last executing test programs: 1.896253885s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x70}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 1.86271732s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5}, 0x10) r6 = perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000080)='()\x00') write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[], 0x1a000) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2d726c696d6974202d6e65706572665f6576656e74202b72642d6120d06cad8419ec565da7d5987d6e35eaa7385aa99449e69f40b6"], 0x1f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 1.304653677s ago: executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3, 0x0, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xd2, &(0x7f00000002c0)=""/210, 0x0, 0x5}, 0x80) 1.268968823s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x70}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 1.263517114s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000019"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b000000090000000000000700000000030000000200000604000000090000000000000000000200000000000000002e00000000005f"], 0x0, 0x4b}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 1.174091528s ago: executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x9d) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.050507327s ago: executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x58, &(0x7f00000002c0)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x97}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 988.511497ms ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40200000000000061174c0000000000850000002700000095000000000000003b6400238a97093ca096857e7dde1f97ff264a0e89323b8551fc7db0ee3ec603549fff07d21da0e8d701a14f86448f49730fd4f90de8a3139859f2691cd707a62866acc5e7cd38504659035c379c9d93f253abdb46272fa7aec3c750d4e200cdbe009ed4374e4132a2aae7fbfc44a9712c17f53a596339e78fc26d44ebeb"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x28) 894.578771ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5}, 0x10) r6 = perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000080)='()\x00') write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[], 0x1a000) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2d726c696d6974202d6e65706572665f6576656e74202b72642d6120d06cad8419ec565da7d5987d6e35eaa7385aa99449e69f40b6"], 0x1f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 892.673681ms ago: executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 787.928458ms ago: executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x800454df, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 576.560921ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000140), 0x9) 551.429425ms ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001040)={{}, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f0000000540), 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) write$cgroup_devices(r1, 0x0, 0xffdd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) 542.268326ms ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40200000000000061174c0000000000850000002700000095000000000000003b6400238a97093ca096857e7dde1f97ff264a0e89323b8551fc7db0ee3ec603549fff07d21da0e8d701a14f86448f49730fd4f90de8a3139859f2691cd707a62866acc5e7cd38504659035c379c9d93f253abdb46272fa7aec3c750d4e200cdbe009ed4374e4132a2aae7fbfc44a9712c17f53a596339e78fc26d44ebeb"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x28) 536.165477ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000019"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b000000090000000000000700000000030000000200000604000000090000000000000000000200000000000000002e00000000005f"], 0x0, 0x4b}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 483.107535ms ago: executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000540)=ANY=[@ANYRES16=r0, @ANYRES8=0x0, @ANYRESDEC=r1, @ANYRESDEC=0x0, @ANYRES16=r1, @ANYRESOCT=r0, @ANYRES16=r1, @ANYRESOCT=r0, @ANYRES64=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0xce) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x16, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000a0400003d0301000000000095001600000000006926000000000000bf67000000000000450700000fff07003506000002000000170600000ee50014bf250000000000001d670300000000006507000006000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff2d4401000000000095000000000000000500000000000000950007000000000001722fabb733a0e757c7c45402000000a2d23da04d1ffc187f9955911aa1a2ba7ba030c7267c2de00435fd253cc0f0d9b2c3127c46b0f4f95345de3188f0d808398d09ee4dc258d726eae098804de25df627a64ab8efde50fd7f1d58d67e684c45e506598bae66ea1a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07e8a4b6e6155cecc13a5ddf4157f2bfab7201112a30274101fceee66eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a44dd9ff4ae730ae9d0ae42d8814a8c96f101df7da839bcdd7b7c33c8cfe6fd599543ac604d8dd42fc66cdb79cd09ceeedce1e69f11967919f82b0276c90420d08897ee8514b43533f07132589a0a37110fd8571b1e69251bba35cd06c8bd430aafbecfd33757b7dc4803123e9107e5cceaec2a391f9b9b577295ac3864f6c1e30e6190a055953e18bedd1859acdd15af7209d15950f9195b401e74f8b5210e28d46dde2658b4695d9ac9ce7cbefc164a5454fc4da6104db281e18a8992b9f8c82b895da647e6ea4cb622314c5c48abfd620adf7757c23a31a619edcfb45a402c5fced05e5274e08a313d6c5fdd0a8d36b1a268056e6f7e9a6daa5632cda5ad2a9ebfac980c7db63137c226f712e522aad0f13b0e5b43d837d040f813d011538"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x253, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)=0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x7ffffffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic={0x66}, @initr0, @exit, @alu={0x0, 0x0, 0x3, 0xa}, @printk={@x, {}, {0x7, 0x1, 0x2}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x23) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x2000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mballoc_alloc\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d, 0x0, 0x0, 0xfffffffffffffff3}, 0x28) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x107fc, 0x38}, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xbe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x4}, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000009500000700000000fd6c7382951c60a1ea79c4a05eec5c35853305e578ec6f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x2, '\x00', r3, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0xffffff85}}, [], {{0x6, 0x1, 0x5, 0x8}, {0x6, 0x0, 0x5, 0x9}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 480.299396ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000b40)=ANY=[], 0x0}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000711221000000000095000000000000008c61c68d47007274e3dcebc125e6b86ca03fdcd8f74c8605dc9eae572b0f083af1e127bc6d95deb78118dafcbd22ff7aa9c3f560af7343d31e290ec2a37a2467cb686fb5d63b59d45b1577413c19404d8f442b19c46f2f2dd6b47694a9bf3f9fbc77e9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 475.247477ms ago: executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xf0, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) 333.889558ms ago: executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40200000000000061184c0000000000850000002700000095002002000000009819cff55375ef35e8577e6cb088c5c1b90578100360"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x28) 326.10058ms ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, r0, 0xb}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001c00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={&(0x7f0000000440), &(0x7f00000004c0)=""/168, 0x0, &(0x7f0000000580)}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1, 0x4, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='+pids'], 0x6) write$cgroup_subtree(r3, &(0x7f0000000500)={[{0x2d, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 311.793432ms ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f, 0xbf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair(0x29, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0xfff, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 257.9952ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r0}, &(0x7f0000000780), &(0x7f0000000800)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000a40)="9d", 0x0}, 0x20) 166.552814ms ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0xc}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='FROZEN\x00', 0x7) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 149.435307ms ago: executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYRES8], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) close(0xffffffffffffffff) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x2}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1a, 0x4, &(0x7f0000000880)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x9, 