last executing test programs: 840.465701ms ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r2, 0xc0189436, 0x0) 831.633952ms ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/177}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 795.026678ms ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{}, &(0x7f00000008c0), &(0x7f0000000b00)=r0}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7081500000000007b0300ff00000000bfa200090000000007020000f8ffffbfb725000008000000b704000000000000850000005900000095"], 0x0, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x198, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x0, 0x6f, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000580), 0x8, 0x3a, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x7, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 781.46776ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 770.383471ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001419) 715.04218ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110139", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 697.581353ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='ext4_es_remove_extent\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 680.009646ms ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r2, 0xc0189436, 0x0) 667.281357ms ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/177}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 648.74089ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 630.029373ms ago: executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f00000003c0)="4581cf2aa66736d2de78ff390f9012b1b0d49a1f7052586c458dd536be5b3d183733f0e79ba7c4a03f174d40247a3c26d061e3b4fe6324c0be1ae6b6e9bf78b7848cfd9abf5ce5d1e9460064bd47ff3187896eb883a368668704bff298e02ed2774b47055ac2dcf2faac42ae8b0e1639fff2db165194f2c72587b77785d43ff6a3e056ebc22ec9d94b4ebfe2df9a057b42c57389b171ae8f6d70319546c8bdba54", &(0x7f00000002c0)=""/60, 0x4}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}], {0x95, 0x0, 0x0, 0x1000000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r11, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 625.538804ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(0xffffffffffffffff) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 615.195066ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001419) 557.268884ms ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{}, &(0x7f00000008c0), &(0x7f0000000b00)=r0}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7081500000000007b0300ff00000000bfa200090000000007020000f8ffffbfb725000008000000b704000000000000850000005900000095"], 0x0, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x198, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x0, 0x6f, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000580), 0x8, 0x3a, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x7, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 446.438021ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000fcffff"], 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 409.247357ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110139", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 391.09287ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_free_blocks\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 334.228769ms ago: executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) 172.346423ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, 0x0) 153.697136ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_free_blocks\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 136.276359ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='ext4_es_remove_extent\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 94.966626ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) 91.341456ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) close(0x4) 80.683478ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 71.093039ms ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/177}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 46.191123ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32, @ANYBLOB="000000000000000018200000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000fcffff"], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 39.285514ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1828000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008100000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x2000) 23.214517ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110139", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 7.932179ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{}, &(0x7f00000008c0), &(0x7f0000000b00)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7081500000000007b0300ff00000000bfa200090000000007020000f8ffffbfb725000008000000b704000000000000850000005900000095"], 0x0, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x198, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x0, 0x6f, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000580), 0x8, 0x3a, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x7, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 0s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) kernel console output (not intermixed with test programs): [ 3.066218][ T84] acpid (84) used greatest stack depth: 23344 bytes left [ 3.299964][ T99] udevd[99]: starting version 3.2.11 [ 3.332257][ T100] udevd[100]: starting eudev-3.2.11 [ 3.459975][ T101] udevadm (101) used greatest stack depth: 22096 bytes left [ 11.057441][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 11.057454][ T30] audit: type=1400 audit(1718758533.051:61): avc: denied { transition } for pid=222 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.062417][ T30] audit: type=1400 audit(1718758533.051:62): avc: denied { noatsecure } for pid=222 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.066226][ T30] audit: type=1400 audit(1718758533.051:63): avc: denied { write } for pid=222 comm="sh" path="pipe:[13317]" dev="pipefs" ino=13317 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.070459][ T30] audit: type=1400 audit(1718758533.051:64): avc: denied { rlimitinh } for pid=222 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.073203][ T30] audit: type=1400 audit(1718758533.051:65): avc: denied { siginh } for pid=222 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.73' (ED25519) to the list of known hosts. 2024/06/19 00:55:40 fuzzer started 2024/06/19 00:55:40 dialing manager at 10.128.0.163:30010 [ 18.769185][ T30] audit: type=1400 audit(1718758540.761:66): avc: denied { node_bind } for pid=281 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 18.772713][ T30] audit: type=1400 audit(1718758540.761:67): avc: denied { name_bind } for pid=281 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 18.794913][ T30] audit: type=1400 audit(1718758540.781:68): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.818425][ T30] audit: type=1400 audit(1718758540.781:69): avc: denied { integrity } for pid=292 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.819349][ T290] cgroup: Unknown subsys name 'net' [ 18.841096][ T30] audit: type=1400 audit(1718758540.781:70): avc: denied { mounton } for pid=293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.870261][ T30] audit: type=1400 audit(1718758540.781:71): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.870401][ T290] cgroup: Unknown subsys name 'devices' [ 18.894062][ T30] audit: type=1400 audit(1718758540.781:72): avc: denied { integrity } for pid=290 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.904172][ T295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 18.920846][ T30] audit: type=1400 audit(1718758540.781:73): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.951807][ T30] audit: type=1400 audit(1718758540.811:74): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.973973][ T30] audit: type=1400 audit(1718758540.841:75): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.998043][ T294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.078579][ T290] cgroup: Unknown subsys name 'hugetlb' [ 