last executing test programs: 3.809613884s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) 3.51769349s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[], 0xffe6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0x12) write$cgroup_int(r5, &(0x7f0000000280), 0x12) write$cgroup_subtree(r7, 0x0, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000080)=0x80000000, 0x12) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x0, 0x8, 0x17, 0xf1, 0x0, 0xa00000000, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x40, 0x2}, 0x1200, 0x6, 0xa2a3, 0x5, 0x1, 0xfff, 0x2e22, 0x0, 0x7f, 0x0, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x400000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000880)='ext4_alloc_da_blocks\x00', r4}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x40086602, &(0x7f0000000000)) 2.30232107s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x353, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r4}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 2.034414642s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18ef1100000000000000030000000000a0110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x5f, 0x28]}}, &(0x7f0000000840)=""/171, 0x2c, 0xab, 0x1}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x2000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) 1.951625785s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r2}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 1.836128383s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1503"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r1, 0x4010744d, 0x20000000) 1.661381441s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r5}, 0x10) close(r4) sendmsg$unix(r3, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 1.545619658s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff1a0000007110b900000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, &(0x7f0000000580), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x1f, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0x68, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x81, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x5, 0x3, 0x9, 0x3, 0x0, 0x1, 0x6f, '\x00', r5, r0, 0x3, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1.34625369s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000e9ff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b700000000000000950000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.273521161s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[], 0xffe6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0x12) write$cgroup_int(r5, &(0x7f0000000280), 0x12) write$cgroup_subtree(r7, 0x0, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000080)=0x80000000, 0x12) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x0, 0x8, 0x17, 0xf1, 0x0, 0xa00000000, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x40, 0x2}, 0x1200, 0x6, 0xa2a3, 0x5, 0x1, 0xfff, 0x2e22, 0x0, 0x7f, 0x0, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x400000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000880)='ext4_alloc_da_blocks\x00', r4}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x40086602, &(0x7f0000000000)) 1.163672558s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x8000}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', @random='\x00\x00\x00 \x00'}) 1.133592423s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x6, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_remove_blocks\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='ext4_remove_blocks\x00', r2}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) 1.114496916s ago: executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0xc, [@var={0xa, 0x0, 0x0, 0x11, 0x4}, @const={0x0, 0x0, 0x0, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x4, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x5c}, 0x20) 1.109793627s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0xb6}}]}, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='ext4_es_insert_delayed_block\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xd000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.075905232s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b70300000000008385"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0xa, 0x4, 0x0, 0x0, r1}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x7}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {}, {0x18, 0x7, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{}, {0x6, 0x0, 0x5, 0x7}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 992.445365ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)='%pB \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_sync_file_exit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 945.648952ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40086602, &(0x7f0000000540)={'\x00', @broadcast}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free_batched\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_pid(r1, &(0x7f0000000340), 0xfdef) 912.636418ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r2}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 842.356188ms ago: executing program 3: perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40100, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x13000, 0x0, 0x0, 0x4, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x0, 0x809}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000200000000000009500"/24], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x10, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x88, &(0x7f0000000140)=""/136, 0x41100, 0x63, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0xb, 0x5, 0xc23}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r1, 0x1, r1, r1, r1, r1, r1], 0x0, 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='qdisc_reset\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000200)=""/183, 0x0, 0xb7, 0x1}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000e2c88ff94d9c33888eb66b907edcbfb000000000000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)=r3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1b, 0xcfb4, 0x100, 0x5, 0x1190, r1, 0x99eb, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRESHEX], &(0x7f0000000600)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x1c, 0x0, 0x0, 0x0}, 0x92) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) socketpair(0x2, 0x6, 0x3, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000001801000008f25bf86c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f800b7030000fdffffff850000002d0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x51) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{}, 0x0, &(0x7f0000001c40)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1fd, 0x358810f4409ea79f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x1f}, 0x5240, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000003fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000950000000000000085cb06704f7bbcc7d0ef44da473bddcbabe3cd557a648d1270be23b22e9f9b"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r7}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c80)={@map=r5, 0xffffffffffffffff, 0x2f, 0x10, 0x0, @link_id}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c00)={@cgroup, r2, 0x18, 0x3c, 0x0, @prog_fd=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x11, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="165e512476b03d8f59d7f5ecd7a3ac618c504c756908886d390487f31c730a3632ab564d976c67158e7a99af7af215f385dff4e7b04bc4bbc230459092cdd66d7b9f9737d0d3e83b01c7421ce6a814e0fc9367d41f700cecc15f5024806290e96f970a9d89f4a0347a36f37fbb9a2170e6b9ad6ffc47ba9119050068cb40639ff6b3b16d544f0f9e7c0d9f0435b8b6060f90ea390100180784bf0c0301a28d3b2c0434e055f946cf8895e4b0f2d3e0ac55ff34816d0477d946162ddb2593339fe86d0ce974d66561475bebb1199a7d9f28b4984e14906fe3dca9bd2c", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000010000009500000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000400)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 823.833061ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='ext4_da_write_pages_extent\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000300), 0x12) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 676.731405ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1503"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r1, 0x4010744d, 0x20000000) 641.13672ms ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffd80) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0xaffffffd, 0x0, 0x9, 0x800, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f00000007c0)='./cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d00000085000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x1, 0x1, 0xffffffffffffffff, 0x3bd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x32, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r7}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x41009432, &(0x7f00000005c0)) 490.926043ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 352.532245ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x8000}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', @random='\x00\x00\x00 \x00'}) 350.649706ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000023000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x4004662b, 0x20001412) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) close(r6) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, r8, 0x43, '\x00', 0x0, r4, 0x3, 0x3, 0x3}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 131.26831ms ago: executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0xc, [@var={0xa, 0x0, 0x0, 0x11, 0x4}, @const={0x0, 0x0, 0x0, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x4, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x5c}, 0x20) 98.061485ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='ext4_writepages\x00', r1}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 71.902939ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x6, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_remove_blocks\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='ext4_remove_blocks\x00', r2}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) 60.579421ms ago: executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={&(0x7f0000000d80)="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", &(0x7f0000000300)=""/46, &(0x7f0000000740)="1cb88fa2f276472f043ea4e48c24519cf8749cb88712406b60111251366397fb44bcad81bc33bdc1589445f4fc72c5e55151901c5dc33201f712792dc26fcfbfe9ba1c61546464eeea994c918678771a32384e0a107bb2b3cc51d3bd65a80fe29a6db29a9cc4d32b8773877bd9d9a4195024fe0768e03fdd1cdeac9cac0d4a1d7d8c637acd7e18111212d62c7f9b5702bd25820c0b6573118b0909c978ec545cde68566e1f6a994a0ea2777a827fe98e7617490355fec04fc5743dbef22094c921744e63f5f8ddb1ee35", &(0x7f0000000840)="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", 0x7ff, r1, 0x4}, 0x38) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc5}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) 0s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x11, 0x8, 0xb4, 0x3, 0x100, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r1, &(0x7f00000003c0)="00c852"}, 0x20) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd"], 0xfdef) write$cgroup_subtree(r7, &(0x7f0000000180)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x40f00}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.203' (ED25519) to the list of known hosts. 