0xf5, 0x4e6e, 0x2, 0xffffffffffffffff, 0x1, '\x00', 0x0, r1, 0x0, 0x0, 0x0, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(0x0, 0x443f) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/./\x00') socketpair(0x24, 0x0, 0x6, &(0x7f0000000180)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x1ff) 116.355682ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000140), 0x9) 84.547027ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r3, r2, 0x0, 0x0, 0x0}, 0x30) 39.095114ms ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001640)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 26.997206ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x34000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'rlimit'}]}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18020000001000000000000000000000850000003000000085000000050000009500000000000000baab98dbccd0dff7a69195456d8d1d9ac1689850917ae162c18416b179ddf0c09a5af631f6dac92d9425b76231f8df334b71ad518408a78e6e92247b293118dbd5933391d12bf372e7251451a3fe7b6273d459483d8824fa1fc47073794da36c022a04267ccf6a68d8aca11c57d12429b73d7cdc97ec57eab299ac5799cb64c83f0497ccf25f42f84b4d30c8fd5a0687b8972207a485a9b8e8c98a5cfb20b936d01291ff34a0203ab6bf304241dfe856be7499283bc7e4ed13c60277f4301e7db70f81e546ae"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x1b) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffe6) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000001) write$cgroup_subtree(r1, 0x0, 0x5) write$cgroup_int(r2, 0x0, 0x0) 14.977558ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001500000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xf0, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.121' (ED25519) to the list of known hosts. 2024/06/14 18:06:44 fuzzer started 2024/06/14 18:06:45 dialing manager at 10.128.0.163:30002 [ 21.535927][ T23] audit: type=1400 audit(1718388405.010:66): avc: denied { node_bind } for pid=345 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.539651][ T23] audit: type=1400 audit(1718388405.010:67): avc: denied { name_bind } for pid=345 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.583596][ T23] audit: type=1400 audit(1718388405.060:68): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.585691][ T353] cgroup1: Unknown subsys name 'net' [ 21.618923][ T353] cgroup1: Unknown subsys name 'net_prio' [ 21.624912][ T353] cgroup1: Unknown subsys name 'devices' [ 21.634790][ T23] audit: type=1400 audit(1718388405.060:69): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.657385][ T23] audit: type=1400 audit(1718388405.100:70): avc: denied { setattr } for pid=362 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=1860 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.659401][ T360] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.681463][ T23] audit: type=1400 audit(1718388405.110:71): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.708888][ T23] audit: type=1400 audit(1718388405.110:72): avc: denied { mounton } for pid=363 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.733691][ T23] audit: type=1400 audit(1718388405.110:73): avc: denied { mount } for pid=363 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.757073][ T23] audit: type=1400 audit(1718388405.170:74): avc: denied { relabelto } for pid=360 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.782535][ T355] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.791164][ T23] audit: type=1400 audit(1718388405.170:75): avc: denied { write } for pid=360 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.820190][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 21.825906][ T353] cgroup1: Unknown subsys name 'rlimit' 2024/06/14 18:06:45 starting 5 executor processes [ 22.430307][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.437327][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.444892][ T373] device bridge_slave_0 entered promiscuous mode [ 22.451953][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.458807][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.466206][ T373] device bridge_slave_1 entered promiscuous mode [ 22.489211][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.496050][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.503893][ T374] device bridge_slave_0 entered promiscuous mode [ 22.510915][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.517739][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.525371][ T374] device bridge_slave_1 entered promiscuous mode [ 22.571339][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.578196][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.585675][ T372] device bridge_slave_0 entered promiscuous mode [ 22.600870][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.607710][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.615201][ T372] device bridge_slave_1 entered promiscuous mode [ 22.655020][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.661881][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.669524][ T371] device bridge_slave_0 entered promiscuous mode [ 22.696068][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.702926][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.710358][ T371] device bridge_slave_1 entered promiscuous mode [ 22.751545][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.758773][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.766063][ T375] device bridge_slave_0 entered promiscuous mode [ 22.776517][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.783450][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.790826][ T375] device bridge_slave_1 entered promiscuous mode [ 22.913491][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.920345][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.927460][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.934246][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.960758][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.967598][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.974764][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.981601][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.050865][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.057716][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.064874][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.071738][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.083818][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.090672][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.097774][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.104702][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.124326][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.132589][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.139948][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.146914][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.154326][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.161445][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.168567][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.175554][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.183633][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.190957][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.221077][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.228497][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.235839][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.244403][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.251340][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.259708][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.267678][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.274625][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.302257][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.311214][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.318165][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.329661][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.344156][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.371452][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.379760][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.387489][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.407784][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.416389][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.424668][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.431506][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.439639][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.447958][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.455986][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.462837][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