19.084042][ T290] cgroup: Unknown subsys name 'rlimit' 2024/06/19 00:55:41 starting 5 executor processes [ 19.779520][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.786386][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.793714][ T306] device bridge_slave_0 entered promiscuous mode [ 19.801370][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.808261][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.815314][ T306] device bridge_slave_1 entered promiscuous mode [ 19.933589][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.940494][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.947671][ T308] device bridge_slave_0 entered promiscuous mode [ 19.954443][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.961340][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.968582][ T308] device bridge_slave_1 entered promiscuous mode [ 19.989268][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.996116][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.003443][ T307] device bridge_slave_0 entered promiscuous mode [ 20.010155][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.017027][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.024166][ T307] device bridge_slave_1 entered promiscuous mode [ 20.036664][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.043715][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.050899][ T310] device bridge_slave_0 entered promiscuous mode [ 20.058247][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.065086][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.072357][ T310] device bridge_slave_1 entered promiscuous mode [ 20.104114][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.111149][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.118272][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.125025][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.151246][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.158134][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.165191][ T309] device bridge_slave_0 entered promiscuous mode [ 20.183451][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.190359][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.197669][ T309] device bridge_slave_1 entered promiscuous mode [ 20.226988][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.234078][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.241906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.249147][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.273964][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.281972][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.288815][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.308660][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.316655][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.323421][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.352645][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.360394][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.371778][ T306] device veth0_vlan entered promiscuous mode [ 20.391994][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.400406][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.408129][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.415281][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.470052][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.479402][ T306] device veth1_macvtap entered promiscuous mode [ 20.509630][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.518011][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.550252][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.576883][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.585523][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.593350][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.601760][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.608635][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.616399][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.624423][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.631286][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.639238][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.668599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.678248][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.686088][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.694069][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.702979][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.709840][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.717167][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.725135][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.732003][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.739342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.747466][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.754296][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.761669][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.769726][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.776566][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.783926][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.791954][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.798820][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.806244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.814272][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.821138][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.828499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.836249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.844081][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.851817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.859780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.867212][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.874618][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.900588][ T308] device veth0_vlan entered promiscuous mode [ 20.906587][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.914822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.924856][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.938205][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.947002][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.954895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.963008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.971316][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.980458][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.993174][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.001385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.009017][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.017030][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.024286][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.032650][ T307] device veth0_vlan entered promiscuous mode [ 21.041689][ T309] device veth0_vlan entered promiscuous mode [ 21.058799][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.066518][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.074760][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.083149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.094529][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.102704][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.116651][ T307] device veth1_macvtap entered promiscuous mode [ 21.129098][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.136454][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.144080][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.151834][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.159761][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.167907][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.176485][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.190713][ T308] device veth1_macvtap entered promiscuous mode [ 21.209809][ T309] device veth1_macvtap entered promiscuous mode [ 