2024/06/18 11:13:42 fuzzer started 2024/06/18 11:13:42 dialing manager at 10.128.0.163:30014 [ 29.832760][ T28] audit: type=1400 audit(1718709222.374:66): avc: denied { node_bind } for pid=288 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 29.855104][ T28] audit: type=1400 audit(1718709222.404:67): avc: denied { name_bind } for pid=288 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 90.666686][ T28] audit: type=1400 audit(1718709283.214:68): avc: denied { setattr } for pid=360 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.700898][ T359] cgroup: Unknown subsys name 'net' [ 90.725054][ T28] audit: type=1400 audit(1718709283.244:69): avc: denied { mounton } for pid=359 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 90.725448][ T359] cgroup: Unknown subsys name 'devices' [ 90.754951][ T28] audit: type=1400 audit(1718709283.244:70): avc: denied { mount } for pid=359 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 90.777143][ T28] audit: type=1400 audit(1718709283.274:71): avc: denied { unmount } for pid=359 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 90.798082][ T28] audit: type=1400 audit(1718709283.274:72): avc: denied { mounton } for pid=365 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 90.808300][ T368] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 90.823331][ T28] audit: type=1400 audit(1718709283.274:73): avc: denied { mount } for pid=365 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 90.854238][ T28] audit: type=1400 audit(1718709283.374:74): avc: denied { relabelto } for pid=368 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 90.879953][ T28] audit: type=1400 audit(1718709283.374:75): avc: denied { write } for pid=368 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 90.955678][ T28] audit: type=1400 audit(1718709283.504:76): avc: denied { read } for pid=361 comm="syz-executor" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 90.981537][ T28] audit: type=1400 audit(1718709283.504:77): avc: denied { open } for pid=361 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 90.981648][ T361] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 91.037928][ T359] cgroup: Unknown subsys name 'hugetlb' [ 91.043706][ T359] cgroup: Unknown subsys name 'rlimit' 2024/06/18 11:14:43 starting 5 executor processes [ 91.954613][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.961639][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.969939][ T376] device bridge_slave_0 entered promiscuous mode [ 91.981851][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.988860][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.997086][ T376] device bridge_slave_1 entered promiscuous mode [ 92.048478][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.055459][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.063602][ T377] device bridge_slave_0 entered promiscuous mode [ 92.097857][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.104895][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.113172][ T377] device bridge_slave_1 entered promiscuous mode [ 92.161616][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.168576][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.176593][ T375] device bridge_slave_0 entered promiscuous mode [ 92.219344][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.226574][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.234527][ T375] device bridge_slave_1 entered promiscuous mode [ 92.309685][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.316906][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.324957][ T378] device bridge_slave_0 entered promiscuous mode [ 92.350398][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.357657][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.365693][ T378] device bridge_slave_1 entered promiscuous mode [ 92.415389][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.422300][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.430364][ T379] device bridge_slave_0 entered promiscuous mode [ 92.477627][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.484676][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.492786][ T379] device bridge_slave_1 entered promiscuous mode [ 93.221149][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.229363][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.265858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.274551][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.282118][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.291051][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.299558][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.306466][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.314374][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.344651][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.352503][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.360751][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.370693][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.379096][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.386011][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.393561][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.402120][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.410595][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.417685][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.425062][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.433683][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.442106][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.449055][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.456751][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.465047][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.488802][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.497630][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.506526][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.513457][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.544076][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.551999][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.560252][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.569921][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.578389][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.585406][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.593266][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.603357][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.611944][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.618883][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.626471][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.634221][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.641879][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.650816][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.673637][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.681691][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.690511][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.699148][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.706074][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.714471][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.753242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.761706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.770509][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.779176][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.788621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.797235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.806059][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.812990][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.820361][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.828970][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.837407][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.844325][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.851629][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.862920][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.871115][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.906043][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.915349][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.923767][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.931974][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.940442][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.976326][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.985576][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.998865][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.007902][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.023058][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.031961][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.053301][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.062262][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.071293][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.079759][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.088692][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.097452][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.124793][ T376] device veth0_vlan entered promiscuous mode [ 94.139609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.148470][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.158737][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.166760][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.182817][ T375] device veth0_vlan entered promiscuous mode [ 94.191671][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.201262][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.210378][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.218908][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.243139][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.251248][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.259775][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.268951][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.281584][ T377] device veth0_vlan entered promiscuous mode [ 94.294877][ T376] device veth1_macvtap entered promiscuous mode [ 94.307377][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.316221][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.324970][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.343367][ T375] device veth1_macvtap entered promiscuous mode [ 94.356285][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.365811][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.374504][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.407271][ T379] device veth0_vlan entered promiscuous mode [ 94.414351][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.422540][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.431816][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.440452][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.450067][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.458868][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.467409][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.475720][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.485060][ T377] device veth1_macvtap entered promiscuous mode [ 94.492273][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.500551][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.508497][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.516540][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.524831][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.545106][ T378] device veth0_vlan entered promiscuous mode [ 94.564252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.574571][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.583588][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.592162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.613628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.622230][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.651881][ T379] device veth1_macvtap entered promiscuous mode [ 94.659640][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.668612][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.677846][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.687295][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.695720][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.703560][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.711954][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.720744][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.729268][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.744784][ T378] device veth1_macvtap entered promiscuous mode [ 94.841081][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.850271][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.878203][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.899224][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.908810][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.928375][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.938140][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.979638][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.988971][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.652000][ C1] hrtimer: interrupt took 24767 ns [ 95.773482][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 95.773515][ T28] audit: type=1400 audit(1718709288.324:104): avc: denied { read } for pid=470 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 95.881828][ T28] audit: type=1400 audit(1718709288.324:105): avc: denied { open } for pid=470 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 95.911661][ T28] audit: type=1400 audit(1718709288.384:106): avc: denied { relabelfrom } for pid=467 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 95.953099][ T28] audit: type=1400 audit(1718709288.414:107): avc: denied { relabelto } for pid=467 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 95.990394][ T28] audit: type=1400 audit(1718709288.414:108): avc: denied { ioctl } for pid=470 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 96.076239][ T28] audit: type=1400 audit(1718709288.484:109): avc: denied { setopt } for pid=470 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.096473][ T28] audit: type=1400 audit(1718709288.534:110): avc: denied { cpu } for pid=472 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 96.264534][ T28] audit: type=1400 audit(1718709288.814:111): avc: denied { attach_queue } for pid=486 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 96.502624][ T504] Driver unsupported XDP return value 0 on prog (id 61) dev N/A, expect packet loss! [ 96.904208][ T530] device syzkaller0 entered promiscuous mode [ 97.158224][ T28] audit: type=1400 audit(1718709289.704:112): avc: denied { write } for pid=555 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 97.958608][ T592] device syzkaller0 entered promiscuous mode [ 98.047987][ T585] syz-executor.0 (585) used greatest stack depth: 20960 bytes left [ 98.842045][ T651] device syzkaller0 entered promiscuous mode [ 99.188326][ T673] device veth1_macvtap left promiscuous mode [ 99.691432][ T701] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.698801][ T701] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.857375][ T701] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.864461][ T701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.871854][ T701] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.879009][ T701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.944431][ T701] device bridge0 entered promiscuous mode [ 100.017886][ T716] device syzkaller0 entered promiscuous mode [ 106.718043][ T881] device sit0 entered promiscuous mode [ 107.017771][ T28] audit: type=1400 audit(1718709299.564:113): avc: denied { create } for pid=889 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 108.170430][ T883] €Â: renamed from pim6reg1 [ 108.407359][ T28] audit: type=1400 audit(1718709300.954:114): avc: denied { create } for pid=909 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 109.938637][ T953] device pim6reg1 entered promiscuous mode [ 110.073448][ T955] €Â: renamed from pim6reg1 [ 113.741880][ T1078] device pim6reg1 entered promiscuous mode [ 113.788539][ T28] audit: type=1400 audit(1718709306.334:115): avc: denied { read } for pid=1073 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.924732][ T28] audit: type=1400 audit(1718709306.394:116): avc: denied { write } for pid=1073 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 117.500619][ T1147] device pim6reg1 entered promiscuous mode [ 117.623386][ T1158] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 118.193694][ T1175] device sit0 left promiscuous mode [ 118.332559][ T1176] device sit0 entered promiscuous mode [ 119.550400][ T1213] device sit0 entered promiscuous mode [ 119.791372][ T1216] device sit0 left promiscuous mode [ 119.894547][ T1219] device sit0 entered promiscuous mode [ 121.278737][ T1248] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 121.299553][ T1246] device pim6reg1 entered promiscuous mode [ 123.731240][ T1290] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.738726][ T1290] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.834068][ T1290] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.840993][ T1290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.848356][ T1290] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.855735][ T1290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.954255][ T1290] device bridge0 entered promiscuous mode [ 124.855110][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.384701][ T1330] device pim6reg1 entered promiscuous mode [ 126.342977][ T1378] device pim6reg1 entered promiscuous mode [ 127.320656][ T1386] €Â: renamed from pim6reg1 [ 128.527391][ T1419] device syzkaller0 entered promiscuous mode [ 132.192734][ C0] sched: RT throttling activated [ 134.275724][ T1494] device syzkaller0 entered promiscuous mode [ 135.330115][ T28] audit: type=1400 audit(1718709327.874:117): avc: denied { create } for pid=1519 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 136.305621][ T1542] device syzkaller0 entered promiscuous mode [ 137.806409][ T1579] device syzkaller0 entered promiscuous mode [ 138.739864][ T1621] device sit0 left promiscuous mode [ 138.806735][ T1623] device sit0 entered promiscuous mode [ 139.046174][ T1629] device syzkaller0 entered promiscuous mode [ 139.468729][ T28] audit: type=1400 audit(1718709332.014:118): avc: denied { create } for pid=1657 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 139.584856][ T1658] device pim6reg1 entered promiscuous mode [ 139.639235][ T1634] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.650451][ T1634] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.672049][ T1634] device bridge_slave_0 entered promiscuous mode [ 139.727495][ T1634] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.735606][ T1634] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.744192][ T1634] device bridge_slave_1 entered promiscuous mode [ 139.928299][ T1674] device syzkaller0 entered promiscuous mode [ 140.380788][ T830] device bridge_slave_1 left promiscuous mode [ 140.391660][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.485523][ T830] device bridge_slave_0 left promiscuous mode [ 140.491794][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.549363][ T830] device veth1_macvtap left promiscuous mode [ 140.561430][ T830] device veth0_vlan left promiscuous mode [ 140.979821][ T1702] syz-executor.0[1702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.980262][ T1702] syz-executor.0[1702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.242288][ T1710] device syzkaller0 entered promiscuous mode [ 141.499313][ T1696] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.506749][ T1696] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.516056][ T1696] device bridge_slave_0 entered promiscuous mode [ 141.547282][ T1696] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.567529][ T1696] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.576796][ T1696] device bridge_slave_1 entered promiscuous mode [ 141.682885][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.691068][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.699820][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.711178][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.720767][ T401] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.727996][ T401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.784603][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.793700][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.818751][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.829265][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.836239][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.932870][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.942176][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.951815][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.961084][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.188705][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.199134][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.343403][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.351991][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.373849][ T1634] device veth0_vlan entered promiscuous mode [ 142.400338][ T830] device bridge_slave_1 left promiscuous mode [ 142.409671][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.420189][ T830] device bridge_slave_0 left promiscuous mode [ 142.426447][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.437691][ T830] device veth1_macvtap left promiscuous mode [ 142.444150][ T830] device veth0_vlan left promiscuous mode [ 143.393247][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.401554][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.490519][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.499352][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.544071][ T1634] device veth1_macvtap entered promiscuous mode [ 143.624652][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.633616][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.671606][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.696247][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.715457][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.870324][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.886402][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.927699][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.945526][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.968878][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.975860][ T421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.990709][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.028963][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.099977][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.107068][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.155545][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.166638][ T1767] syz-executor.0[1767] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.166797][ T1767] syz-executor.0[1767] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.191094][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.243475][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.264147][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.276772][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.532013][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.583093][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.736158][ T1696] device veth0_vlan entered promiscuous mode [ 144.749920][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.775635][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.848645][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.863459][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.887975][ T1696] device veth1_macvtap entered promiscuous mode [ 144.904297][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.925847][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.935084][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.956058][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.975369][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.061989][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.074164][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.091056][ T1799] syz-executor.0[1799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.092374][ T1799] syz-executor.0[1799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.232310][ T1902] syz-executor.4[1902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.333460][ T1902] syz-executor.4[1902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.196584][ T1930] device syzkaller0 entered promiscuous mode [ 151.754272][ T1968] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 152.605188][ T2003] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 152.732196][ T1997] device syzkaller0 entered promiscuous mode [ 153.460813][ T2030] device pim6reg1 entered promiscuous mode [ 154.449336][ T2080] device syzkaller0 entered promiscuous mode [ 154.623103][ T2073] device pim6reg1 entered promiscuous mode [ 158.807593][ T2167] device syzkaller0 entered promiscuous mode [ 163.145694][ T2303] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 164.833502][ T2346] device pim6reg1 entered promiscuous mode [ 165.226889][ T2367] device pim6reg1 entered promiscuous mode [ 165.630038][ T2378] device syzkaller0 entered promiscuous mode [ 167.667355][ T2410] device syzkaller0 entered promiscuous mode [ 168.861735][ T28] audit: type=1400 audit(1718709361.404:119): avc: denied { create } for pid=2454 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 170.047053][ T2495] device pim6reg1 entered promiscuous mode [ 171.126192][ T28] audit: type=1400 audit(1718709363.674:120): avc: denied { create } for pid=2534 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 176.719107][ T2677] device syzkaller0 entered promiscuous mode [ 177.421262][ T2700] device pim6reg1 entered promiscuous mode [ 178.856697][ T2747] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.864104][ T2747] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.918821][ T2747] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.925881][ T2747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.933141][ T2747] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.940060][ T2747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.976764][ T2747] device bridge0 entered promiscuous mode [ 179.276156][ T2757] device pim6reg1 entered promiscuous mode [ 179.299090][ T419] device bridge_slave_1 left promiscuous mode [ 179.311845][ T419] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.321666][ T419] device bridge_slave_0 left promiscuous mode [ 179.328148][ T419] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.343595][ T419] device veth1_macvtap left promiscuous mode [ 179.349550][ T419] device veth0_vlan left promiscuous mode [ 179.705884][ T2769] device pim6reg1 entered promiscuous mode [ 179.717342][ T2739] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.732902][ T2739] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.757108][ T2739] device bridge_slave_0 entered promiscuous mode [ 179.780173][ T2739] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.787458][ T2739] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.798005][ T2739] device bridge_slave_1 entered promiscuous mode [ 180.926722][ T2812] device pim6reg1 entered promiscuous mode [ 180.974977][ T2816] device pim6reg1 entered promiscuous mode [ 181.918599][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.930914][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.953248][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.975662][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.986556][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.993616][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.145403][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.200224][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.253420][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.260406][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.359699][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.432022][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.447504][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.493211][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.511979][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.523610][ T2852] bridge0: port 3(erspan0) entered blocking state [ 182.545538][ T2852] bridge0: port 3(erspan0) entered disabled state [ 182.586660][ T2852] device erspan0 entered promiscuous mode [ 182.599357][ T2852] bridge0: port 3(erspan0) entered blocking state [ 182.605764][ T2852] bridge0: port 3(erspan0) entered forwarding state [ 182.713817][ T2859] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 182.722641][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.739630][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.770441][ T2739] device veth0_vlan entered promiscuous mode [ 182.777316][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.785708][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.796316][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.804327][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.826829][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.835906][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.847927][ T2739] device veth1_macvtap entered promiscuous mode [ 182.865970][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.874170][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.883872][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.900509][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.909261][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.687204][ T2889] bridge0: port 3(erspan0) entered blocking state [ 183.837300][ T2889] bridge0: port 3(erspan0) entered disabled state [ 183.862302][ T2889] device erspan0 entered promiscuous mode [ 183.974884][ T2889] bridge0: port 3(erspan0) entered blocking state [ 183.981241][ T2889] bridge0: port 3(erspan0) entered forwarding state [ 185.816490][ T2937] device syzkaller0 entered promiscuous mode [ 185.827828][ T2938] tap0: tun_chr_ioctl cmd 2147767520 [ 189.006273][ T3007] device syzkaller0 entered promiscuous mode [ 189.074337][ T3016] tap0: tun_chr_ioctl cmd 2147767520 [ 191.305982][ T28] audit: type=1400 audit(1718709383.854:121): avc: denied { ioctl } for pid=3067 comm="syz-executor.4" path="uts:[4026532573]" dev="nsfs" ino=4026532573 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 192.036897][ T3095] tap0: tun_chr_ioctl cmd 2147767520 [ 192.118062][ T3100] syz-executor.1[3100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.118233][ T3100] syz-executor.1[3100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.844704][ T3121] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 193.181163][ T3127] syz-executor.2[3127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.182491][ T3127] syz-executor.2[3127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.465576][ T3172] tap0: tun_chr_ioctl cmd 2147767520 [ 196.785454][ T3232] device pim6reg1 entered promiscuous mode [ 198.156087][ T3272] device pim6reg1 entered promiscuous mode [ 201.677781][ T3376] device pim6reg1 entered promiscuous mode [ 205.392307][ T3471] device pim6reg1 entered promiscuous mode [ 210.009586][ T3518] device pim6reg1 entered promiscuous mode [ 214.197333][ T3549] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 214.762465][ T3552] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.792195][ T3552] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.832007][ T3552] device bridge_slave_0 entered promiscuous mode [ 214.935416][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.942382][ T3552] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.991146][ T3552] device bridge_slave_1 entered promiscuous mode [ 215.047236][ T830] bridge0: port 3(erspan0) entered disabled state [ 215.071124][ T830] device erspan0 left promiscuous mode [ 215.099830][ T830] bridge0: port 3(erspan0) entered disabled state [ 215.241959][ T3577] device syzkaller0 entered promiscuous mode [ 215.309003][ T3575] device pim6reg1 entered promiscuous mode [ 215.731236][ T830] device bridge_slave_1 left promiscuous mode [ 215.767083][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.933261][ T830] device bridge_slave_0 left promiscuous mode [ 215.939516][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.006056][ T830] device veth1_macvtap left promiscuous mode [ 216.012062][ T830] device veth0_vlan left promiscuous mode [ 217.752220][ T3625] device syzkaller0 entered promiscuous mode [ 218.366480][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.376606][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.445961][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.475488][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.523511][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.530523][ T399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.552256][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.560951][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.569849][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.576815][ T399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.600718][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.610061][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.619053][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.708770][ T3552] device veth0_vlan entered promiscuous mode [ 218.736818][ T3552] device veth1_macvtap entered promiscuous mode [ 218.769214][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.780511][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.904001][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.912656][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.288016][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.376659][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.394054][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.409750][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.461118][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.553540][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.562103][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.571212][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.579813][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.756041][ T3676] device syzkaller0 entered promiscuous mode [ 219.769476][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.797872][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.882082][ T3742] device syzkaller0 entered promiscuous mode [ 223.059285][ T3749] syz-executor.3 (3749) used greatest stack depth: 20888 bytes left [ 223.561267][ T3791] tap0: tun_chr_ioctl cmd 2147767520 [ 226.541824][ T3864] tap0: tun_chr_ioctl cmd 2147767520 [ 228.422444][ T3906] device syzkaller0 entered promiscuous mode [ 230.546369][ T3967] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 230.671668][ T3977] tap0: tun_chr_ioctl cmd 2147767520 [ 231.469149][ T3997] device syzkaller0 entered promiscuous mode [ 232.054020][ T4028] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 232.722861][ T4043] device syzkaller0 entered promiscuous mode [ 235.143102][ T4106] device syzkaller0 entered promiscuous mode [ 235.233970][ T4121] device syzkaller0 entered promiscuous mode [ 235.648615][ T4141] device syzkaller0 entered promiscuous mode [ 236.230086][ T4155] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 236.845113][ T4190] device pim6reg1 entered promiscuous mode [ 238.436453][ T4240] device pim6reg1 entered promiscuous mode [ 239.237763][ T4275] device syzkaller0 entered promiscuous mode [ 239.300247][ T4280] device pim6reg1 entered promiscuous mode [ 239.492443][ T4286] device syzkaller0 entered promiscuous mode [ 241.462585][ T4360] device pim6reg1 entered promiscuous mode [ 241.517204][ T4361] device pim6reg1 entered promiscuous mode [ 243.446340][ T28] audit: type=1400 audit(1718709435.994:122): avc: denied { create } for pid=4419 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 243.513573][ T28] audit: type=1400 audit(1718709436.064:123): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 245.169075][ T28] audit: type=1400 audit(1718709437.714:124): avc: denied { create } for pid=4480 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 246.263706][ T28] audit: type=1400 audit(1718709438.814:125): avc: denied { write } for pid=4510 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 254.159471][ T4761] device syzkaller0 entered promiscuous mode [ 255.890072][ T4806] EXT4-fs (sda1): pa ffff888120408d20: logic 0, phys. 221440, len 128 [ 255.898264][ T4806] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4871: group 6, free 69, pa_free 60 [ 255.978261][ T4815] device syzkaller0 entered promiscuous mode [ 256.467596][ T66] EXT4-fs error (device sda1): mb_free_blocks:1813: group 6, block 221440:freeing already freed block (bit 24832); block bitmap corrupt. [ 256.868217][ T4872] device syzkaller0 entered promiscuous mode [ 256.902797][ T28] audit: type=1400 audit(1718709449.444:126): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 256.976760][ T28] audit: type=1400 audit(1718709449.444:127): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.763296][ T4920] syz-executor.0[4920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.763445][ T4920] syz-executor.0[4920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.567244][ T4951] syz-executor.4[4951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.817686][ T4951] syz-executor.4[4951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.170966][ T4958] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 261.199906][ T4989] device syzkaller0 entered promiscuous mode [ 263.423669][ T5044] syz-executor.2[5044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.423836][ T5044] syz-executor.2[5044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.684297][ T5051] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 267.051543][ T5062] device syzkaller0 entered promiscuous mode [ 268.268685][ T5102] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 270.319108][ T5172] device syzkaller0 entered promiscuous mode [ 281.155935][ T28] audit: type=1400 audit(1718709473.704:128): avc: denied { read } for pid=5273 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 282.377253][ T5304] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 282.502474][ T5299] device syzkaller0 entered promiscuous mode [ 284.917591][ T28] audit: type=1400 audit(1718709477.464:129): avc: denied { tracepoint } for pid=5370 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 287.448298][ T28] audit: type=1400 audit(1718709479.994:130): avc: denied { create } for pid=5437 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 287.661319][ T5450] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 296.988705][ T5691] syz-executor.4 (5691) used greatest stack depth: 19968 bytes left [ 297.926583][ T5720] device syzkaller0 entered promiscuous mode [ 298.066142][ T5742] Â: renamed from pim6reg1 [ 298.249182][ T5745] device syzkaller0 entered promiscuous mode [ 301.066417][ T5811] device syzkaller0 entered promiscuous mode [ 305.635629][ T5953] device syzkaller0 entered promiscuous mode [ 306.363121][ T5983] Â: renamed from pim6reg1 [ 306.821472][ T5996] device veth0_vlan left promiscuous mode [ 306.840417][ T5999] syz-executor.0[5999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 306.840589][ T5999] syz-executor.0[5999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 306.909677][ T5996] device veth0_vlan entered promiscuous mode [ 306.984223][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.110633][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.234032][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.307274][ T6051] syz-executor.4[6051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.307437][ T6051] syz-executor.4[6051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.288835][ T6091] syz-executor.4[6091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.326642][ T6091] syz-executor.4[6091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.996334][ T6125] Â: renamed from pim6reg1 [ 311.563283][ T6164] €Â0: renamed from pim6reg1 [ 312.264723][ T6193] device veth0_vlan left promiscuous mode [ 312.289845][ T6193] device veth0_vlan entered promiscuous mode [ 312.307142][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.324212][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.358119][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.384317][ T6201] device lo entered promiscuous mode [ 312.642585][ T6201] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 313.977002][ T6246] €Â0: renamed from pim6reg1 [ 314.248263][ T6264] device lo entered promiscuous mode [ 314.520191][ T6282] €Â0: renamed from pim6reg1 [ 315.330699][ T6317] €Â0: renamed from pim6reg1 [ 316.020263][ T6355] €Â0: renamed from pim6reg1 [ 316.257534][ T6371] device veth0_vlan left promiscuous mode [ 316.272525][ T6371] device veth0_vlan entered promiscuous mode [ 316.281939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.294342][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.302433][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.877369][ T6382] device lo entered promiscuous mode [ 317.101631][ T6392] €Â0: renamed from pim6reg1 [ 318.105158][ T28] audit: type=1400 audit(1718709510.654:131): avc: denied { write } for pid=6436 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 319.196874][ T28] audit: type=1400 audit(1718709511.744:132): avc: denied { create } for pid=6436 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 320.500345][ T6459] device lo entered promiscuous mode [ 327.041638][ T6501] device veth0_vlan left promiscuous mode [ 327.061899][ T6501] device veth0_vlan entered promiscuous mode [ 332.415453][ T28] audit: type=1400 audit(1718709524.964:133): avc: denied { create } for pid=6557 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 333.443776][ T28] audit: type=1400 audit(1718709525.994:134): avc: denied { create } for pid=6572 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 336.266880][ T6639] bridge0: port 3(veth1_macvtap) entered blocking state [ 336.285166][ T6639] bridge0: port 3(veth1_macvtap) entered disabled state [ 337.761623][ T6678] bridge0: port 4(veth1_macvtap) entered blocking state [ 337.804652][ T6678] bridge0: port 4(veth1_macvtap) entered disabled state [ 339.395710][ T830] device bridge_slave_1 left promiscuous mode [ 339.401838][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.490603][ T830] device bridge_slave_0 left promiscuous mode [ 339.500183][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.908762][ T28] audit: type=1400 audit(1718709532.444:135): avc: denied { setopt } for pid=6714 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 340.095184][ T6716] bridge0: port 3(veth1_macvtap) entered blocking state [ 340.116289][ T6716] bridge0: port 3(veth1_macvtap) entered disabled state [ 341.068371][ T6704] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.075615][ T6704] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.084501][ T6704] device bridge_slave_0 entered promiscuous mode [ 341.096768][ T6704] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.103971][ T6704] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.112202][ T6704] device bridge_slave_1 entered promiscuous mode [ 342.476747][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.499589][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.527548][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.536984][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.550886][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.557887][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.566446][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.595290][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.612133][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.619149][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.723794][ T6760] device syzkaller0 entered promiscuous mode [ 342.762594][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.827602][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.954040][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.962387][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.971383][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.605322][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.664025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.718458][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.981750][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.155825][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.249209][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.374587][ T6704] device veth0_vlan entered promiscuous mode [ 344.472559][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.493587][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.529957][ T6704] device veth1_macvtap entered promiscuous mode [ 344.655309][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.673127][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.683659][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.692509][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.705307][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.744222][ T28] audit: type=1400 audit(1718709537.294:136): avc: denied { mounton } for pid=6704 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 345.340077][ T6790] device vxcan1 entered promiscuous mode [ 350.308251][ T6831] device syzkaller0 entered promiscuous mode [ 352.908775][ T6881] device syzkaller0 entered promiscuous mode [ 354.859262][ T6909] device veth0_vlan left promiscuous mode [ 354.888581][ T6909] device veth0_vlan entered promiscuous mode [ 354.929459][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.968830][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.066991][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.239446][ T6897] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.302837][ T6897] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.357895][ T6897] device bridge_slave_0 entered promiscuous mode [ 356.405161][ T6897] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.412165][ T6897] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.512262][ T6897] device bridge_slave_1 entered promiscuous mode [ 357.457956][ T6959] device syzkaller0 entered promiscuous mode [ 358.491644][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.512333][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.847425][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.918125][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.085472][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.092433][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.237350][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.252594][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.328412][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.363128][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.370138][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.436474][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.448353][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.473511][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.501971][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.709075][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.729846][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.820157][ T6897] device veth0_vlan entered promiscuous mode [ 359.891889][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.904486][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.037141][ T7022] device syzkaller0 entered promiscuous mode [ 360.090493][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.101685][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.172902][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.181538][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 360.256620][ T6897] device veth1_macvtap entered promiscuous mode [ 360.390542][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.435358][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.461838][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.559058][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.575637][ T7036] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 360.590631][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.207601][ T7044] device vxcan1 entered promiscuous mode [ 361.260590][ T7057] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 362.075991][ T7071] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 363.632094][ T7095] device syzkaller0 entered promiscuous mode [ 363.808184][ T7102] device vxcan1 entered promiscuous mode [ 366.043903][ T7115] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.051028][ T7115] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.116222][ T7115] device bridge_slave_0 entered promiscuous mode [ 366.249078][ T7115] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.394385][ T7115] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.434562][ T7115] device bridge_slave_1 entered promiscuous mode [ 366.715498][ T8] device bridge_slave_1 left promiscuous mode [ 366.723219][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.736085][ T8] device bridge_slave_0 left promiscuous mode [ 366.742470][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.754167][ T8] device veth1_macvtap left promiscuous mode [ 366.760223][ T8] device veth0_vlan left promiscuous mode [ 366.854389][ T7156] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 368.523096][ T7171] device syzkaller0 entered promiscuous mode [ 368.651690][ T7193] device syzkaller0 entered promiscuous mode [ 369.784218][ T7219] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.791546][ T7219] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.878196][ T7219] device bridge_slave_1 left promiscuous mode [ 369.921515][ T7219] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.945932][ T7219] device bridge_slave_0 left promiscuous mode [ 369.960066][ T7219] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.294300][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.302107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.404698][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.416818][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.453691][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.460663][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.514919][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.685874][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.786968][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.794096][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.898459][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.950103][ T7243] device syzkaller0 entered promiscuous mode [ 370.973656][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.992224][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.059084][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.088740][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.218240][ T7255] device syzkaller0 entered promiscuous mode [ 371.772594][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.891470][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.383417][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.391619][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.401148][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.409014][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.420303][ T7115] device veth0_vlan entered promiscuous mode [ 372.924884][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.093866][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.109850][ T7115] device veth1_macvtap entered promiscuous mode [ 373.847909][ T7298] device syzkaller0 entered promiscuous mode [ 374.003349][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.024874][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.083597][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.806266][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.904121][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.974813][ T7336] device syzkaller0 entered promiscuous mode [ 376.865296][ T7367] nicvf0: tun_chr_ioctl cmd 1074025677 [ 376.881824][ T7367] nicvf0: linktype set to 825 [ 378.536821][ T7429] nicvf0: tun_chr_ioctl cmd 1074025677 [ 378.567712][ T7429] nicvf0: linktype set to 825 [ 378.864892][ T37] device bridge_slave_1 left promiscuous mode [ 378.872922][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.998607][ T37] device bridge_slave_0 left promiscuous mode [ 379.010622][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.061352][ T37] device veth1_macvtap left promiscuous mode [ 379.082612][ T37] device veth0_vlan left promiscuous mode [ 381.088347][ T7446] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.103527][ T7446] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.120203][ T7446] device bridge_slave_0 entered promiscuous mode [ 381.140617][ T7446] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.151291][ T7446] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.160761][ T7446] device bridge_slave_1 entered promiscuous mode [ 381.168825][ T7479] nicvf0: tun_chr_ioctl cmd 1074025677 [ 381.175656][ T7479] nicvf0: linktype set to 825 [ 382.933547][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.941347][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.033205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.041866][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.338424][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.345383][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.353035][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.361809][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.370239][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.377161][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.493387][ T7446] device veth0_vlan entered promiscuous mode [ 383.542538][ T7446] device veth1_macvtap entered promiscuous mode [ 383.599888][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.608000][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.616499][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.625080][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.633586][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.642152][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 383.651140][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 383.664115][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 383.674694][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.693291][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 383.710621][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.728277][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 