.479205][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.487536][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.495831][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.503728][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.518051][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.525422][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.550433][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.560328][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.568656][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.576506][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.584526][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.592393][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.600400][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.608513][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.640074][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.648476][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.656520][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.665334][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.674379][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.682622][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.691743][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.699868][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.708298][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.716419][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.724837][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.731686][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.739510][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.747212][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.755242][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.763555][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.771651][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.778485][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.785727][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.794258][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.802516][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.809358][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.816505][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.824656][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.833146][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.862989][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.871483][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.879872][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.886688][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.895239][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.903423][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.911318][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.919575][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.938127][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.947316][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.989169][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.997033][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.006027][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.014868][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.023543][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.031696][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.040090][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.048958][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.056937][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.065083][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.073130][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.100086][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.108932][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.117235][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.125949][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.134713][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.143552][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.151968][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.160798][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.204166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.219512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.233574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.242948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.259073][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.267285][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.272248][ C0] hrtimer: interrupt took 36401 ns [ 24.326307][ T401] device wg2 entered promiscuous mode [ 24.403667][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.431617][ T408] syz-executor.4 (408) used greatest stack depth: 22136 bytes left [ 24.442283][ T410] cgroup: syz-executor.4 (410) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.442564][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.459227][ T410] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 24.698459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.790242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.841481][ T412] syz-executor.4 (412) used greatest stack depth: 21816 bytes left [ 24.868117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.877307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.932530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.941299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.105302][ T437] device wg2 left promiscuous mode [ 25.163023][ T437] device wg2 entered promiscuous mode [ 26.499796][ T534] device wg2 entered promiscuous mode [ 27.199071][ T582] device wg2 entered promiscuous mode [ 27.484098][ T602] syz-executor.4[602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.484546][ T602] syz-executor.4[602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.172845][ T630] device wg2 left promiscuous mode [ 28.197890][ T630] device wg2 entered promiscuous mode [ 28.743517][ T659] device syzkaller0 entered promiscuous mode [ 28.781495][ T665] syz-executor.0[665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.782000][ T665] syz-executor.0[665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.837342][ T663] device wg2 left promiscuous mode [ 28.904823][ T663] device wg2 entered promiscuous mode [ 30.233775][ T712] device syzkaller0 entered promiscuous mode [ 30.842887][ T741] syz-executor.3[741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.843432][ T741] syz-executor.3[741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.333160][ T23] kauditd_printk_skb: 24 callbacks suppressed [ 31.333172][ T23] audit: type=1400 audit(1718388414.810:100): avc: denied { read } for pid=746 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=9264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.695963][ T23] audit: type=1400 audit(1718388414.900:101): avc: denied { open } for pid=746 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=9264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.723399][ T748] syz-executor.0 (748) used greatest stack depth: 21048 bytes left [ 31.866115][ T771] device syzkaller0 entered promiscuous mode [ 32.199736][ T23] audit: type=1400 audit(1718388415.670:102): avc: denied { write } for pid=788 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.262840][ T23] audit: type=1400 audit(1718388415.730:103): avc: denied { ioctl } for pid=788 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=9264 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.812290][ T808] syz-executor.4 (808) used greatest stack depth: 20952 bytes left [ 33.386303][ T837] device syzkaller0 entered promiscuous mode [ 34.884187][ T23] audit: type=1400 audit(1718388418.360:104): avc: denied { cpu } for pid=929 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.617354][ T980] device syzkaller0 entered promiscuous mode [ 36.033640][ T1026] device syzkaller0 entered promiscuous mode [ 36.743069][ T1067] device syzkaller0 entered promiscuous mode [ 36.892402][ T1086] [ 36.898078][ T1086] ********************************************************** [ 36.905508][ T1086] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 36.938141][ T1086] ** ** [ 36.945664][ T1086] ** trace_printk() being used. Allocating extra memory. ** [ 36.991139][ T1086] ** ** [ 37.018850][ T1086] ** This means that this is a DEBUG kernel and it is ** [ 37.086644][ T1086] ** unsafe for production use. ** [ 37.117846][ T1086] ** ** [ 37.157311][ T1086] ** If you see this message and you are not debugging ** [ 37.195089][ T1086] ** the kernel, report this immediately to your vendor! ** [ 37.242798][ T1086] ** ** [ 37.270253][ T1086] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 37.291022][ T1086] ********************************************************** [ 37.670669][ T1118] device syzkaller0 entered promiscuous mode [ 37.993330][ T23] audit: type=1400 audit(1718388421.460:105): avc: denied { append } for pid=1145 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=9264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.318064][ T1173] device syzkaller0 entered promiscuous mode [ 39.257832][ T1223] device syzkaller0 entered promiscuous mode [ 39.861753][ T23] audit: type=1400 audit(1718388423.330:106): avc: denied { create } for pid=1278 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 40.274600][ T23] audit: type=1400 audit(1718388423.750:107): avc: denied { create } for pid=1307 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.783204][ T23] audit: type=1400 audit(1718388425.260:108): avc: denied { write } for pid=1422 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.873862][ T23] audit: type=1400 audit(1718388425.260:109): avc: denied { read } for pid=1422 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.949460][ T371] syz-executor.0 (371) used greatest stack depth: 20760 bytes left [ 42.070720][ T23] audit: type=1400 audit(1718388425.550:110): avc: denied { ioctl } for pid=1439 comm="syz-executor.3" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.338695][ T1424] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.352231][ T1424] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.369538][ T1424] device bridge_slave_0 entered promiscuous mode [ 42.408755][ T1424] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.416736][ T1424] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.429907][ T1424] device bridge_slave_1 entered promiscuous mode [ 42.661962][ T1424] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.668840][ T1424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.675978][ T1424] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.682936][ T1424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.824240][ T1103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.837105][ T1103] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.865112][ T1103] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.924847][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.934009][ T722] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.940883][ T722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.014993][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.128052][ T722] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.134986][ T722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.396555][ T7] device bridge_slave_1 left promiscuous mode [ 43.402986][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.502269][ T7] device bridge_slave_0 left promiscuous mode [ 43.587010][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.385025][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.395210][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.430839][ T1502] device syzkaller0 entered promiscuous mode [ 44.444416][ T1502] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 44.476726][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.489091][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.513334][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.521281][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.544693][ T1508] device pim6reg1 entered promiscuous mode [ 44.586161][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.595116][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.619057][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.627492][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.636334][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.646215][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.510315][ T1546] device syzkaller0 entered promiscuous mode [ 45.520081][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 45.564033][ T23] audit: type=1400 audit(1718388429.040:111): avc: denied { create } for pid=1554 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 46.092975][ T23] audit: type=1400 audit(1718388429.570:112): avc: denied { setopt } for pid=1590 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.322093][ T1614] device syzkaller0 entered promiscuous mode [ 46.334283][ T1614] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 46.740759][ T1638] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.799409][ T1638] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.837415][ T1638] device bridge_slave_0 entered promiscuous mode [ 46.976958][ T1638] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.987043][ T1638] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.995846][ T1638] device bridge_slave_1 entered promiscuous mode [ 47.267227][ T1638] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.274205][ T1638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.281411][ T1638] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.288270][ T1638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.415628][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.433122][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.452977][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.519912][ T1701] device syzkaller0 entered promiscuous mode [ 47.549653][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.557771][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.564631][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.574143][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.582904][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.590206][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.598881][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.607189][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.685046][ T1710] device syzkaller0 entered promiscuous mode [ 47.702154][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.716189][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.773905][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.788538][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.796421][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.807307][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.835985][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.846141][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.854611][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.866863][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.166012][ T7] device bridge_slave_1 left promiscuous mode [ 48.172437][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.180152][ T7] device bridge_slave_0 left promiscuous mode [ 48.188410][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.278821][ T1749] device syzkaller0 entered promiscuous mode [ 48.415008][ T23] audit: type=1400 audit(1718388431.890:113): avc: denied { create } for pid=1762 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.159606][ T1804] syz-executor.4[1804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.159665][ T1804] syz-executor.4[1804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.532988][ T1826] device syzkaller0 entered promiscuous mode [ 49.585196][ T1829] device syzkaller0 entered promiscuous mode [ 49.807667][ T1851] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 50.107436][ T1871] device wg2 left promiscuous mode [ 50.214186][ T1871] device wg2 entered promiscuous mode [ 53.031477][ T23] audit: type=1400 audit(1718388436.510:114): avc: denied { create } for pid=2030 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 53.579413][ T2032] device syzkaller0 entered promiscuous mode [ 54.163006][ T23] audit: type=1400 audit(1718388437.640:115): avc: denied { create } for pid=2092 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 55.570797][ T2209] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4284481534 > max in inode 1967 [ 55.858702][ T2212] device syzkaller0 entered promiscuous mode [ 56.391684][ T23] audit: type=1400 audit(1718388439.870:116): avc: denied { relabelfrom } for pid=2268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.438002][ T23] audit: type=1400 audit(1718388439.870:117): avc: denied { relabelto } for pid=2268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.871355][ T2322] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.880539][ T2332] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4284481534 > max in inode 1965 [ 56.890733][ T2322] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.898579][ T2322] device bridge_slave_0 entered promiscuous mode [ 56.918558][ T2322] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.925404][ T2322] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.976916][ T2322] device bridge_slave_1 entered promiscuous mode [ 57.436002][ T1434] device bridge_slave_1 left promiscuous mode [ 57.442015][ T1434] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.482158][ T1434] device bridge_slave_0 left promiscuous mode [ 57.488175][ T1434] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.659374][ T2354] device wg2 left promiscuous mode [ 57.669685][ T2363] device wg2 entered promiscuous mode [ 57.778627][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.786257][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.810342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.823654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.833728][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.840691][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.848418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.856797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.865095][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.872129][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.890739][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.911901][ T1103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.925827][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.953697][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.967740][ T1103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.999391][ T1103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.017316][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.034102][ T1103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.668091][ T2438] ref_ctr_offset mismatch. inode: 0x7a9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 58.911325][ T2451] device wg2 entered promiscuous mode [ 59.550714][ T2474] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.557768][ T2474] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.572769][ T2474] device bridge_slave_1 left promiscuous mode [ 59.578969][ T2474] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.586655][ T2474] device bridge_slave_0 left promiscuous mode [ 59.592834][ T2474] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.228697][ T2477] device syzkaller0 entered promiscuous mode [ 60.250415][ T2500] device wg2 entered promiscuous mode [ 60.632118][ T2556] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.639228][ T2556] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.669265][ T2562] ref_ctr_offset mismatch. inode: 0x7ad offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 60.670442][ T2556] device bridge_slave_1 left promiscuous mode [ 60.698995][ T2556] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.713673][ T2556] device bridge_slave_0 left promiscuous mode [ 60.719827][ T2556] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.992724][ T2574] device syzkaller0 entered promiscuous mode [ 61.242210][ T2587] ref_ctr_offset mismatch. inode: 0x7ac offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 63.872625][ T23] audit: type=1400 audit(1718388447.340:118): avc: denied { create } for pid=2720 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 66.199150][ T2916] device syzkaller0 entered promiscuous mode [ 66.333026][ T121] cfg80211: failed to load regulatory.db [ 67.639093][ T2999] device syzkaller0 entered promiscuous mode [ 68.305994][ T3069] device syzkaller0 entered promiscuous mode [ 69.842938][ T3173] device syzkaller0 entered promiscuous mode [ 70.929105][ T3212] device syzkaller0 entered promiscuous mode [ 71.783229][ T23] audit: type=1400 audit(1718388455.260:119): avc: denied { ioctl } for pid=3260 comm="syz-executor.0" path="socket:[23669]" dev="sockfs" ino=23669 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 72.211545][ T23] audit: type=1400 audit(1718388455.690:120): avc: denied { tracepoint } for pid=3302 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 72.718336][ T3342] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 73.390147][ T3380] device syzkaller0 entered promiscuous mode [ 73.432800][ T23] audit: type=1400 audit(1718388456.910:121): avc: denied { create } for pid=3390 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 73.939124][ T3427] device syzkaller0 entered promiscuous mode [ 74.770182][ T3452] device syzkaller0 entered promiscuous mode [ 74.993536][ T3467] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 76.311558][ T3513] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 76.487984][ T23] audit: type=1400 audit(1718388459.940:122): avc: denied { write } for pid=3522 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=9264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 77.243137][ T3539] device syzkaller0 entered promiscuous mode [ 77.352245][ T372] cgroup: fork rejected by pids controller in /syz4 [ 77.755723][ T3584] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.762661][ T3584] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.770127][ T3584] device bridge_slave_0 entered promiscuous mode [ 77.912303][ T3590] device sit0 entered promiscuous mode [ 77.933305][ T3584] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.956552][ T3584] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.974310][ T3584] device bridge_slave_1 entered promiscuous mode [ 77.982443][ T2322] cgroup: fork rejected by pids controller in /syz3 [ 78.221113][ T23] audit: type=1400 audit(1718388461.660:123): avc: denied { create } for pid=3625 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.331635][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.353452][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.366362][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.374811][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.383057][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.389905][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.397106][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.405425][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.413645][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.420500][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.450839][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.469956][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.480329][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.598910][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.629260][ T3642] device sit0 left promiscuous mode [ 78.653852][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.663599][ T1434] device bridge_slave_1 left promiscuous mode [ 78.669615][ T1434] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.686720][ T1434] device bridge_slave_0 left promiscuous mode [ 78.693222][ T1434] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.864478][ T3642] device sit0 entered promiscuous mode [ 79.189268][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.201699][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.210457][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.221745][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.235944][ T3638] device bridge_slave_0 entered promiscuous mode [ 79.266260][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.276088][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.285170][ T3638] device bridge_slave_1 entered promiscuous mode [ 79.299873][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.310214][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.328861][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.357406][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.539031][ T3678] device syzkaller0 entered promiscuous mode [ 79.715537][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.722428][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.548136][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.620689][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.628506][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.678343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.686696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.711178][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.718047][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.726114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.734862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.743048][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.749894][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.789643][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.804526][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.823371][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.831900][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.878511][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.889692][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.911997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.925035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.000515][ T3720] device syzkaller0 entered promiscuous mode [ 81.018179][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.028593][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.123638][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.142790][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.190239][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.216362][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.304225][ T3745] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.311413][ T3745] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.692668][ T3800] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.699794][ T3800] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.765989][ T3801] device syzkaller0 entered promiscuous mode [ 81.905178][ T3833] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.912260][ T3833] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.968796][ T3839] syz-executor.0[3839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.968900][ T3839] syz-executor.0[3839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.130805][ T23] audit: type=1400 audit(1718388465.610:124): avc: denied { create } for pid=3845 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.235916][ T3856] device syzkaller0 entered promiscuous mode [ 82.331458][ T3869] device syzkaller0 entered promiscuous mode [ 82.525299][ T3878] syz-executor.0[3878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.525405][ T3878] syz-executor.0[3878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.802368][ T3898] device syzkaller0 entered promiscuous mode [ 83.011057][ T3912] €Â: renamed from pim6reg1 [ 83.069233][ T3912] €Â0: renamed from pim6reg1 [ 83.318298][ T3925] device sit0 left promiscuous mode [ 83.494443][ T3929] bridge0: port 3(veth0_to_bond) entered blocking state [ 83.505768][ T3929] bridge0: port 3(veth0_to_bond) entered disabled state [ 83.521304][ T3929] device veth0_to_bond entered promiscuous mode [ 83.535656][ T3936] device sit0 entered promiscuous mode [ 84.043248][ T3962] €Â: renamed from pim6reg1 [ 84.225358][ T3967] €Â0: renamed from pim6reg1 [ 85.870126][ T23] audit: type=1400 audit(1718388469.350:125): avc: denied { create } for pid=4040 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 87.889199][ T4130] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 88.717373][ T4160] device syzkaller0 entered promiscuous mode [ 88.979299][ T4178] device pim6reg1 entered promiscuous mode [ 89.054760][ T4180] device syzkaller0 entered promiscuous mode [ 89.462845][ T4196] device sit0 entered promiscuous mode [ 89.989486][ T4202] device sit0 entered promiscuous mode [ 90.472974][ T4232] device sit0 entered promiscuous mode [ 90.814676][ T4269] device sit0 left promiscuous mode [ 90.866957][ T4279] device sit0 entered promiscuous mode [ 91.996836][ T4367] device syzkaller0 entered promiscuous mode [ 92.059687][ T4366] device sit0 left promiscuous mode [ 92.255899][ T4372] device sit0 entered promiscuous mode [ 92.449087][ T4397] device syzkaller0 entered promiscuous mode [ 92.684920][ T4408] device sit0 left promiscuous mode [ 92.959414][ T4418] device syzkaller0 entered promiscuous mode [ 92.976882][ T4417] device sit0 entered promiscuous mode [ 93.271838][ T4430] : renamed from ipvlan1 [ 93.348651][ T4437] IPv6: sit1: Disabled Multicast RS [ 93.562983][ T4444] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 93.868160][ T4455] device sit0 left promiscuous mode [ 94.114487][ T4465] IPv6: : Disabled Multicast RS [ 94.130630][ T4466] device sit0 entered promiscuous mode [ 94.518827][ T4472] : renamed from ipvlan1 [ 94.583419][ T4486] device syzkaller0 entered promiscuous mode [ 94.884648][ T4498] device syzkaller0 entered promiscuous mode [ 94.899452][ T23] audit: type=1400 audit(1718388478.380:126): avc: denied { create } for pid=4510 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 95.061552][ T4515] device sit0 left promiscuous mode [ 95.313866][ T4523] device sit0 entered promiscuous mode [ 95.564109][ T4533] device syzkaller0 entered promiscuous mode [ 96.497471][ T4586] device syzkaller0 entered promiscuous mode [ 97.018069][ T4630] device syzkaller0 entered promiscuous mode [ 98.147065][ T23] audit: type=1400 audit(1718388481.620:127): avc: denied { create } for pid=4704 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 98.389119][ T4733] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.404190][ T4729] device lo entered promiscuous mode [ 100.842431][ T4916] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.849325][ T4916] bridge0: port 2(bridge_slave_1) entered listening state [ 100.856669][ T4916] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.863591][ T4916] bridge0: port 1(bridge_slave_0) entered listening state [ 100.871221][ T4916] device bridge0 entered promiscuous mode [ 101.349091][ T4952] device syzkaller0 entered promiscuous mode [ 101.919194][ T5002] device syzkaller0 entered promiscuous mode [ 102.747809][ T5043] device syzkaller0 entered promiscuous mode [ 102.904828][ T5058] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.057472][ T5062] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.064368][ T5062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.128081][ T5062] device bridge0 entered promiscuous mode [ 103.608239][ T5095] device syzkaller0 entered promiscuous mode [ 104.465536][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.472456][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.481237][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.488288][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.517207][ T5150] device bridge0 entered promiscuous mode [ 104.547440][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.738452][ T5167] device syzkaller0 entered promiscuous mode [ 106.451161][ T5275] device syzkaller0 entered promiscuous mode [ 106.599501][ T5316] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.607391][ T5316] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.644232][ T5316] device bridge0 left promiscuous mode [ 106.685647][ T5336] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.692638][ T5336] bridge0: port 2(bridge_slave_1) entered listening state [ 106.699699][ T5336] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.706628][ T5336] bridge0: port 1(bridge_slave_0) entered listening state [ 106.721836][ T5336] device bridge0 entered promiscuous mode [ 107.162798][ T5342] device syzkaller0 entered promiscuous mode [ 107.237528][ T5373] device syzkaller0 entered promiscuous mode [ 107.245226][ T5377] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.252626][ T5377] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.264936][ T5377] device bridge0 left promiscuous mode [ 107.287664][ T5380] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.294562][ T5380] bridge0: port 2(bridge_slave_1) entered listening state [ 107.301610][ T5380] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.308473][ T5380] bridge0: port 1(bridge_slave_0) entered listening state [ 107.316604][ T5380] device bridge0 entered promiscuous mode [ 107.703911][ T5429] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 107.723369][ T5438] device syzkaller0 entered promiscuous mode [ 108.201578][ T5436] device syzkaller0 entered promiscuous mode [ 108.276524][ T5464] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.285344][ T5464] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.298696][ T5464] device bridge0 left promiscuous mode [ 108.348191][ T5464] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.355291][ T5464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.364969][ T5464] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.371999][ T5464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.385354][ T5464] device bridge0 entered promiscuous mode [ 108.546334][ T3584] ------------[ cut here ]------------ [ 108.551608][ T3584] General protection fault in user access. Non-canonical address? [ 108.551672][ T3584] WARNING: CPU: 0 PID: 3584 at arch/x86/mm/extable.c:77 ex_handler_uaccess+0x9b/0xc0 [ 108.568533][ T3584] Modules linked in: [ 108.572275][ T3584] CPU: 0 PID: 3584 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 108.582243][ T3584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 108.592153][ T3584] RIP: 0010:ex_handler_uaccess+0x9b/0xc0 [ 108.597608][ T3584] Code: f7 e8 e9 a3 63 00 49 89 2e b0 01 5b 41 5e 41 5f 5d c3 e8 48 be 33 00 c6 05 52 1a 19 05 01 48 c7 c7 e0 d1 a6 84 e8 65 72 0a 00 <0f> 0b eb 9a 89 d9 80 e1 07 80 c1 03 38 c1 7c ac 48 89 df e8 1d a3 [ 108.617133][ T3584] RSP: 