21.216956][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.224402][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.232603][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.242044][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.263877][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.272268][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.280698][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.288841][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.297556][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.305510][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.313774][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.321763][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.330055][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.338061][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.346099][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.354282][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.386409][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.394937][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.403752][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.411644][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.419569][ T310] device veth0_vlan entered promiscuous mode [ 21.436823][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.444464][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.501731][ T310] device veth1_macvtap entered promiscuous mode [ 21.551304][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.559452][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.567737][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.637954][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.659800][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.666785][ C0] hrtimer: interrupt took 36640 ns [ 21.702041][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.742643][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.739045][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 24.739059][ T30] audit: type=1400 audit(1718758546.731:107): avc: denied { confidentiality } for pid=452 comm="syz-executor.4" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 24.910438][ T30] audit: type=1400 audit(1718758546.901:108): avc: denied { create } for pid=465 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 24.956021][ T30] audit: type=1400 audit(1718758546.921:109): avc: denied { cpu } for pid=465 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.019626][ T30] audit: type=1400 audit(1718758547.001:110): avc: denied { create } for pid=482 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 34.016757][ C1] sched: RT throttling activated [ 43.000376][ T30] audit: type=1400 audit(1718758564.991:111): avc: denied { create } for pid=1037 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 43.066911][ T30] audit: type=1400 audit(1718758565.051:112): avc: denied { read } for pid=1037 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.156820][ T30] audit: type=1400 audit(1718758565.141:113): avc: denied { write } for pid=1038 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.398250][ T307] syz-executor.0 (307) used greatest stack depth: 20912 bytes left [ 47.414651][ T1129] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.421644][ T1129] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.429058][ T1129] device bridge_slave_0 entered promiscuous mode [ 47.446430][ T1129] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.453540][ T1129] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.471262][ T1129] device bridge_slave_1 entered promiscuous mode [ 47.741942][ T1129] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.748851][ T1129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.755928][ T1129] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.762723][ T1129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.813394][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.821758][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.829477][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.853784][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.894044][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.900945][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.936632][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.946278][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.953165][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.960748][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.969057][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.988258][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.066233][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.081055][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.094316][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.154160][ T1129] device veth0_vlan entered promiscuous mode [ 48.166592][ T1129] device veth1_macvtap entered promiscuous mode [ 48.236902][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.280170][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.300664][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.380618][ T10] device bridge_slave_1 left promiscuous mode [ 48.405312][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.425558][ T10] device bridge_slave_0 left promiscuous mode [ 48.431708][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.439822][ T10] device veth1_macvtap left promiscuous mode [ 48.445682][ T10] device veth0_vlan left promiscuous mode [ 51.838292][ T1298] device pim6reg1 entered promiscuous mode [ 54.708661][ T30] audit: type=1400 audit(1718758576.701:114): avc: denied { write } for pid=1438 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 57.511518][ T30] audit: type=1400 audit(1718758579.501:115): avc: denied { ioctl } for pid=1499 comm="syz-executor.0" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.668399][ T30] audit: type=1400 audit(1718758583.661:116): avc: denied { relabelfrom } for pid=1630 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 61.723748][ T30] audit: type=1400 audit(1718758583.661:117): avc: denied { relabelto } for pid=1630 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 63.838725][ T1685] device syzkaller0 entered promiscuous mode [ 69.529633][ T30] audit: type=1400 audit(1718758591.521:118): avc: denied { setopt } for pid=2011 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.511621][ T30] audit: type=1400 audit(1718758592.501:119): avc: denied { create } for pid=2040 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 75.284866][ T2291] device sit0 entered promiscuous mode [ 87.908050][ T2603] device sit0 entered promiscuous mode [ 90.475766][ T2683] device sit0 entered promiscuous mode [ 93.814832][ T2745] device sit0 left promiscuous mode [ 95.550231][ T2745] device sit0 entered promiscuous mode [ 98.291046][ T2823] device sit0 left promiscuous mode [ 98.461041][ T2823] device sit0 entered promiscuous mode [ 101.891194][ T2885] device sit0 entered promiscuous mode [ 106.436902][ T3074] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.443795][ T3074] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.451292][ T3074] device bridge_slave_0 entered promiscuous mode [ 106.458351][ T3074] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.465189][ T3074] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.472734][ T3074] device bridge_slave_1 entered promiscuous mode [ 107.783115][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.790678][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.811106][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.822403][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.833304][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.840186][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.854409][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.863561][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.877136][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.884000][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.902374][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.924951][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.036658][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.047302][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.055311][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.063038][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.070664][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.079023][ T3074] device veth0_vlan entered promiscuous mode [ 108.137362][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.149662][ T3074] device veth1_macvtap entered promiscuous mode [ 108.161542][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.214194][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.587451][ T442] device bridge_slave_1 left promiscuous mode [ 109.593486][ T442] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.644069][ T442] device bridge_slave_0 left promiscuous mode [ 109.673762][ T442] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.860988][ T442] device veth1_macvtap left promiscuous mode [ 110.867332][ T442] device veth0_vlan left promiscuous mode [ 113.696731][ T3280] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 115.034181][ T3324] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 116.482780][ T3363] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 116.591627][ T3391] sock: sock_set_timeout: `syz-executor.4' (pid 3391) tries to set negative timeout [ 116.729023][ T30] audit: type=1400 audit(1718758638.721:120): avc: denied { ioctl } for pid=3423 comm="syz-executor.1" path="socket:[23295]" dev="sockfs" ino=23295 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.058996][ T3430] device sit0 entered promiscuous mode [ 120.208843][ T30] audit: type=1400 audit(1718758642.191:121): avc: denied { create } for pid=3446 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 120.429822][ T3466] device sit0 left promiscuous mode [ 120.525705][ T3469] device sit0 entered promiscuous mode [ 121.457509][ T3500] syz-executor.1[3500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.457578][ T3500] syz-executor.1[3500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.715885][ T3506] device syzkaller0 entered promiscuous mode [ 121.947667][ T3514] device sit0 entered promiscuous mode [ 122.152311][ T3543] device syzkaller0 entered promiscuous mode [ 122.159485][ T3542] syz-executor.2[3542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.159551][ T3542] syz-executor.2[3542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.408522][ T3558] device sit0 left promiscuous mode [ 122.629253][ T3561] device sit0 entered promiscuous mode [ 122.954503][ T3578] syz-executor.4[3578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.954574][ T3578] syz-executor.4[3578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.081608][ T3586] device syzkaller0 entered promiscuous mode [ 123.215464][ T3604] device sit0 left promiscuous mode [ 123.253002][ T3608] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 123.314163][ T3604] device sit0 entered promiscuous mode [ 123.340780][ T3612] syz-executor.0[3612] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.340849][ T3612] syz-executor.0[3612] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.629625][ T3628] device syzkaller0 entered promiscuous mode [ 123.843318][ T3648] syz-executor.4[3648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.843386][ T3648] syz-executor.4[3648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.938357][ T30] audit: type=1400 audit(1718758645.931:122): avc: denied { write } for pid=3655 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 124.010683][ T3666] device syzkaller0 entered promiscuous mode [ 124.975412][ T3698] device syzkaller0 entered promiscuous mode [ 125.877984][ T3742] device syzkaller0 entered promiscuous mode [ 126.182057][ T3774] device syzkaller0 entered promiscuous mode [ 126.960437][ T3810] device syzkaller0 entered promiscuous mode [ 127.338631][ T3844] device syzkaller0 entered promiscuous mode [ 128.112372][ T3887] device syzkaller0 entered promiscuous mode [ 128.741350][ T3924] device syzkaller0 entered promiscuous mode [ 129.523613][ T3964] device syzkaller0 entered promiscuous mode [ 130.148747][ T3995] device syzkaller0 entered promiscuous mode [ 131.070504][ T4035] bpf_get_probe_write_proto: 6 callbacks suppressed [ 131.070518][ T4035] syz-executor.3[4035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.079328][ T4035] syz-executor.3[4035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.110054][ T4033] device syzkaller0 entered promiscuous mode [ 131.353294][ T4066] syz-executor.4[4066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.353364][ T4066] syz-executor.4[4066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.596721][ T4080] device syzkaller0 entered promiscuous mode [ 131.929755][ T4092] syz-executor.3[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.929827][ T4092] syz-executor.3[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.068504][ T4105] device syzkaller0 entered promiscuous mode [ 132.522908][ T4145] device syzkaller0 entered promiscuous mode [ 133.373476][ T4200] syz-executor.2[4200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.373543][ T4200] syz-executor.2[4200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.919480][ T4233] syz-executor.4[4233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.944199][ T4233] syz-executor.4[4233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.888663][ T4743] device syzkaller0 entered promiscuous mode [ 142.550153][ T4777] device syzkaller0 entered promiscuous mode [ 143.464953][ T4828] device syzkaller0 entered promiscuous mode [ 147.181090][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.188917][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.196502][ T5071] device bridge_slave_0 entered promiscuous mode [ 147.211143][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.218170][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.225658][ T5071] device bridge_slave_1 entered promiscuous mode [ 147.383782][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.390679][ T5071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.397772][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.404528][ T5071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.570915][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.581647][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.597330][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.647768][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.660581][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.667526][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.678980][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.687866][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.694723][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.711197][ T348] device bridge_slave_1 left promiscuous mode [ 147.745564][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.771043][ T348] device bridge_slave_0 left promiscuous mode [ 147.798135][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.823122][ T348] device veth1_macvtap left promiscuous mode [ 147.847741][ T348] device veth0_vlan left promiscuous mode [ 147.976211][ T5071] device veth0_vlan entered promiscuous mode [ 147.985099][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.993426][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.001395][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.008973][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.016190][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.024388][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.044200][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.052309][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.061327][ T5071] device veth1_macvtap entered promiscuous mode [ 148.074640][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.082814][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.091271][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.104351][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.112874][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.151928][ T5798] device syzkaller0 entered promiscuous mode [ 157.522484][ T5823] bpf_get_probe_write_proto: 8 callbacks