383.743513][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.762098][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.781038][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.791527][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 384.023901][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.073806][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.537820][ T7558] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 388.165335][ T7638] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 389.148406][ T7650] device syzkaller0 entered promiscuous mode [ 390.464378][ T7713] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 392.484711][ T7747] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 392.937632][ T7764] device veth0_vlan left promiscuous mode [ 393.021571][ T7764] device veth0_vlan entered promiscuous mode [ 394.088127][ T7787] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 395.941517][ T7810] nicvf0: tun_chr_ioctl cmd 1074025677 [ 395.974560][ T7810] nicvf0: linktype set to 825 [ 397.239754][ T7853] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.247088][ T7853] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.300305][ T7855] device bridge_slave_1 left promiscuous mode [ 397.344227][ T7855] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.402083][ T7855] device bridge_slave_0 left promiscuous mode [ 397.430071][ T7855] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.526493][ T7856] geneve1: tun_chr_ioctl cmd 1074025672 [ 397.532034][ T7856] geneve1: ignored: set checksum enabled [ 397.632235][ T7863] device veth0_vlan left promiscuous mode [ 397.701172][ T7863] device veth0_vlan entered promiscuous mode [ 398.360986][ T7868] nicvf0: tun_chr_ioctl cmd 1074025677 [ 398.377617][ T7868] nicvf0: linktype set to 825 [ 399.460666][ T7903] device syzkaller0 entered promiscuous mode [ 400.165616][ T7918] device veth0_vlan left promiscuous mode [ 400.365177][ T7918] device veth0_vlan entered promiscuous mode [ 401.212926][ T7929] nicvf0: tun_chr_ioctl cmd 1074025677 [ 401.230598][ T7929] nicvf0: linktype set to 825 [ 401.681215][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.688517][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.735424][ T7956] device bridge_slave_1 left promiscuous mode [ 401.753010][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.819941][ T7956] device bridge_slave_0 left promiscuous mode [ 401.836669][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.937070][ T7958] geneve1: tun_chr_ioctl cmd 1074025672 [ 401.992927][ T7958] geneve1: ignored: set checksum enabled [ 402.227677][ T7963] device veth0_vlan left promiscuous mode [ 402.263581][ T7963] device veth0_vlan entered promiscuous mode [ 402.294019][ T7963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.341186][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.373512][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 402.380939][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.490933][ T7989] device syzkaller0 entered promiscuous mode [ 403.562107][ T7995] device veth0_vlan left promiscuous mode [ 403.575035][ T7995] device veth0_vlan entered promiscuous mode [ 403.616392][ T7988] nicvf0: tun_chr_ioctl cmd 1074025677 [ 403.631525][ T7988] nicvf0: linktype set to 825 [ 406.635589][ T8042] nicvf0: tun_chr_ioctl cmd 1074025677 [ 406.789999][ T8042] nicvf0: linktype set to 825 [ 406.944377][ T8059] syz-executor.1[8059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.944538][ T8059] syz-executor.1[8059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 407.520269][ T8073] device veth0_vlan left promiscuous mode [ 407.644325][ T8073] device veth0_vlan entered promiscuous mode [ 408.323386][ T8082] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 409.534186][ T8106] nicvf0: tun_chr_ioctl cmd 1074025677 [ 409.654021][ T8112] syz-executor.3[8112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 409.657561][ T8112] syz-executor.3[8112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 409.672377][ T8106] nicvf0: linktype set to 825 [ 411.805878][ T8160] syz-executor.4[8160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.806045][ T8160] syz-executor.4[8160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.096136][ T8169] device syzkaller0 entered promiscuous mode [ 415.226706][ T8225] syz-executor.0[8225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.226866][ T8225] syz-executor.0[8225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 421.560017][ T8288] syz-executor.0[8288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.127184][ T8288] syz-executor.0[8288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.955302][ T8342] syz-executor.2[8342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.980059][ T8342] syz-executor.2[8342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 432.426073][ T8418] syz-executor.2[8418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 432.473250][ T8418] syz-executor.2[8418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.089341][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.572857][ T8544] syz-executor.2[8544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.573021][ T8544] syz-executor.2[8544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 439.128688][ T8583] syz-executor.2[8583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 439.191779][ T8583] syz-executor.2[8583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.415099][ T8607] syz-executor.1[8607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.442981][ T8607] syz-executor.1[8607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.912021][ T8662] syz-executor.0[8662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.949573][ T8662] syz-executor.0[8662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.565950][ T8686] device syzkaller0 entered promiscuous mode [ 455.560460][ T8704] device syzkaller0 entered promiscuous mode [ 456.329901][ T8727] syz-executor.1[8727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 456.330067][ T8727] syz-executor.1[8727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.169793][ T8775] device sit0 entered promiscuous mode [ 459.341448][ T8787] syz-executor.2[8787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.341619][ T8787] syz-executor.2[8787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.421959][ T8778] device syzkaller0 entered promiscuous mode [ 461.038007][ T8823] device sit0 entered promiscuous mode [ 461.932797][ T8839] device syzkaller0 entered promiscuous mode [ 463.161931][ T8871] device sit0 entered promiscuous mode [ 464.337855][ T8899] device syzkaller0 entered promiscuous mode [ 464.513081][ T8906] device syzkaller0 entered promiscuous mode [ 464.897749][ T8911] device sit0 entered promiscuous mode [ 467.532260][ T8977] device syzkaller0 entered promiscuous mode [ 468.136824][ T8999] device syzkaller0 entered promiscuous mode [ 468.216849][ T8992] device pim6reg1 entered promiscuous mode [ 470.126800][ T9035] device syzkaller0 entered promiscuous mode [ 470.279694][ T9045] device pim6reg1 entered promiscuous mode [ 470.951108][ T9058] syz-executor.3[9058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 470.951271][ T9058] syz-executor.3[9058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.412885][ T9054] syz-executor.3[9054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.481739][ T9054] syz-executor.3[9054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.333293][ T9090] device syzkaller0 entered promiscuous mode [ 472.352569][ T9093] device pim6reg1 entered promiscuous mode [ 472.819894][ T9083] device pim6reg1 entered promiscuous mode [ 473.428353][ T9122] device syzkaller0 entered promiscuous mode [ 473.475340][ T9137] syz-executor.3[9137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 473.475487][ T9137] syz-executor.3[9137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 473.805330][ T9142] syz-executor.3[9142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.002993][ T9142] syz-executor.3[9142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.319396][ T9152] device syzkaller0 entered promiscuous mode [ 474.943923][ T830] device bridge_slave_1 left promiscuous mode [ 474.950019][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.979789][ T830] device bridge_slave_0 left promiscuous mode [ 474.987255][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.997235][ T830] device veth1_macvtap left promiscuous mode [ 475.003380][ T830] device veth0_vlan left promiscuous mode [ 475.617257][ T9208] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 476.044229][ T9198] device syzkaller0 entered promiscuous mode [ 476.530230][ T9216] syz-executor.3[9216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 476.530389][ T9216] syz-executor.3[9216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 476.750640][ T9211] syz-executor.3[9211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.058297][ T9249] device syzkaller0 entered promiscuous mode [ 478.131427][ T9282] device syzkaller0 entered promiscuous mode [ 479.207457][ T9322] device syzkaller0 entered promiscuous mode [ 479.411060][ T9332] device syzkaller0 entered promiscuous mode [ 479.656512][ T830] device bridge_slave_1 left promiscuous mode [ 479.665950][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.693333][ T830] device bridge_slave_0 left promiscuous mode [ 479.714232][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.743673][ T830] device veth1_macvtap left promiscuous mode [ 479.762935][ T830] device veth0_vlan left promiscuous mode [ 480.032836][ T9346] geneve1: tun_chr_ioctl cmd 1074025681 [ 480.221009][ T9360] device syzkaller0 entered promiscuous mode [ 480.502771][ T9344] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.517537][ T9344] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.526649][ T9344] device bridge_slave_0 entered promiscuous mode [ 480.535083][ T9342] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.542019][ T9342] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.554621][ T9342] device bridge_slave_0 entered promiscuous mode [ 480.630296][ T9344] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.641816][ T9344] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.650821][ T9344] device bridge_slave_1 entered promiscuous mode [ 480.657658][ T9342] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.665034][ T9342] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.675978][ T9342] device bridge_slave_1 entered promiscuous mode [ 480.737536][ T9345] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.745778][ T9345] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.753926][ T9345] device bridge_slave_0 entered promiscuous mode [ 480.857615][ T9345] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.867480][ T9345] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.876375][ T9345] device bridge_slave_1 entered promiscuous mode [ 481.066241][ T9399] syz-executor.3[9399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.066394][ T9399] syz-executor.3[9399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.358441][ T9408] device syzkaller0 entered promiscuous mode [ 481.359241][ T9402] syz-executor.3[9402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.376966][ T9402] syz-executor.3[9402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.415541][ T830] bridge0: port 3(erspan0) entered disabled state [ 481.439572][ T830] device erspan0 left promiscuous mode [ 481.446100][ T830] bridge0: port 3(erspan0) entered disabled state [ 481.801036][ T9416] device syzkaller0 entered promiscuous mode [ 481.957838][ T830] device bridge_slave_1 left promiscuous mode [ 481.972040][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.988267][ T830] device bridge_slave_0 left promiscuous mode [ 481.994486][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.005415][ T830] device veth1_macvtap left promiscuous mode [ 482.011364][ T830] device veth0_vlan left promiscuous mode [ 482.017815][ T830] device veth1_macvtap left promiscuous mode [ 482.023878][ T830] device veth0_vlan left promiscuous mode [ 482.661994][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 482.785015][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 482.811228][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.820797][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.829251][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.836193][ T8440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.844083][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.852652][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 482.855998][ T9442] syz-executor.1[9442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.861199][ T9442] syz-executor.1[9442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.865287][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.891026][ T8440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 482.997446][ T9442] syz-executor.1[9442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.997604][ T9442] syz-executor.1[9442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.179797][ T9457] syz-executor.3[9457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.191716][ T9457] syz-executor.3[9457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.298915][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 483.361120][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 483.368993][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 483.378225][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 483.386863][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 483.395429][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.402349][ T8440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 483.433922][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 483.441945][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 483.463739][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 483.472124][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.479055][ T8440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 483.523370][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 483.531846][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 483.553440][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 483.561921][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 483.595423][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 483.605214][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 483.648694][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 484.191804][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 484.200258][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 484.208853][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 484.244931][ T9479] device macsec0 entered promiscuous mode [ 484.251447][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 484.272908][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 484.281305][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.288252][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.309957][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 484.319242][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 484.329583][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.336649][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.392930][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 484.402288][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 484.416536][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 484.425353][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 484.493138][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 484.501789][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 484.511440][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.511856][ T9483] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 484.520376][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 484.521036][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 484.543995][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.544729][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.545375][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 484.546055][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.547758][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.548429][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.553917][ T9342] device veth0_vlan entered promiscuous mode [ 484.572070][ T9342] device veth1_macvtap entered promiscuous mode [ 484.663079][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 484.671572][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 484.683754][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 484.691703][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 484.701261][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 484.721112][ T9344] device veth0_vlan entered promiscuous mode [ 484.799596][ T9344] device veth1_macvtap entered promiscuous mode [ 484.978647][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 485.048615][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 485.057391][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 485.067236][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 485.076177][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 485.084815][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 485.101791][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 485.118947][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 485.127742][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 485.139390][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 485.149325][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 485.194520][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 485.220754][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 485.239918][ T9345] device veth0_vlan entered promiscuous mode [ 485.272450][ T9508] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 485.273475][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 485.309659][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 485.377878][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 485.385722][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 485.466688][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 485.476078][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 485.487739][ T9345] device veth1_macvtap entered promiscuous mode [ 485.512070][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 485.520906][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 485.529886][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 485.546141][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 485.555251][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 486.813724][ T9550] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 487.325578][ T9580] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 487.360269][ T9583] IPv6: sit1: Disabled Multicast RS [ 487.869274][ T9611] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 487.894730][ T9614] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 488.184480][ T9647] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 488.226007][ T9641] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 488.233917][ T9637] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 488.756489][ T9678] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 491.795002][ T830] device bridge_slave_1 left promiscuous mode [ 491.804141][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.827093][ T830] device bridge_slave_0 left promiscuous mode [ 491.833719][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.886563][ T830] device veth1_macvtap left promiscuous mode [ 491.902928][ T830] device veth0_vlan left promiscuous mode [ 493.003640][ T9791] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 493.023504][ T9704] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.031371][ T9704] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.039648][ T9704] device bridge_slave_0 entered promiscuous mode [ 493.092819][ T9785] : renamed from veth0_vlan [ 493.112146][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.130875][ T9704] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.144556][ T9704] device bridge_slave_1 entered promiscuous mode [ 494.716463][ T9833] : renamed from veth0_vlan [ 495.194818][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 495.399270][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 495.438753][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 495.453798][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 495.468369][ T8804] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.475336][ T8804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 495.486725][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 495.612886][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 495.626042][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 495.647616][ T8804] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.654689][ T8804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 495.723226][ T9865] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 496.092374][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 496.104428][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 496.142573][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 496.170585][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 496.246723][ T9704] device veth0_vlan entered promiscuous mode [ 496.270301][ T9704] device veth1_macvtap entered promiscuous mode [ 496.373569][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 496.486912][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 496.496323][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 496.504649][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 496.513564][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 496.522937][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 496.531384][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 496.543917][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 496.552522][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 496.561359][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 496.569954][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 496.585412][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 496.593731][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 496.609097][ T9888] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.616469][ T9888] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.680614][ T9888] device bridge_slave_1 left promiscuous mode [ 496.713460][ T9888] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.963094][ T9888] device bridge_slave_0 left promiscuous mode [ 496.969413][ T9888] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.348537][ T9899] : renamed from veth0_vlan [ 499.637467][ T9954] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 501.135730][ T9997] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 502.615012][T10017] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 502.994574][T10033] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 503.070695][T10041] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 506.144654][T10099] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 507.314014][T10128] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 512.757904][T10285] GPL: port 1(veth0) entered blocking state [ 512.770416][T10285] GPL: port 1(veth0) entered disabled state [ 512.789171][T10285] device veth0 entered promiscuous mode [ 512.962273][T10295] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 514.033306][T10324] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 514.103228][T10326] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 514.207221][T10336] GPL: port 1(veth0) entered blocking state [ 514.221252][T10336] GPL: port 1(veth0) entered disabled state [ 514.238660][T10336] device veth0 entered promiscuous mode [ 514.409101][T10341] device syzkaller0 entered promiscuous mode [ 516.531567][T10384] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 519.907918][T10490] device pim6reg1 entered promiscuous mode [ 520.713533][T10524] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 520.782469][ T28] audit: type=1400 audit(1718709713.324:137): avc: denied { create } for pid=10527 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 520.814173][T10530] device wg2 entered promiscuous mode [ 522.113765][T10567] device wg2 entered promiscuous mode [ 522.468471][T10591] syz-executor.1[10591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 522.468640][T10591] syz-executor.1[10591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 522.536069][T10591] device wg2 left promiscuous mode [ 522.608572][T10591] device wg2 entered promiscuous mode [ 522.624701][T10593] device pim6reg1 entered promiscuous mode [ 522.815452][T10610] syz-executor.2[10610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 522.815621][T10610] syz-executor.2[10610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 531.985443][T10721] device syzkaller0 entered promiscuous mode [ 533.226016][T10779] device syzkaller0 entered promiscuous mode [ 533.381674][T10785] device syzkaller0 entered promiscuous mode [ 535.650281][T10864] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 536.070981][T10869] device syzkaller0 entered promiscuous mode [ 536.338768][T10889] device syzkaller0 entered promiscuous mode [ 538.080626][T10943] device syzkaller0 entered promiscuous mode [ 538.882794][T10990] device syzkaller0 entered promiscuous mode [ 539.047645][T11001] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 540.709911][T11085] syz-executor.0[11085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 540.710075][T11085] syz-executor.0[11085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 549.922572][T11234] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 549.967144][T11233] device syzkaller0 entered promiscuous mode [ 550.004880][ T41] syzkaller0: tun_net_xmit 48 [ 550.018028][T11238] syzkaller0: create flow: hash 364842782 index 2 [ 550.196123][T11233] syzkaller0: delete flow: hash 364842782 index 2 [ 552.034154][T11301] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 552.208282][T11294] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 552.470160][T11317] device sit0 left promiscuous mode [ 552.655469][T11322] device syzkaller0 entered promiscuous mode [ 552.767938][T11330] device sit0 entered promiscuous mode [ 553.442276][T11346] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 553.590353][T11354] syz-executor.0[11354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 