0018:ffff8881da5ff5b0 EFLAGS: 00010046 [ 108.623078][ T3584] RAX: a525a2ad33eaa000 RBX: ffffffff8480788c RCX: ffff8881f30c5e80 [ 108.631023][ T3584] RDX: 0000000000000000 RSI: 00000000000004ba RDI: 0000000000000001 [ 108.638836][ T3584] RBP: 000000000000000d R08: ffffffff814d4a22 R09: fffffbfff0dd7a10 [ 108.646646][ T3584] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 108.654459][ T3584] R13: ffff8881da5ff6d8 R14: ffff8881da5ff6d8 R15: ffffffff84807894 [ 108.662271][ T3584] FS: 000055555684a480(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 108.671033][ T3584] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 108.677461][ T3584] CR2: 00007f485c4e7bf8 CR3: 00000001ed806000 CR4: 00000000003406b0 [ 108.685355][ T3584] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 108.693280][ T3584] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 108.701147][ T3584] Call Trace: [ 108.704282][ T3584] ? __warn+0x162/0x250 [ 108.708285][ T3584] ? report_bug+0x3a1/0x4e0 [ 108.712618][ T3584] ? ex_handler_uaccess+0x9b/0xc0 [ 108.717488][ T3584] ? ex_handler_uaccess+0x9b/0xc0 [ 108.722362][ T3584] ? do_invalid_op+0x6e/0x110 [ 108.726847][ T3584] ? invalid_op+0x1e/0x30 [ 108.731014][ T3584] ? __start___ex_table+0x5864/0x5ebc [ 108.736221][ T3584] ? __start___ex_table+0x585c/0x5ebc [ 108.741520][ T3584] ? vprintk_emit+0x192/0x3f0 [ 108.746140][ T3584] ? ex_handler_uaccess+0x9b/0xc0 [ 108.750997][ T3584] ? ex_handler_fprestore+0xe0/0xe0 [ 108.756248][ T3584] ? __start___ex_table+0x5864/0x5ebc [ 108.761442][ T3584] ? __start___ex_table+0x585c/0x5ebc [ 108.766627][ T3584] fixup_exception+0x93/0xd0 [ 108.771048][ T3584] do_general_protection+0x1a3/0x3c0 [ 108.776167][ T3584] ? arch_stack_walk+0xf5/0x140 [ 108.780852][ T3584] ? do_trap+0x340/0x340 [ 108.784932][ T3584] general_protection+0x28/0x30 [ 108.789620][ T3584] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 108.795780][ T3584] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 01 ca c3 66 66 [ 108.815311][ T3584] RSP: 0018:ffff8881da5ff780 EFLAGS: 00050002 [ 108.821321][ T3584] RAX: ffffffff819965d7 RBX: ffff8881f30c68d8 RCX: 0000000000000002 [ 108.829117][ T3584] RDX: 0000000000000002 RSI: fc1a000000000000 RDI: ffff8881da5ff828 [ 108.836920][ T3584] RBP: 1ffff1103e618d1b R08: 0000000000000005 R09: ffffffff819965c0 [ 108.844734][ T3584] R10: ffff8881f30c5e80 R11: 0000000000000003 R12: ffff8881da5ff828 [ 108.852630][ T3584] R13: ffff8881f30c5e80 R14: 1ffff1103e618d43 R15: 0000000000000002 [ 108.860453][ T3584] ? __check_object_size+0x70/0x3a0 [ 108.865476][ T3584] ? __check_object_size+0x87/0x3a0 [ 108.870516][ T3584] __probe_kernel_read+0xd9/0x190 [ 108.875374][ T3584] bpf_probe_read+0x3f/0x80 [ 108.879716][ T3584] bpf_prog_661afe553e78869a+0x29d/0x1000 [ 108.885268][ T3584] bpf_trace_run3+0x128/0x2f0 [ 108.889918][ T3584] ? bpf_trace_run2+0x2d0/0x2d0 [ 108.894666][ T3584] ? pcpu_free_area+0x83f/0x9d0 [ 108.899350][ T3584] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 108.904384][ T3584] ? __bpf_trace_percpu_alloc_percpu+0x50/0x50 [ 108.910381][ T3584] free_percpu+0x5af/0x910 [ 108.914721][ T3584] cleanup_entry+0x426/0x4d0 [ 108.919144][ T3584] ? debug_smp_processor_id+0x20/0x20 [ 108.924348][ T3584] ? ip6t_unregister_table+0x210/0x210 [ 108.929680][ T3584] ? kvmalloc_node+0x7e/0xf0 [ 108.934066][ T3584] ? find_next_bit+0xc3/0x100 [ 108.938587][ T3584] ? cpumask_next+0xc/0x20 [ 108.942834][ T3584] ? xt_replace_table+0x5f5/0x770 [ 108.947694][ T3584] ? find_next_bit+0xc3/0x100 [ 108.952211][ T3584] __do_replace+0x74e/0xad0 [ 108.956563][ T3584] ? do_add_counters+0x530/0x530 [ 108.961330][ T3584] do_ip6t_set_ctl+0x404/0x600 [ 108.965928][ T3584] ? cleanup_entry+0x4d0/0x4d0 [ 108.970539][ T3584] ? handle_mm_fault+0x1d03/0x4990 [ 108.975484][ T3584] nf_setsockopt+0x28f/0x2b0 [ 108.979906][ T3584] ? sock_common_recvmsg+0x240/0x240 [ 108.985021][ T3584] __sys_setsockopt+0x4b4/0x840 [ 108.989712][ T3584] ? sockfs_listxattr+0xe0/0xe0 [ 108.994393][ T3584] ? check_preemption_disabled+0x153/0x320 [ 109.000037][ T3584] ? __do_page_fault+0x725/0xbb0 [ 109.004806][ T3584] __x64_sys_setsockopt+0xb1/0xc0 [ 109.009666][ T3584] do_syscall_64+0xca/0x1c0 [ 109.014007][ T3584] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 109.019744][ T3584] RIP: 0033:0x7f485c3e3bfa [ 109.023987][ T3584] Code: ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 49 89 ca b8 36 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 [ 109.043437][ T3584] RSP: 002b:00007ffe353eb348 EFLAGS: 00000206 ORIG_RAX: 0000000000000036 [ 109.051860][ T3584] RAX: ffffffffffffffda RBX: 00007ffe353eb3d0 RCX: 00007f485c3e3bfa [ 109.059684][ T3584] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 109.067492][ T3584] RBP: 0000000000000003 R08: 00000000000003b8 R09: 0079746972756365 [ 109.075309][ T3584] R10: 00007f485c4e7ba0 R11: 0000000000000206 R12: 00007f485c4e7b40 [ 109.083206][ T3584] R13: 00007ffe353eb36c R14: 0000000000000000 R15: 00007f485c4e9d00 [ 109.091025][ T3584] ---[ end trace edc402e15950437f ]--- [ 109.144047][ T5499] syz-executor.4[5499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.144147][ T5499] syz-executor.4[5499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.312888][ T5527] syz-executor.2[5527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.328820][ T5527] syz-executor.2[5527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.156530][ T5570] device syzkaller0 entered promiscuous mode [ 111.473856][ T5662] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 111.522771][ T5666] device syzkaller0 entered promiscuous mode [ 112.818400][ T5751] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.829958][ T5751] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.854072][ T5751] device bridge_slave_0 entered promiscuous mode [ 112.883643][ T5751] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.893320][ T5751] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.908649][ T5751] device bridge_slave_1 entered promiscuous mode [ 113.052986][ T5751] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.059861][ T5751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.067007][ T5751] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.073853][ T5751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.199459][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.210766][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.235523][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.329916][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.354027][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.398445][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.405316][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.473215][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.512122][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.555889][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.562770][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.605291][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.627869][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.654570][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.675729][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.750288][ T2067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.758926][ T2067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.769478][ T1434] device bridge_slave_1 left promiscuous mode [ 113.775425][ T1434] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.799889][ T1434] device bridge_slave_0 left promiscuous mode [ 113.814558][ T1434] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.916628][ T5830] syz-executor.0[5830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.916669][ T5830] syz-executor.0[5830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.983513][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.012185][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.041982][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.055238][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.145817][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.161369][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.193337][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.202395][ T2069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.817693][ T5882] : renamed from syzkaller0 [ 115.819239][ T23] audit: type=1400 audit(1718388499.270:128): avc: denied { create } for pid=5940 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 115.928170][ C1] BUG: unable to handle page fault for address: ffffffff818d5660 [ 115.935708][ C1] #PF: supervisor write access in kernel mode [ 115.941657][ C1] #PF: error_code(0x0003) - permissions violation [ 115.947857][ C1] PGD 5e11067 P4D 5e11067 PUD 