616:132): avc: denied { create } for pid=6997 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 168.613530][ T7014] syz-executor.1[7014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.613603][ T7014] syz-executor.1[7014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.412213][ T7062] device veth1_macvtap left promiscuous mode [ 170.091593][ T7126] device syzkaller0 entered promiscuous mode [ 173.325729][ T7353] device syzkaller0 entered promiscuous mode [ 174.162807][ T7368] device syzkaller0 entered promiscuous mode [ 174.864520][ T7412] device syzkaller0 entered promiscuous mode [ 175.530110][ T7468] device syzkaller0 entered promiscuous mode [ 178.327262][ T7647] device pim6reg1 entered promiscuous mode [ 179.375617][ T7686] device syzkaller0 entered promiscuous mode [ 179.688790][ T7706] device pim6reg1 entered promiscuous mode [ 183.053264][ T7882] device pim6reg1 entered promiscuous mode [ 184.553511][ T7923] device syzkaller0 entered promiscuous mode [ 184.802993][ T7953] geneve1: tun_chr_ioctl cmd 35108 [ 185.249061][ T7974] syz-executor.1[7974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.249168][ T7974] syz-executor.1[7974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.444278][ T7970] device syzkaller0 entered promiscuous mode [ 186.488190][ T8010] geneve1: tun_chr_ioctl cmd 1074025681 [ 186.757393][ T8045] geneve1: tun_chr_ioctl cmd 1074025681 [ 188.886789][ T8145] device syzkaller0 entered promiscuous mode [ 189.044079][ T8162] device syzkaller0 entered promiscuous mode [ 190.066639][ T8185] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.162717][ T8185] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.253036][ T8185] device bridge_slave_0 entered promiscuous mode [ 190.357437][ T8185] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.423090][ T8185] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.480370][ T8185] device bridge_slave_1 entered promiscuous mode [ 190.689347][ T8185] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.696237][ T8185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.703333][ T8185] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.710108][ T8185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.760315][ T8225] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 190.776216][ T1216] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.783886][ T1216] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.791978][ T1216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.799355][ T1216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.810628][ T751] device bridge_slave_1 left promiscuous mode [ 190.816721][ T751] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.830780][ T751] device bridge_slave_0 left promiscuous mode [ 190.855594][ T751] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.904033][ T751] device veth1_macvtap left promiscuous mode [ 191.421069][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.490318][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.497198][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.564471][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.611532][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.618408][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.633533][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.675431][ T1216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.686375][ T1216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.702972][ T1216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.713388][ T1216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.725663][ T8185] device veth0_vlan entered promiscuous mode [ 191.759296][ T8185] device veth1_macvtap entered promiscuous mode [ 191.770710][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.778564][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.786908][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.795492][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.804038][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.813103][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.831233][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.858563][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.872833][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.883342][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.891901][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.081789][ T8270] device syzkaller0 entered promiscuous mode [ 192.303437][ T8290] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 192.704700][ T8316] device syzkaller0 entered promiscuous mode [ 193.738823][ T8408] device sit0 left promiscuous mode [ 193.796314][ T8408] device sit0 entered promiscuous mode [ 195.020112][ T8477] device syzkaller0 entered promiscuous mode [ 195.123627][ T8486] bridge0: port 3(veth1_macvtap) entered blocking state [ 195.139943][ T8486] bridge0: port 3(veth1_macvtap) entered disabled state [ 195.456251][ T8526] device pim6reg1 entered promiscuous mode [ 195.747378][ T8572] device pim6reg1 entered promiscuous mode [ 196.235366][ T8612] device pim6reg1 entered promiscuous mode [ 196.485307][ T8633] device syzkaller0 entered promiscuous mode [ 196.578528][ T8642] device pim6reg1 entered promiscuous mode [ 198.832410][ T8733] device sit0 left promiscuous mode [ 198.881687][ T8733] device sit0 entered promiscuous mode [ 199.081703][ T28] audit: type=1400 audit(1718664311.286:133): avc: denied { create } for pid=8753 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 199.303134][ T8764] device pim6reg1 entered promiscuous mode [ 202.023304][ T8877] device syzkaller0 entered promiscuous mode [ 302.439777][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 302.446638][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P8909 [ 302.453739][ C1] (detected by 1, t=10002 jiffies, g=29725, q=313 ncpus=2) [ 302.460863][ C1] task:syz-executor.0 state:R running task stack:25456 pid:8909 ppid:314 flags:0x00004008 [ 302.471445][ C1] Call Trace: [ 302.474568][ C1] [ 302.477351][ C1] ? __bpf_trace_contention_end+0xb/0x10 [ 302.482813][ C1] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 302.488716][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 302.494966][ C1] ? __sched_text_start+0x8/0x8 [ 302.499654][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 302.504860][ C1] ? __kasan_check_read+0x11/0x20 [ 302.509720][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 302.514405][ C1] ? __bpf_ringbuf_reserve+0x11e/0x3d0 [ 302.519701][ C1] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 302.524820][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 302.530463][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 302.536460][ C1] ? bpf_ringbuf_notify+0x30/0x30 [ 302.541402][ C1] ? bpf_test_timer_continue+0x30/0x460 [ 302.546781][ C1] bpf_ringbuf_output+0x66/0x1f0 [ 302.551553][ C1] bpf_prog_a3e2825f60354855+0x3d/0x41 [ 302.556848][ C1] bpf_test_run+0x4ab/0xa40 [ 302.561190][ C1] ? convert___skb_to_skb+0x670/0x670 [ 302.566396][ C1] ? build_skb+0x2c/0x220 [ 302.570560][ C1] ? eth_type_trans+0x2ca/0x650 [ 302.575251][ C1] ? eth_get_headlen+0x240/0x240 [ 302.580021][ C1] ? convert___skb_to_skb+0x44/0x670 [ 302.585143][ C1] ? build_skb+0xde/0x220 [ 302.589308][ C1] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 302.594519][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 302.600246][ C1] ? __kasan_check_write+0x14/0x20 [ 302.605191][ C1] ? fput+0x15b/0x1b0 [ 302.609010][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 302.614740][ C1] bpf_prog_test_run+0x3b0/0x630 [ 302.619514][ C1] ? bpf_prog_query+0x260/0x260 [ 302.624202][ C1] ? selinux_bpf+0xd2/0x100 [ 302.628538][ C1] ? security_bpf+0x82/0xb0 [ 302.632879][ C1] __sys_bpf+0x59f/0x7f0 [ 302.636957][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 302.642341][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 302.647549][ C1] ? __kasan_check_write+0x14/0x20 [ 302.652493][ C1] ? fpregs_restore_userregs+0x130/0x290 [ 302.657962][ C1] __x64_sys_bpf+0x7c/0x90 [ 302.662213][ C1] do_syscall_64+0x3d/0xb0 [ 302.666468][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 302.672197][ C1] RIP: 0033:0x7fd9d947cf29 [ 302.676454][ C1] RSP: 002b:00007fd9da1aa0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 302.684693][ C1] RAX: ffffffffffffffda RBX: 00007fd9d95b3f80 RCX: 00007fd9d947cf29 [ 302.692504][ C1] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 302.700404][ C1] RBP: 00007fd9d94ec074 R08: 0000000000000000 R09: 0000000000000000 [ 302.708216][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 302.716134][ C1] R13: 000000000000000b R14: 00007fd9d95b3f80 R15: 00007fff2b6203a8 [ 302.723943][ C1] [ 302.726807][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9993 jiffies! g29725 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 302.740174][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=8459 [ 302.747807][ C1] rcu: rcu_preempt kthread starved for 9994 jiffies! g29725 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 302.758917][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 302.768726][ C1] rcu: RCU grace-period kthread stack dump: [ 302.774462][ C1] task:rcu_preempt state:I stack:27720 pid:14 ppid:2 flags:0x00004000 [ 302.783486][ C1] Call Trace: [ 302.786608][ C1] [ 302.789389][ C1] __schedule+0xca7/0x1550 [ 302.793637][ C1] ? __sched_text_start+0x8/0x8 [ 302.798330][ C1] ? del_timer_sync+0x1bc/0x230 [ 302.803121][ C1] ? __kasan_check_write+0x14/0x20 [ 302.808058][ C1] schedule+0xc3/0x180 [ 302.811964][ C1] schedule_timeout+0x18c/0x380 [ 302.816636][ C1] ? __kasan_check_write+0x14/0x20 [ 302.821585][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 302.826884][ C1] ? console_conditional_schedule+0x10/0x10 [ 302.832607][ C1] ? update_process_times+0x1b0/0x1b0 [ 302.837811][ C1] ? prepare_to_swait_event+0x308/0x320 [ 302.843199][ C1] rcu_gp_fqs_loop+0x2ed/0x1060 [ 302.847890][ C1] ? _raw_spin_unlock_irq+0x4d/0x70 [ 302.852915][ C1] ? dyntick_save_progress_counter+0x280/0x280 [ 302.858902][ C1] ? rcu_gp_init+0xf80/0xf80 [ 302.863331][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 302.868971][ C1] ? finish_swait+0x17d/0x1b0 [ 302.873610][ C1] rcu_gp_kthread+0xa3/0x390 [ 302.878033][ C1] ? queued_spin_lock_slowpath+0x50/0x50 [ 302.883499][ C1] ? set_cpus_allowed_ptr+0xa4/0xe0 [ 302.888530][ C1] ? __kasan_check_read+0x11/0x20 [ 302.893389][ C1] ? __kthread_parkme+0x12d/0x180 [ 302.898261][ C1] kthread+0x26d/0x300 [ 302.902157][ C1] ? queued_spin_lock_slowpath+0x50/0x50 [ 302.907626][ C1] ? kthread_blkcg+0xd0/0xd0 [ 302.912061][ C1] ret_from_fork+0x1f/0x30 [ 302.916303][ C1] [ 302.919169][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 302.925331][ C1] Sending NMI from CPU 1 to CPUs 0: [ 302.930419][ C0] NMI backtrace for cpu 0 [ 302.930430][ C0] CPU: 0 PID: 8909 Comm: syz-executor.0 Tainted: G W 6.1.78-syzkaller-00013-gde6fb073c606 #0 [ 302.930447][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 302.930456][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 302.930475][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 0a 13 31 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 302.930487][ C0] RSP: 0018:ffffc9000507f140 EFLAGS: 00000046 [ 302.930501][ C0] RAX: 0000000000000003 RBX: 1ffff92000a0fe2c RCX: ffffffff8500688c [ 302.930512][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffc9000511b080 [ 302.930522][ C0] RBP: ffffc9000507f1f0 R08: dffffc0000000000 R09: fffff52000a23611 [ 302.930534][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 302.930544][ C0] R13: ffffc9000511b080 R14: 0000000000000003 R15: 1ffff92000a0fe30 [ 302.930555][ C0] FS: 00007fd9da1aa6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 302.930568][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 302.930579][ C0] CR2: 0000786c6c257830 CR3: 000000012b442000 CR4: 00000000003506b0 [ 302.930595][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 302.930603][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 302.930613][ C0] Call Trace: [ 302.930618][ C0] [ 302.930625][ C0] ? show_regs+0x58/0x60 [ 302.930657][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 302.930700][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 302.930747][ C0] ? kvm_wait+0x117/0x180 [ 302.930776][ C0] ? kvm_wait+0x117/0x180 [ 302.930807][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 302.930844][ C0] ? nmi_handle+0xa7/0x280 [ 302.930880][ C0] ? kvm_wait+0x117/0x180 [ 302.930910][ C0] ? default_do_nmi+0x69/0x160 [ 302.930948][ C0] ? exc_nmi+0xaf/0x120 [ 302.930984][ C0] ? end_repeat_nmi+0x16/0x31 [ 302.931022][ C0] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 302.931076][ C0] ? kvm_wait+0x117/0x180 [ 302.931106][ C0] ? kvm_wait+0x117/0x180 [ 302.931132][ C0] ? kvm_wait+0x117/0x180 [ 302.931145][ C0] [ 302.931149][ C0] [ 302.931154][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 302.931173][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 302.931188][ C0] ? pv_hash+0x86/0x150 [ 302.931206][ C0] __pv_queued_spin_lock_slowpath+0x6de/0xda0 [ 302.931231][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 302.931254][ C0] ? __kasan_check_write+0x14/0x20 [ 302.931270][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 302.931291][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 302.931312][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 302.931333][ C0] ? __stack_map_get+0x2b8/0x3d0 [ 302.931346][ C0] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 302.931368][ C0] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 302.931391][ C0] ? bpf_ringbuf_notify+0x30/0x30 [ 302.931405][ C0] ? __kasan_check_write+0x14/0x20 [ 302.931418][ C0] ? __switch_to+0x62c/0x1190 [ 302.931438][ C0] bpf_ringbuf_output+0x66/0x1f0 [ 302.931453][ C0] bpf_prog_a3e2825f60354855+0x3d/0x41 [ 302.931468][ C0] bpf_trace_run2+0x133/0x290 [ 302.931481][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 302.931499][ C0] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 302.931517][ C0] ? bpf_trace_run1+0x240/0x240 [ 302.931531][ C0] ? finish_task_switch+0x167/0x7b0 [ 302.931552][ C0] __bpf_trace_contention_end+0xb/0x10 [ 302.931569][ C0] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 302.931593][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 302.931615][ C0] ? __sched_text_start+0x8/0x8 [ 302.931632][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 302.931653][ C0] ? __kasan_check_read+0x11/0x20 [ 302.931666][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 302.931686][ C0] ? __bpf_ringbuf_reserve+0x11e/0x3d0 [ 302.931703][ C0] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 302.931717][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 302.931735][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 302.931751][ C0] ? bpf_ringbuf_notify+0x30/0x30 [ 302.931765][ C0] ? bpf_test_timer_continue+0x30/0x460 [ 302.931786][ C0] bpf_ringbuf_output+0x66/0x1f0 [ 302.931800][ C0] bpf_prog_a3e2825f60354855+0x3d/0x41 [ 302.931815][ C0] bpf_test_run+0x4ab/0xa40 [ 302.931836][ C0] ? convert___skb_to_skb+0x670/0x670 [ 302.931854][ C0] ? build_skb+0x2c/0x220 [ 302.931868][ C0] ? eth_type_trans+0x2ca/0x650 [ 302.931885][ C0] ? eth_get_headlen+0x240/0x240 [ 302.931900][ C0] ? convert___skb_to_skb+0x44/0x670 [ 302.931916][ C0] ? build_skb+0xde/0x220 [ 302.931931][ C0] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 302.931954][ C0] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 302.931972][ C0] ? __kasan_check_write+0x14/0x20 [ 302.931985][ C0] ? fput+0x15b/0x1b0 [ 302.931998][ C0] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 302.932016][ C0] bpf_prog_test_run+0x3b0/0x630 [ 302.932037][ C0] ? bpf_prog_query+0x260/0x260 [ 302.932056][ C0] ? selinux_bpf+0xd2/0x100 [ 302.932072][ C0] ? security_bpf+0x82/0xb0 [ 302.932090][ C0] __sys_bpf+0x59f/0x7f0 [ 302.932108][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 302.932127][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 302.932151][ C0] ? __kasan_check_write+0x14/0x20 [ 302.932164][ C0] ? fpregs_restore_userregs+0x130/0x290 [ 302.932183][ C0] __x64_sys_bpf+0x7c/0x90 [ 302.932201][ C0] do_syscall_64+0x3d/0xb0 [ 302.932216][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 302.932230][ C0] RIP: 0033:0x7fd9d947cf29 [ 302.932241][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 302.932253][ C0] RSP: 002b:00007fd9da1aa0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 302.932267][ C0] RAX: ffffffffffffffda RBX: 00007fd9d95b3f80 RCX: 00007fd9d947cf29 [ 302.932278][ C0] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 302.932288][ C0] RBP: 00007fd9d94ec074 R08: 0000000000000000 R09: 0000000000000000 [ 302.932297][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 302.932306][ C0] R13: 