553.590512][T11354] syz-executor.0[11354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 557.102892][T11379] device sit0 left promiscuous mode [ 557.560992][T11379] device sit0 entered promiscuous mode [ 558.276885][T11417] device pim6reg1 entered promiscuous mode [ 558.359424][T11391] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.366715][T11391] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.376100][T11391] device bridge_slave_0 entered promiscuous mode [ 558.384530][T11391] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.391450][T11391] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.400340][T11391] device bridge_slave_1 entered promiscuous mode [ 558.416326][ T37] device bridge_slave_1 left promiscuous mode [ 558.430166][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.442311][ T37] device bridge_slave_0 left promiscuous mode [ 558.443521][T11429] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 558.451864][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.549887][ T37] device veth1_macvtap left promiscuous mode [ 560.970812][T11484] device sit0 left promiscuous mode [ 561.166666][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 561.177685][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 561.190030][T11495] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 561.213415][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 561.222009][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 561.263286][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.270225][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 561.298771][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 561.311185][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 561.321490][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.328483][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 561.341498][T11484] device sit0 entered promiscuous mode [ 561.723790][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 561.762511][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 561.785061][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 561.827158][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 561.844984][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 561.915383][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 561.933549][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 562.047776][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 562.081726][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 562.106209][T11391] device veth0_vlan entered promiscuous mode [ 562.205050][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 562.213035][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 562.249267][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 562.259353][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 562.488035][T11391] device veth1_macvtap entered promiscuous mode [ 562.511076][T11529] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 562.562850][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 562.575478][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 562.615764][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 562.662957][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 562.674961][ T422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 562.760577][T11541] device syzkaller0 entered promiscuous mode [ 562.843894][T11539] device sit0 entered promiscuous mode [ 565.741931][T11634] ªªªªªª: renamed from vlan0 [ 566.483074][T11655] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 566.526345][T11655] device syzkaller0 entered promiscuous mode [ 571.997242][T11757] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 572.079777][T11757] device syzkaller0 entered promiscuous mode [ 572.087588][T11759] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 572.237130][T11763] device syzkaller0 entered promiscuous mode [ 574.052026][T11795] device syzkaller0 entered promiscuous mode [ 576.349902][T11800] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 576.369804][T11800] device syzkaller0 entered promiscuous mode [ 577.981272][T11869] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 583.913695][T11921] device sit0 left promiscuous mode [ 584.294926][T11921] device sit0 entered promiscuous mode [ 584.967124][T11944] device syzkaller0 entered promiscuous mode [ 585.197100][T11955] syz-executor.0[11955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 585.197261][T11955] syz-executor.0[11955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 585.544218][T11974] device syzkaller0 entered promiscuous mode [ 585.937293][T11968] device sit0 entered promiscuous mode [ 586.596517][T12004] syz-executor.0[12004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.597150][T12004] syz-executor.0[12004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.688123][T12010] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.696221][T12014] syz-executor.4[12014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.700152][T12010] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.713012][T12014] syz-executor.4[12014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.726825][T12015] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 586.769488][T12018] device sit0 left promiscuous mode [ 586.788775][T12010] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.795954][T12010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 586.803247][T12010] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.810148][T12010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 586.817910][T12010] device bridge0 entered promiscuous mode [ 586.860680][T12020] device sit0 entered promiscuous mode [ 589.732565][T12081] device syzkaller0 entered promiscuous mode [ 593.648441][T12189] syz-executor.0[12189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.648616][T12189] syz-executor.0[12189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.984006][T12186] device syzkaller0 entered promiscuous mode [ 598.593354][T12255] device syzkaller0 entered promiscuous mode [ 605.212514][T12289] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 605.420863][T12293] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 605.421226][T12243] syz-executor.1 (12243) used greatest stack depth: 19544 bytes left [ 606.734747][T12305] device syzkaller0 entered promiscuous mode [ 607.024068][T12327] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 607.064960][T12318] device syzkaller0 entered promiscuous mode [ 607.078376][T12331] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.085673][T12331] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.147617][T12331] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.154548][T12331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 607.161722][T12331] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.168636][T12331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 607.176562][T12331] device bridge0 entered promiscuous mode [ 608.515413][T12361] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 609.135345][T12366] device syzkaller0 entered promiscuous mode [ 609.201443][T12372] device syzkaller0 entered promiscuous mode [ 610.033178][T12398] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 610.246812][T12403] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.253872][T12403] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.283205][T12403] device bridge0 left promiscuous mode [ 610.311686][T12403] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.318661][T12403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 610.326017][T12403] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.332990][T12403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 610.413465][T12403] device bridge0 entered promiscuous mode [ 611.259376][T12416] device syzkaller0 entered promiscuous mode [ 611.855756][T12421] device syzkaller0 entered promiscuous mode [ 613.739036][T12473] device syzkaller0 entered promiscuous mode [ 614.669894][T12494] syz-executor.2[12494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 614.670054][T12494] syz-executor.2[12494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.605495][T12522] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.624099][T12522] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.722344][T12522] device bridge0 left promiscuous mode [ 615.872070][T12524] bridge0: port 2(bridge_slave_1) entered blocking state [ 615.879039][T12524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 615.886252][T12524] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.893206][T12524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 615.944638][T12535] syz-executor.1[12535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.944795][T12535] syz-executor.1[12535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 616.033786][T12524] device bridge0 entered promiscuous mode [ 617.217331][T12567] syz-executor.3[12567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 617.217490][T12567] syz-executor.3[12567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 617.599728][T12581] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 619.135426][T12605] syz-executor.1[12605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 619.135579][T12605] syz-executor.1[12605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 620.216586][T12622] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 621.886036][T12643] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 625.793602][T12688] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 626.583718][T12574] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 628.744374][T12728] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 629.092149][T12574] device syzkaller0 entered promiscuous mode [ 630.536898][T12771] device syzkaller0 entered promiscuous mode [ 632.298428][T12869] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 633.150240][T12879] device syzkaller0 entered promiscuous mode [ 634.277436][ T28] audit: type=1400 audit(1718709826.774:138): avc: denied { create } for pid=12900 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 634.747705][T12920] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 635.529285][T12952] syz-executor.2[12952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 635.529450][T12952] syz-executor.2[12952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 636.656827][T13002] syz-executor.1[13002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 636.727899][T13002] syz-executor.1[13002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 637.531830][T13015] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 638.807149][T13052] syz-executor.3[13052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 638.807313][T13052] syz-executor.3[13052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 639.903016][ C1] softirq: huh, entered softirq 9 RCU ffffffff8160d1a0 with preempt_count 00000102, exited with 00000101? [ 639.926208][T13096] BUG: scheduling while atomic: syz-executor.4/13096/0x00000002 [ 639.933992][T13096] Modules linked in: [ 639.937759][T13096] Preemption disabled at: [ 639.937778][T13096] [] ref_tracker_free+0x11d/0x7d0 2024/06/18 11:23:52 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 639.948589][T13096] CPU: 1 PID: 13096 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00016-gbda57805ab9f #0 [ 639.958633][T13096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 639.968543][T13096] Call Trace: [ 639.971646][T13096] [ 639.974514][T13096] dump_stack_lvl+0x151/0x1b7 [ 639.979035][T13096] ? ref_tracker_free+0x11d/0x7d0 [ 639.983890][T13096] ? ref_tracker_free+0x11d/0x7d0 [ 639.988760][T13096] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 639.994060][T13096] ? ref_tracker_free+0x11d/0x7d0 [ 639.998914][T13096] dump_stack+0x15/0x1b [ 640.002903][T13096] __schedule_bug+0x195/0x260 [ 640.007424][T13096] ? cpu_util_update_eff+0x10e0/0x10e0 [ 640.012792][T13096] ? percpu_counter_add_batch+0x13d/0x160 [ 640.018937][T13096] __schedule+0xcf7/0x1550 [ 640.023184][T13096] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 640.029434][T13096] ? ____fput+0x15/0x20 [ 640.033418][T13096] ? __sched_text_start+0x8/0x8 [ 640.038631][T13096] ? __blkcg_punt_bio_submit+0x180/0x180 [ 640.044100][T13096] ? unlock_page_memcg+0x160/0x160 [ 640.049049][T13096] schedule+0xc3/0x180 [ 640.052954][T13096] exit_to_user_mode_loop+0x4e/0xa0 [ 640.057984][T13096] exit_to_user_mode_prepare+0x5a/0xa0 [ 640.063280][T13096] syscall_exit_to_user_mode+0x26/0x140 [ 640.068655][T13096] do_syscall_64+0x49/0xb0 [ 640.072914][T13096] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 640.078642][T13096] RIP: 0033:0x7fb7eb07cf29 [ 640.082897][T13096] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 640.102508][T13096] RSP: 002b:00007ffecfbd01e8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 640.110765][T13096] RAX: 0000000000000000 RBX: 000000000009c36b RCX: 00007fb7eb07cf29 [ 640.118568][T13096] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 640.126554][T13096] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000001700000000 [ 640.134626][T13096] R10: 00007fb7eb000000 R11: 0000000000000246 R12: 00007fb7eb1b3f80 [ 640.142504][T13096] R13: 00007fb7eb1b3f8c R14: 0000000000000032 R15: 00007fb7eb1b5980 [ 640.150432][T13096]