suppressed [ 157.522500][ T5823] syz-executor.0[5823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.536162][ T5823] syz-executor.0[5823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.946653][ T5841] device syzkaller0 entered promiscuous mode [ 157.980268][ T5852] syz-executor.3[5852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.980343][ T5852] syz-executor.3[5852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.394335][ T5883] syz-executor.2[5883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.537744][ T5883] syz-executor.2[5883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.821463][ T5888] device syzkaller0 entered promiscuous mode [ 159.214713][ T5926] device syzkaller0 entered promiscuous mode [ 159.924640][ T5968] device syzkaller0 entered promiscuous mode [ 160.580027][ T5999] device syzkaller0 entered promiscuous mode [ 161.085071][ T6035] device syzkaller0 entered promiscuous mode [ 161.549719][ T6067] device syzkaller0 entered promiscuous mode [ 162.265671][ T6106] device syzkaller0 entered promiscuous mode [ 163.341175][ T6153] device syzkaller0 entered promiscuous mode [ 164.202074][ T6202] device syzkaller0 entered promiscuous mode [ 164.656412][ T6241] device syzkaller0 entered promiscuous mode [ 165.477701][ T6281] device syzkaller0 entered promiscuous mode [ 165.605404][ T6305] device sit0 left promiscuous mode [ 165.630543][ T6305] device sit0 entered promiscuous mode [ 166.137104][ T6324] device syzkaller0 entered promiscuous mode [ 166.669520][ T6356] device syzkaller0 entered promiscuous mode [ 167.289696][ T6400] device syzkaller0 entered promiscuous mode [ 168.186481][ T6444] device syzkaller0 entered promiscuous mode [ 168.759503][ T6484] device syzkaller0 entered promiscuous mode [ 169.181387][ T6519] device syzkaller0 entered promiscuous mode [ 169.668059][ T6551] device syzkaller0 entered promiscuous mode [ 170.179120][ T6587] device syzkaller0 entered promiscuous mode [ 170.794895][ T6619] device syzkaller0 entered promiscuous mode [ 171.383830][ T6655] device syzkaller0 entered promiscuous mode [ 171.708538][ T6687] device sit0 left promiscuous mode [ 171.921729][ T6691] device syzkaller0 entered promiscuous mode [ 172.683715][ T6734] device syzkaller0 entered promiscuous mode [ 173.459411][ T6781] device syzkaller0 entered promiscuous mode [ 174.058065][ T6816] device syzkaller0 entered promiscuous mode [ 174.742936][ T6849] device syzkaller0 entered promiscuous mode [ 175.113590][ T6876] device syzkaller0 entered promiscuous mode [ 176.179320][ T6913] device syzkaller0 entered promiscuous mode [ 176.758978][ T6954] device syzkaller0 entered promiscuous mode [ 177.516218][ T6990] device syzkaller0 entered promiscuous mode [ 178.381273][ T7037] device syzkaller0 entered promiscuous mode [ 179.120348][ T7081] device syzkaller0 entered promiscuous mode [ 179.610005][ T7126] device syzkaller0 entered promiscuous mode [ 180.359254][ T7161] device syzkaller0 entered promiscuous mode [ 180.899465][ T7197] device syzkaller0 entered promiscuous mode [ 181.735735][ T7236] device syzkaller0 entered promiscuous mode [ 182.225172][ T7285] device syzkaller0 entered promiscuous mode [ 182.821267][ T7311] device syzkaller0 entered promiscuous mode [ 183.255199][ T7344] device syzkaller0 entered promiscuous mode [ 183.674854][ T7340] syz-executor.3 (7340) used greatest stack depth: 20632 bytes left [ 183.913239][ T7380] device syzkaller0 entered promiscuous mode [ 184.442347][ T7416] device syzkaller0 entered promiscuous mode [ 185.249408][ T7451] device syzkaller0 entered promiscuous mode [ 186.125955][ T7489] device syzkaller0 entered promiscuous mode [ 186.545494][ T7524] device syzkaller0 entered promiscuous mode [ 186.616552][ T30] audit: type=1400 audit(1718758708.601:123): avc: denied { create } for pid=7532 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 187.255881][ T7566] device syzkaller0 entered promiscuous mode [ 187.813394][ T7604] device syzkaller0 entered promiscuous mode [ 188.482883][ T7643] device syzkaller0 entered promiscuous mode [ 189.415867][ T7691] device syzkaller0 entered promiscuous mode [ 189.792026][ T7719] device syzkaller0 entered promiscuous mode [ 190.556013][ T7754] device syzkaller0 entered promiscuous mode [ 191.154635][ T7803] device syzkaller0 entered promiscuous mode [ 191.815897][ T7837] device syzkaller0 entered promiscuous mode [ 192.406341][ T7880] device syzkaller0 entered promiscuous mode [ 192.987788][ T7909] device syzkaller0 entered promiscuous mode [ 193.898387][ T7956] device syzkaller0 entered promiscuous mode [ 194.328524][ T7991] device syzkaller0 entered promiscuous mode [ 195.015874][ T8028] device syzkaller0 entered promiscuous mode [ 195.579458][ T8059] device syzkaller0 entered promiscuous mode [ 196.130741][ T8094] device syzkaller0 entered promiscuous mode [ 196.568807][ T8133] device syzkaller0 entered promiscuous mode [ 197.103817][ T8172] device syzkaller0 entered promiscuous mode [ 197.399925][ T8202] syz-executor.2[8202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.399993][ T8202] syz-executor.2[8202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.945695][ T8213] device syzkaller0 entered promiscuous mode [ 198.106938][ T8229] syz-executor.2[8229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.107004][ T8229] syz-executor.2[8229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.561957][ T8259] device syzkaller0 entered promiscuous mode [ 198.655885][ T8266] syz-executor.3[8266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.655953][ T8266] syz-executor.3[8266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.105361][ T8291] device syzkaller0 entered promiscuous mode [ 199.329015][ T8300] syz-executor.2[8300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.329088][ T8300] syz-executor.2[8300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.673813][ T8329] syz-executor.4[8329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.685457][ T8329] syz-executor.4[8329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.698979][ T8324] device syzkaller0 entered promiscuous mode [ 200.505500][ T8372] device syzkaller0 entered promiscuous mode [ 201.010627][ T8408] device syzkaller0 entered promiscuous mode [ 201.717604][ T8441] device sit0 left promiscuous mode [ 202.708618][ T8509] bpf_get_probe_write_proto: 10 callbacks suppressed [ 202.708634][ T8509] syz-executor.4[8509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.784995][ T8509] syz-executor.4[8509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.155572][ T8541] syz-executor.4[8541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.167589][ T8541] syz-executor.4[8541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.729974][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.798839][ T9049] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.821877][ T9049] device bridge_slave_0 entered promiscuous mode [ 211.846369][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.855280][ T9049] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.865044][ T9049] device bridge_slave_1 entered promiscuous mode [ 212.047539][ T10] device bridge_slave_1 left promiscuous mode [ 212.054216][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.079450][ T10] device bridge_slave_0 left promiscuous mode [ 212.092901][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.127294][ T10] device veth1_macvtap left promiscuous mode [ 212.133160][ T10] device veth0_vlan left promiscuous mode [ 212.414140][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.421039][ T9049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.428137][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.434885][ T9049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.446281][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.453854][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.484132][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.491745][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.518957][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.528619][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.579935][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.586828][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.667030][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.716592][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.769056][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.775944][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.810910][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.827219][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.854892][ T9049] device veth0_vlan entered promiscuous mode [ 212.879014][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.887416][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.895429][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.905042][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.913849][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.922166][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.931186][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.939062][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.986053][ T9049] device veth1_macvtap entered promiscuous mode [ 213.027631][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.039698][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.074410][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.130371][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.140879][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.153051][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.162231][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.287888][ T9311] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 216.724206][ T9330] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.743804][ T9330] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.771825][ T9330] device bridge_slave_0 entered promiscuous mode [ 216.866325][ T9330] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.931798][ T9330] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.005329][ T9330] device bridge_slave_1 entered promiscuous mode [ 217.264313][ T9330] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.271207][ T9330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.278305][ T9330] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.285086][ T9330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.394659][ T348] device bridge_slave_1 left promiscuous mode [ 217.404254][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.444154][ T348] device bridge_slave_0 left promiscuous mode [ 217.478623][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.533741][ T348] device veth1_macvtap left promiscuous mode [ 217.547046][ T348] device veth0_vlan left promiscuous mode [ 217.721264][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.730865][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.746452][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.753953][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.761857][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.770996][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.779201][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.786056][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.832081][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.841745][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.850054][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.856923][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.865928][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.873940][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.882170][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.890294][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.916841][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.926085][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.952397][ T9330] device veth0_vlan entered promiscuous mode [ 217.975594][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.985972][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.058272][ T9330] device veth1_macvtap entered promiscuous mode [ 218.135970][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.153415][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.220867][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.303520][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.376390][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.448073][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.459990][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.469141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.477504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.395023][ T9454] device pim6reg1 entered promiscuous mode [ 228.764430][ T9932] syz-executor.1[9932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.764497][ T9932] syz-executor.1[9932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.822510][T10308] device syzkaller0 entered promiscuous mode [ 241.316512][T10603] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.323554][T10603] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.331841][T10603] device bridge_slave_0 entered promiscuous mode [ 241.339670][T10603] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.346627][T10603] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.354602][T10603] device bridge_slave_1 entered promiscuous mode [ 241.505332][T10603] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.512251][T10603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.519334][T10603] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.526081][T10603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.561636][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.569941][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.582816][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.630754][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.645381][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.652297][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.676619][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.684746][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.691603][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.698949][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.707978][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.724835][T10603] device veth0_vlan entered promiscuous mode [ 241.734771][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.743789][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.751904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.761729][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.777984][T10603] device veth1_macvtap entered promiscuous mode [ 241.784963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.797383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.810094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.814685][ T30] audit: type=1400 audit(1718758763.801:124): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 241.842438][ T30] audit: type=1400 audit(1718758763.801:125): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 242.017587][ T8] device bridge_slave_1 left promiscuous mode [ 242.023566][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.152165][ T8] device bridge_slave_0 left promiscuous mode [ 242.192611][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.241275][ T8] device veth1_macvtap left promiscuous mode [ 242.255805][ T8] device veth0_vlan left promiscuous mode [ 245.375323][T10794] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.438908][T10794] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.446197][T10794] device bridge_slave_0 entered promiscuous mode [ 245.531469][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.544368][T10794] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.551938][T10794] device bridge_slave_1 entered promiscuous mode [ 245.692921][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.699815][T10794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.706996][T10794] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.713848][T10794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.770640][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.779355][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.786604][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.811471][ T348] device bridge_slave_1 left promiscuous mode [ 245.820509][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.854472][ T348] device bridge_slave_0 left promiscuous mode [ 245.870479][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.906134][ T348] device veth1_macvtap left promiscuous mode [ 246.227506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.255201][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.262112][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.271113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.280767][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.287642][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.295349][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.303550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.336994][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.345645][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.363540][T10794] device veth0_vlan entered promiscuous mode [ 246.370724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.379313][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.387980][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.395505][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.422266][T10794] device veth1_macvtap entered promiscuous mode [ 246.434601][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.445826][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.454519][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.584828][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.615179][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.668823][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.721796][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.427802][T12944] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.441201][T12944] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.456183][T12944] device bridge_slave_0 entered promiscuous mode [ 275.466851][T12944] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.493509][T12944] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.564627][T12944] device bridge_slave_1 entered promiscuous mode [ 275.828254][T12944] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.835403][T12944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.842536][T12944] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.849393][T12944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.993986][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.012322][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.029299][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.072351][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.083761][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.090681][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.126974][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.155081][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.161996][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.254527][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.301609][ T8] device bridge_slave_1 left promiscuous mode [ 276.327345][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.376125][ T8] device bridge_slave_0 left promiscuous mode [ 276.382279][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.392460][ T8] device veth1_macvtap left promiscuous mode [ 276.398676][ T8] device veth0_vlan left promiscuous mode [ 276.722405][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.752030][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.762598][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.783930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.800328][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.816093][T12944] device veth0_vlan entered promiscuous mode [ 276.823921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.839067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.861093][T12944] device veth1_macvtap entered promiscuous mode [ 276.876888][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.887270][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.918059][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.951786][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.969366][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.993241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.020534][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.447523][T13178] device syzkaller0 entered promiscuous mode [ 279.822079][T13222] device syzkaller0 entered promiscuous mode [ 280.389761][T13261] device syzkaller0 entered promiscuous mode [ 280.843906][T13302] device syzkaller0 entered promiscuous mode [ 281.306993][T13341] device syzkaller0 entered promiscuous mode [ 281.767566][T13368] device syzkaller0 entered promiscuous mode [ 281.774123][ T306] syz-executor.1 (306) used greatest stack depth: 20416 bytes left [ 281.835751][T13371] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.844370][T13371] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.851680][T13371] device bridge_slave_0 entered promiscuous mode [ 281.863982][T13371] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.871112][T13371] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.878696][T13371] device bridge_slave_1 entered promiscuous mode [ 281.984429][T13371] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.991326][T13371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.998546][T13371] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.005469][T13371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.033178][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.042681][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.050342][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.067904][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.076033][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.082928][ T388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.090610][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.098768][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.105638][ T388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.122527][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.130676][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.147046][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.158006][T13371] device veth0_vlan entered promiscuous mode [ 282.171177][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.184398][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.201978][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.209957][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.218355][T13371] device veth1_macvtap entered promiscuous mode [ 282.249913][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.280507][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.347562][ T8] device bridge_slave_1 left promiscuous mode [ 282.360246][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.375963][ T8] device bridge_slave_0 left promiscuous mode [ 282.384444][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.402632][ T8] device veth1_macvtap left promiscuous mode [ 282.783509][T13419] device syzkaller0 entered promiscuous mode [ 283.281744][T13474] device syzkaller0 entered promiscuous mode [ 283.971311][T13505] device syzkaller0 entered promiscuous mode [ 284.352107][T13556] device syzkaller0 entered promiscuous mode [ 284.699639][T13585] device syzkaller0 entered promiscuous mode [ 285.380712][T13617] device syzkaller0 entered promiscuous mode [ 285.879831][T13652] device syzkaller0 entered promiscuous mode [ 286.555128][T13681] device syzkaller0 entered promiscuous mode [ 287.326028][T13725] device syzkaller0 entered promiscuous mode [ 291.992363][T14201] device syzkaller0 entered promiscuous mode [ 292.309823][T14242] device syzkaller0 entered promiscuous mode [ 292.529543][T14268] device syzkaller0 entered promiscuous mode [ 292.758717][T14292] device