000000000000000b R14: 00007fd9d95b3f80 R15: 00007fff2b6203a8 [ 302.932319][ C0] [ 441.109620][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 225s! [syz-executor.1:8910] [ 441.118049][ C1] Modules linked in: [ 441.121786][ C1] CPU: 1 PID: 8910 Comm: syz-executor.1 Tainted: G W 6.1.78-syzkaller-00013-gde6fb073c606 #0 [ 441.133143][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 441.143048][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x36/0x60 [ 441.149029][ C1] Code: b0 f9 8c 7e 65 8b 15 b1 f9 8c 7e f7 c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 6c 0b 00 00 00 74 2c 8b 91 48 0b 00 00 <83> fa 02 75 21 48 8b 91 50 0b 00 00 48 8b 32 48 8d 7e 01 8b 89 4c [ 441.169072][ C1] RSP: 0018:ffffc90005147430 EFLAGS: 00000246 [ 441.174975][ C1] RAX: ffffffff816bd89c RBX: 1ffff1103ee07919 RCX: ffff88813e53bcc0 [ 441.182788][ C1] RDX: 0000000000000002 RSI: 000000000003ffff RDI: 0000000000040000 [ 441.190598][ C1] RBP: ffffc90005147430 R08: ffffffff816bd865 R09: ffffed103ee2707b [ 441.198409][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 441.206219][ C1] R13: 0000000800000000 R14: ffff8881f703c8c8 R15: dffffc0000000000 [ 441.214036][ C1] FS: 00007f05aefe36c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 441.222887][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.229306][ C1] CR2: 0000001b2eb35000 CR3: 0000000126237000 CR4: 00000000003506a0 [ 441.237119][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.244928][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 441.252740][ C1] Call Trace: [ 441.255868][ C1] [ 441.258559][ C1] ? show_regs+0x58/0x60 [ 441.262637][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 441.267582][ C1] ? proc_watchdog_cpumask+0xf0/0xf0 [ 441.272702][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 441.277913][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 441.282857][ C1] ? clockevents_program_event+0x22f/0x300 [ 441.288500][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 441.294403][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 441.299352][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 441.305257][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 441.310897][ C1] [ 441.313670][ C1] [ 441.316448][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.322437][ C1] ? smp_call_function_many_cond+0x835/0x930 [ 441.328259][ C1] ? smp_call_function_many_cond+0x86c/0x930 [ 441.334085][ C1] ? __sanitizer_cov_trace_pc+0x36/0x60 [ 441.339448][ C1] smp_call_function_many_cond+0x86c/0x930 [ 441.345092][ C1] ? text_poke_sync+0x30/0x30 [ 441.349608][ C1] ? smp_call_function_many+0x40/0x40 [ 441.354810][ C1] ? insn_get_immediate+0xbb6/0x1400 [ 441.359933][ C1] ? kernel_text_address+0xa9/0xe0 [ 441.364879][ C1] ? text_poke_sync+0x30/0x30 [ 441.369391][ C1] on_each_cpu_cond_mask+0x40/0x80 [ 441.374338][ C1] ? __SCT__tp_func_ext4_mb_new_group_pa+0x8/0x8 [ 441.380500][ C1] text_poke_bp_batch+0x1e9/0x730 [ 441.385368][ C1] ? text_poke_finish+0x30/0x30 [ 441.390069][ C1] ? text_poke_loc_init+0x680/0x680 [ 441.395084][ C1] ? __stack_depot_save+0x36/0x480 [ 441.400030][ C1] ? __SCT__tp_func_ext4_mb_new_group_pa+0x8/0x8 [ 441.406191][ C1] text_poke_bp+0xc8/0x140 [ 441.410443][ C1] ? kasan_set_track+0x4b/0x70 [ 441.415043][ C1] ? kasan_save_alloc_info+0x1f/0x30 [ 441.420173][ C1] ? text_poke_queue+0x1a0/0x1a0 [ 441.424940][ C1] ? bpf_raw_tp_link_attach+0x456/0x6b0 [ 441.430320][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 441.434745][ C1] ? do_syscall_64+0x3d/0xb0 [ 441.439260][ C1] __static_call_transform+0x333/0x560 [ 441.444552][ C1] ? __SCT__tp_func_ext4_mb_new_group_pa+0x8/0x8 [ 441.450713][ C1] ? __bpf_trace_ext4__mb_new_pa+0x30/0x30 [ 441.456356][ C1] ? text_poke_bp+0x140/0x140 [ 441.460869][ C1] ? mutex_lock+0xb1/0x1e0 [ 441.465123][ C1] ? __SCT__tp_func_ext4_mb_new_group_pa+0x8/0x8 [ 441.471286][ C1] ? __static_call_validate+0x54/0x1a0 [ 441.476579][ C1] ? __SCT__tp_func_ext4_mb_new_group_pa+0x8/0x8 [ 441.482743][ C1] ? __bpf_trace_ext4__mb_new_pa+0x30/0x30 [ 441.488383][ C1] arch_static_call_transform+0x51/0xa0 [ 441.493765][ C1] ? __SCT__tp_func_ext4_mb_new_group_pa+0x8/0x8 [ 441.499926][ C1] __static_call_update+0xd2/0x5c0 [ 441.504874][ C1] ? __bpf_trace_ext4__mb_new_pa+0x30/0x30 [ 441.510609][ C1] ? __static_call_return0+0x10/0x10 [ 441.515728][ C1] ? __kasan_kmalloc+0x9c/0xb0 [ 441.520329][ C1] ? tracepoint_add_func+0x438/0x940 [ 441.525450][ C1] ? memcpy+0x56/0x70 [ 441.529268][ C1] ? __bpf_trace_ext4__mb_new_pa+0x30/0x30 [ 441.534910][ C1] tracepoint_add_func+0x873/0x940 [ 441.539860][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 441.544825][ C1] ? __bpf_trace_ext4__mb_new_pa+0x30/0x30 [ 441.550446][ C1] tracepoint_probe_register_prio_may_exist+0x11c/0x180 [ 441.557217][ C1] ? acct_clear_integrals+0x30/0x30 [ 441.562251][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 441.567109][ C1] ? __bpf_trace_ext4__mb_new_pa+0x30/0x30 [ 441.572755][ C1] bpf_probe_register+0x152/0x1e0 [ 441.577612][ C1] bpf_raw_tp_link_attach+0x456/0x6b0 [ 441.582823][ C1] ? bpf_insn_prepare_dump+0x950/0x950 [ 441.588116][ C1] ? __kasan_check_write+0x14/0x20 [ 441.593060][ C1] ? fput+0x15b/0x1b0 [ 441.596879][ C1] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 441.602174][ C1] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 441.607729][ C1] ? selinux_bpf+0xd2/0x100 [ 441.612088][ C1] ? security_bpf+0x82/0xb0 [ 441.616409][ C1] __sys_bpf+0x4f5/0x7f0 [ 441.620488][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 441.625870][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 441.631078][ C1] ? __kasan_check_write+0x14/0x20 [ 441.636024][ C1] ? fpregs_restore_userregs+0x130/0x290 [ 441.641495][ C1] __x64_sys_bpf+0x7c/0x90 [ 441.645746][ C1] do_syscall_64+0x3d/0xb0 [ 441.650002][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 441.655725][ C1] RIP: 0033:0x7f05ae27cf29 [ 441.659980][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 441.679419][ C1] RSP: 002b:00007f05aefe30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.687664][ C1] RAX: ffffffffffffffda RBX: 00007f05ae3b3f80 RCX: 00007f05ae27cf29 [ 441.695475][ C1] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000011 [ 441.703287][ C1] RBP: 00007f05ae2ec074 R08: 0000000000000000 R09: 0000000000000000 [ 441.711099][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.718909][ C1] R13: 000000000000000b R14: 00007f05ae3b3f80 R15: 00007ffe27042ac8 [ 441.726724][ C1] [ 441.729596][ C1] Sending NMI from CPU 1 to CPUs 0: [ 441.734679][ C0] NMI backtrace for cpu 0 [ 441.734688][ C0] CPU: 0 PID: 8909 Comm: syz-executor.0 Tainted: G W 6.1.78-syzkaller-00013-gde6fb073c606 #0 [ 441.734705][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 441.734714][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 441.734736][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 0a 13 31 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 441.734747][ C0] RSP: 0018:ffffc9000507f140 EFLAGS: 00000046 [ 441.734761][ C0] RAX: 0000000000000003 RBX: 1ffff92000a0fe2c RCX: ffffffff8500688c [ 441.734771][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffc9000511b080 [ 441.734781][ C0] RBP: ffffc9000507f1f0 R08: dffffc0000000000 R09: fffff52000a23611 [ 441.734793][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 441.734803][ C0] R13: ffffc9000511b080 R14: 0000000000000003 R15: 1ffff92000a0fe30 [ 441.734813][ C0] FS: 00007fd9da1aa6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 441.734827][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.734838][ C0] CR2: 0000786c6c257830 CR3: 000000012b442000 CR4: 00000000003506b0 [ 441.734851][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.734860][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.734869][ C0] Call Trace: [ 441.734875][ C0] [ 441.734881][ C0] ? show_regs+0x58/0x60 [ 441.734903][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 441.734923][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 441.734944][ C0] ? kvm_wait+0x117/0x180 [ 441.734956][ C0] ? kvm_wait+0x117/0x180 [ 441.734969][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 441.734986][ C0] ? nmi_handle+0xa7/0x280 [ 441.735002][ C0] ? kvm_wait+0x117/0x180 [ 441.735014][ C0] ? kvm_wait+0x117/0x180 [ 441.735027][ C0] ? default_do_nmi+0x69/0x160 [ 441.735044][ C0] ? exc_nmi+0xaf/0x120 [ 441.735059][ C0] ? end_repeat_nmi+0x16/0x31 [ 441.735076][ C0] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 441.735100][ C0] ? kvm_wait+0x117/0x180 [ 441.735113][ C0] ? kvm_wait+0x117/0x180 [ 441.735126][ C0] ? kvm_wait+0x117/0x180 [ 441.735139][ C0] [ 441.735143][ C0] [ 441.735148][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 441.735167][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 441.735182][ C0] ? pv_hash+0x86/0x150 [ 441.735214][ C0] __pv_queued_spin_lock_slowpath+0x6de/0xda0 [ 441.735238][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.735261][ C0] ? __kasan_check_write+0x14/0x20 [ 441.735276][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 441.735298][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 441.735319][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 441.735339][ C0] ? __stack_map_get+0x2b8/0x3d0 [ 441.735353][ C0] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 441.735374][ C0] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 441.735390][ C0] ? bpf_ringbuf_notify+0x30/0x30 [ 441.735404][ C0] ? __kasan_check_write+0x14/0x20 [ 441.735417][ C0] ? __switch_to+0x62c/0x1190 [ 441.735437][ C0] bpf_ringbuf_output+0x66/0x1f0 [ 441.735452][ C0] bpf_prog_a3e2825f60354855+0x3d/0x41 [ 441.735467][ C0] bpf_trace_run2+0x133/0x290 [ 441.735481][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 441.735499][ C0] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 441.735517][ C0] ? bpf_trace_run1+0x240/0x240 [ 441.735531][ C0] ? finish_task_switch+0x167/0x7b0 [ 441.735551][ C0] __bpf_trace_contention_end+0xb/0x10 [ 441.735568][ C0] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 441.735593][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.735615][ C0] ? __sched_text_start+0x8/0x8 [ 441.735632][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 441.735653][ C0] ? __kasan_check_read+0x11/0x20 [ 441.735667][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 441.735687][ C0] ? __bpf_ringbuf_reserve+0x11e/0x3d0 [ 441.735703][ C0] __bpf_ringbuf_reserve+0x1c5/0x3d0 [ 441.735717][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 441.735735][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.735751][ C0] ? bpf_ringbuf_notify+0x30/0x30 [ 441.735765][ C0] ? bpf_test_timer_continue+0x30/0x460 [ 441.735785][ C0] bpf_ringbuf_output+0x66/0x1f0 [ 441.735800][ C0] bpf_prog_a3e2825f60354855+0x3d/0x41 [ 441.735814][ C0] bpf_test_run+0x4ab/0xa40 [ 441.735836][ C0] ? convert___skb_to_skb+0x670/0x670 [ 441.735853][ C0] ? build_skb+0x2c/0x220 [ 441.735868][ C0] ? eth_type_trans+0x2ca/0x650 [ 441.735884][ C0] ? eth_get_headlen+0x240/0x240 [ 441.735899][ C0] ? convert___skb_to_skb+0x44/0x670 [ 441.735915][ C0] ? build_skb+0xde/0x220 [ 441.735930][ C0] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 441.735992][ C0] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 441.736022][ C0] ? __kasan_check_write+0x14/0x20 [ 441.736035][ C0] ? fput+0x15b/0x1b0 [ 441.736048][ C0] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 441.736067][ C0] bpf_prog_test_run+0x3b0/0x630 [ 441.736089][ C0] ? bpf_prog_query+0x260/0x260 [ 441.736109][ C0] ? selinux_bpf+0xd2/0x100 [ 441.736135][ C0] ? security_bpf+0x82/0xb0 [ 441.736153][ C0] __sys_bpf+0x59f/0x7f0 [ 441.736171][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 441.736190][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 441.736215][ C0] ? __kasan_check_write+0x14/0x20 [ 441.736228][ C0] ? fpregs_restore_userregs+0x130/0x290 [ 441.736246][ C0] __x64_sys_bpf+0x7c/0x90 [ 441.736265][ C0] do_syscall_64+0x3d/0xb0 [ 441.736280][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 441.736295][ C0] RIP: 0033:0x7fd9d947cf29 [ 441.736308][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 441.736320][ C0] RSP: 002b:00007fd9da1aa0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.736337][ C0] RAX: ffffffffffffffda RBX: 00007fd9d95b3f80 RCX: 00007fd9d947cf29 [ 441.736348][ C0] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 441.736358][ C0] RBP: 00007fd9d94ec074 R08: 0000000000000000 R09: 0000000000000000 [ 441.736367][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.736376][ C0] R13: 000000000000000b R14: 00007fd9d95b3f80 R15: 00007fff2b6203a8 [ 441.736391][ C0]