5e12063 PMD 18001e1 [ 115.954196][ C1] Oops: 0003 [#1] PREEMPT SMP KASAN [ 115.959232][ C1] CPU: 1 PID: 5949 Comm: syz-executor.3 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 115.970683][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 115.980590][ C1] RIP: 0010:__run_timers+0x7be/0xbe0 [ 115.985704][ C1] Code: 74 2e e8 e5 68 0f 00 49 83 c5 08 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 4c 89 ef e8 52 4e 3f 00 <4d> 89 65 00 eb 05 e8 b7 68 0f 00 49 bd 00 00 00 00 00 fc ff df 42 [ 116.005153][ C1] RSP: 0018:ffff8881f6f09d60 EFLAGS: 00010046 [ 116.011128][ C1] RAX: 1ffffffff031aacc RBX: 1ffff1103d034639 RCX: dffffc0000000000 [ 116.018939][ C1] RDX: 0000000000000101 RSI: 0000000000000004 RDI: ffff8881f6f09ce0 [ 116.026749][ C1] RBP: ffff8881f6f09ec8 R08: dffffc0000000000 R09: 0000000000000003 [ 116.034564][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8881f6f09e20 [ 116.042459][ C1] R13: ffffffff818d5660 R14: 1ffff1103d034638 R15: ffff8881e81a31c8 [ 116.050360][ C1] FS: 00007f3c3488d6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 116.059307][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.065724][ C1] CR2: ffffffff818d5660 CR3: 00000001ef1b9000 CR4: 00000000003406a0 [ 116.073538][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.081343][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 116.089507][ C1] Call Trace: [ 116.092681][ C1] [ 116.095328][ C1] ? __die+0xb4/0x100 [ 116.099226][ C1] ? no_context+0xbda/0xe50 [ 116.103567][ C1] ? tlb_flush_mmu+0xd0/0x170 [ 116.108080][ C1] ? is_prefetch+0x4b0/0x4b0 [ 116.112504][ C1] ? __do_page_fault+0x8ff/0xbb0 [ 116.117280][ C1] ? __bad_area_nosemaphore+0xc0/0x460 [ 116.122588][ C1] ? spurious_kernel_fault+0x30f/0x400 [ 116.127873][ C1] ? tlb_flush_mmu+0xd0/0x170 [ 116.132385][ C1] ? page_fault+0x2f/0x40 [ 116.136547][ C1] ? tlb_flush_mmu+0xd0/0x170 [ 116.141064][ C1] ? __run_timers+0x7be/0xbe0 [ 116.145661][ C1] ? enqueue_timer+0x300/0x300 [ 116.150537][ C1] ? check_preemption_disabled+0x9f/0x320 [ 116.156090][ C1] ? tlb_flush_mmu+0xc8/0x170 [ 116.160604][ C1] ? debug_smp_processor_id+0x20/0x20 [ 116.165810][ C1] ? lapic_next_event+0x5b/0x70 [ 116.170501][ C1] run_timer_softirq+0x63/0xf0 [ 116.175099][ C1] __do_softirq+0x23b/0x6b7 [ 116.179441][ C1] irq_exit+0x195/0x1c0 [ 116.183434][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 116.188814][ C1] apic_timer_interrupt+0xf/0x20 [ 116.193668][ C1] [ 116.196450][ C1] RIP: 0010:stack_depot_save+0x133/0x480 [ 116.201920][ C1] Code: f0 44 89 f1 c1 c1 04 29 c8 31 c7 c1 c0 0e 29 c7 41 31 fe c1 c7 18 41 29 fe 44 89 f5 81 e5 ff ff 0f 00 4c 8b 3c ed c0 88 f1 86 <44> 89 eb eb 03 4d 8b 3f 4d 85 ff 74 29 45 39 77 08 75 f2 45 39 6f [ 116.221356][ C1] RSP: 0018:ffff8881e212eeb0 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 116.229601][ C1] RAX: 00000000dd4c4f9e RBX: 00000000dd8795e8 RCX: 0000000027283013 [ 116.237414][ C1] RDX: 0000000000000d40 RSI: ffff8881e212ef84 RDI: 000000007c5d26c0 [ 116.245224][ C1] RBP: 0000000000071cbd R08: 0000000000000003 R09: ffffffff846031dc [ 116.253036][ C1] R10: ffffffff84800000 R11: dffffc0000000000 R12: ffff8881e212ef30 [ 116.260847][ C1] R13: 000000000000000c R14: 00000000f2f71cbd R15: ffff8881eba65590 [ 116.268691][ C1] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 116.274304][ C1] ? smp_irq_move_cleanup_interrupt+0x22c/0x22c [ 116.280391][ C1] __kasan_kmalloc+0x1d9/0x210 [ 116.285105][ C1] ? ext4_direct_IO+0xe3a/0x19a0 [ 116.289875][ C1] ? __kasan_kmalloc+0x171/0x210 [ 116.294644][ C1] ? ext4_ext_remove_space+0xc46/0x4ba0 [ 116.300028][ C1] ? ext4_truncate+0xb23/0x1290 [ 116.304716][ C1] ? ext4_direct_IO+0xe3a/0x19a0 [ 116.309487][ C1] ? generic_file_direct_write+0x509/0x740 [ 116.315129][ C1] ? __generic_file_write_iter+0x27d/0x530 [ 116.320855][ C1] ? ext4_file_write_iter+0x8f8/0x10e0 [ 116.326148][ C1] ? __vfs_write+0x5d3/0x750 [ 116.330580][ C1] ? vfs_write+0x206/0x4e0 [ 116.334826][ C1] ? ksys_write+0x199/0x2c0 [ 116.339167][ C1] ? do_syscall_64+0xca/0x1c0 [ 116.343682][ C1] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 116.349596][ C1] ? ext4_ext_remove_space+0xc46/0x4ba0 [ 116.354966][ C1] ext4_ext_remove_space+0xc46/0x4ba0 [ 116.360178][ C1] ? ext4_es_insert_extent+0x2d70/0x2d70 [ 116.365640][ C1] ? apic_timer_interrupt+0xa/0x20 [ 116.370674][ C1] ? apic_timer_interrupt+0xa/0x20 [ 116.375620][ C1] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 116.381347][ C1] ? ext4_da_release_space+0x1ba/0x4a0 [ 116.386647][ C1] ? ext4_es_remove_extent+0x1f2/0x420 [ 116.391939][ C1] ? ext4_ext_index_trans_blocks+0x120/0x120 [ 116.397753][ C1] ? ext4_es_lookup_extent+0x9d0/0x9d0 [ 116.403058][ C1] ? ext4_ext_truncate+0x136/0x180 [ 116.407993][ C1] ext4_truncate+0xb23/0x1290 [ 116.412510][ C1] ? ext4_mark_inode_dirty+0x7a0/0x7a0 [ 116.417803][ C1] ext4_direct_IO+0xe3a/0x19a0 [ 116.422408][ C1] ? ext4_releasepage+0x2b0/0x2b0 [ 116.427266][ C1] ? invalidate_inode_pages2_range+0xe6f/0xf30 [ 116.433253][ C1] ? find_get_pages_contig+0x890/0x890 [ 116.438548][ C1] ? invalidate_mapping_pages+0xa50/0xa50 [ 116.444100][ C1] ? __writepage+0x110/0x110 [ 116.448537][ C1] ? filemap_fdatawait_range+0x30/0x30 [ 116.453995][ C1] ? __filemap_fdatawrite_range+0x347/0x3f0 [ 116.459724][ C1] ? apic_timer_interrupt+0xa/0x20 [ 116.464673][ C1] ? xas_find+0xff/0x700 [ 116.468762][ C1] generic_file_direct_write+0x509/0x740 [ 116.474222][ C1] ? preempt_count_add+0x8f/0x180 [ 116.479078][ C1] ? pagecache_write_end+0xa0/0xa0 [ 116.484025][ C1] ? file_update_time+0x400/0x470 [ 116.488888][ C1] ? apic_timer_interrupt+0xa/0x20 [ 116.493836][ C1] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 116.499474][ C1] ? smp_irq_move_cleanup_interrupt+0x22c/0x22c [ 116.505657][ C1] ? __mnt_drop_write_file+0x77/0x90 [ 116.510780][ C1] __generic_file_write_iter+0x27d/0x530 [ 116.516250][ C1] ext4_file_write_iter+0x8f8/0x10e0 [ 116.521381][ C1] ? ext4_file_read_iter+0x140/0x140 [ 116.526487][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 116.531263][ C1] ? check_preemption_disabled+0x9f/0x320 [ 116.536816][ C1] ? debug_smp_processor_id+0x20/0x20 [ 116.542111][ C1] ? iov_iter_init+0x82/0x160 [ 116.546624][ C1] __vfs_write+0x5d3/0x750 [ 116.550879][ C1] ? __kernel_write+0x350/0x350 [ 116.555576][ C1] ? check_preemption_disabled+0x9f/0x320 [ 116.561121][ C1] ? debug_smp_processor_id+0x20/0x20 [ 116.566326][ C1] ? selinux_file_permission+0x2be/0x530 [ 116.571813][ C1] vfs_write+0x206/0x4e0 [ 116.575881][ C1] ksys_write+0x199/0x2c0 [ 116.580050][ C1] ? __ia32_sys_read+0x80/0x80 [ 116.584658][ C1] ? schedule+0x143/0x1d0 [ 116.588939][ C1] do_syscall_64+0xca/0x1c0 [ 116.593276][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 116.599004][ C1] RIP: 0033:0x7f3c35512ea9 [ 116.603261][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 116.622694][ C1] RSP: 002b:00007f3c3488d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 116.630943][ C1] RAX: ffffffffffffffda RBX: 00007f3c35649f80 RCX: 00007f3c35512ea9 [ 116.638750][ C1] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000004 [ 116.646583][ C1] RBP: 00007f3c35581ff4 R08: 0000000000000000 R09: 0000000000000000 [ 116.654375][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 116.662184][ C1] R13: 000000000000000b R14: 00007f3c35649f80 R15: 00007fff277ada88 [ 116.670000][ C1] Modules linked in: [ 116.673747][ C1] CR2: ffffffff818d5660 [ 116.677734][ C1] ---[ end trace edc402e159504380 ]--- [ 116.683034][ C1] RIP: 0010:__run_timers+0x7be/0xbe0 [ 116.688144][ C1] Code: 74 2e e8 e5 68 0f 00 49 83 c5 08 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 4c 89 ef e8 52 4e 3f 00 <4d> 89 65 00 eb 05 e8 b7 68 0f 00 49 bd 00 00 00 00 00 fc ff df 42 [ 116.707707][ C1] RSP: 0018:ffff8881f6f09d60 EFLAGS: 00010046 [ 116.713684][ C1] RAX: 1ffffffff031aacc RBX: 1ffff1103d034639 RCX: dffffc0000000000 [ 116.721486][ C1] RDX: 0000000000000101 RSI: 0000000000000004 RDI: ffff8881f6f09ce0 [ 116.729382][ C1] RBP: ffff8881f6f09ec8 R08: dffffc0000000000 R09: 0000000000000003 [ 116.737303][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8881f6f09e20 [ 116.745116][ C1] R13: ffffffff818d5660 R14: 1ffff1103d034638 R15: ffff8881e81a31c8 [ 116.752928][ C1] FS: 00007f3c3488d6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 116.761694][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.768114][ C1] CR2: ffffffff818d5660 CR3: 00000001ef1b9000 CR4: 00000000003406a0 [ 116.775926][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.783753][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 116.791548][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 117.961789][ C1] Shutting down cpus with NMI [ 117.966528][ C1] Kernel Offset: disabled [ 117.970861][ C1] Rebooting in 86400 seconds..