syzkaller0 entered promiscuous mode [ 293.112575][T14328] device syzkaller0 entered promiscuous mode [ 293.327009][T14361] device syzkaller0 entered promiscuous mode [ 293.582125][T14392] device syzkaller0 entered promiscuous mode [ 294.031147][T14431] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.038186][T14431] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.045480][T14431] device bridge_slave_0 entered promiscuous mode [ 294.069377][T14431] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.102104][T14431] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.110238][T14431] device bridge_slave_1 entered promiscuous mode [ 294.262262][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.271024][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.287769][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.296249][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.305045][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.311956][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.333115][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.354873][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.376723][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.383631][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.407160][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.417885][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.434830][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.455385][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.466258][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.495642][T14431] device veth0_vlan entered promiscuous mode [ 294.507944][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.529789][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.541285][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.549258][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.559760][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.567059][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.581830][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.589877][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.599691][T14431] device veth1_macvtap entered promiscuous mode [ 294.610091][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.618622][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.627805][ T8] device bridge_slave_1 left promiscuous mode [ 294.633799][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.642072][ T8] device bridge_slave_0 left promiscuous mode [ 294.648509][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.657490][ T8] device veth1_macvtap left promiscuous mode [ 294.754595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.762862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.815855][T14482] device syzkaller0 entered promiscuous mode [ 295.103537][T14516] device syzkaller0 entered promiscuous mode [ 295.389839][T14547] device syzkaller0 entered promiscuous mode [ 295.700082][T14591] device syzkaller0 entered promiscuous mode [ 295.736439][T14589] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.743331][T14589] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.750648][T14589] device bridge_slave_0 entered promiscuous mode [ 295.757585][T14589] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.764472][T14589] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.771885][T14589] device bridge_slave_1 entered promiscuous mode [ 295.843216][T14589] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.850193][T14589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.857313][T14589] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.864168][T14589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.888721][ T461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.896316][ T461] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.904987][ T461] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.920791][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.930676][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.937572][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.945918][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.955009][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.962000][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.981178][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.989289][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.008775][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.023663][T14589] device veth0_vlan entered promiscuous mode [ 296.031292][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.046597][T14589] device veth1_macvtap entered promiscuous mode [ 296.109524][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.122119][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.136898][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.169022][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.180684][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.288557][T14616] device syzkaller0 entered promiscuous mode [ 296.302211][ T348] device bridge_slave_1 left promiscuous mode [ 296.308687][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.316279][ T348] device bridge_slave_0 left promiscuous mode [ 296.323174][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.332049][ T348] device veth1_macvtap left promiscuous mode [ 296.371694][ T348] device veth0_vlan left promiscuous mode [ 296.859990][T14673] device syzkaller0 entered promiscuous mode [ 297.090774][T14703] device syzkaller0 entered promiscuous mode [ 297.333523][T14730] device syzkaller0 entered promiscuous mode [ 297.696068][T14777] device syzkaller0 entered promiscuous mode [ 297.972648][T14813] device syzkaller0 entered promiscuous mode [ 298.231379][T14843] device syzkaller0 entered promiscuous mode [ 298.449555][T14871] device syzkaller0 entered promiscuous mode [ 298.747946][T14905] device syzkaller0 entered promiscuous mode [ 299.044879][T14941] device syzkaller0 entered promiscuous mode [ 299.286908][T14975] device syzkaller0 entered promiscuous mode [ 299.546440][T15011] device syzkaller0 entered promiscuous mode [ 299.934194][T15052] device syzkaller0 entered promiscuous mode [ 300.267058][T15098] device syzkaller0 entered promiscuous mode [ 300.507395][T15128] device syzkaller0 entered promiscuous mode [ 300.719777][T15164] device syzkaller0 entered promiscuous mode [ 300.989011][T15201] device syzkaller0 entered promiscuous mode [ 301.174412][T15233] device syzkaller0 entered promiscuous mode [ 301.343001][T15260] device syzkaller0 entered promiscuous mode [ 301.583887][T15296] device syzkaller0 entered promiscuous mode [ 301.805912][T15333] device syzkaller0 entered promiscuous mode [ 302.039479][T15370] device syzkaller0 entered promiscuous mode [ 302.237451][T15398] device syzkaller0 entered promiscuous mode [ 302.528949][T15432] device syzkaller0 entered promiscuous mode [ 302.765218][T15482] device syzkaller0 entered promiscuous mode [ 302.965377][T15506] device syzkaller0 entered promiscuous mode [ 303.167003][T15539] device syzkaller0 entered promiscuous mode [ 303.352424][T15565] device syzkaller0 entered promiscuous mode [ 303.563483][T15596] device syzkaller0 entered promiscuous mode [ 303.787410][T15628] device syzkaller0 entered promiscuous mode [ 304.004669][T15659] device syzkaller0 entered promiscuous mode [ 304.243944][T15692] device syzkaller0 entered promiscuous mode [ 304.470397][T15721] device syzkaller0 entered promiscuous mode [ 304.706237][T15760] device syzkaller0 entered promiscuous mode [ 304.920633][T15797] device syzkaller0 entered promiscuous mode [ 305.102351][T15822] device syzkaller0 entered promiscuous mode [ 305.330865][T15856] device syzkaller0 entered promiscuous mode [ 305.568491][T15894] device syzkaller0 entered promiscuous mode [ 305.775572][T15924] device syzkaller0 entered promiscuous mode [ 306.016277][T15964] device syzkaller0 entered promiscuous mode [ 306.236839][T15990] device syzkaller0 entered promiscuous mode [ 306.515555][T16027] device syzkaller0 entered promiscuous mode [ 306.707583][T16058] device syzkaller0 entered promiscuous mode [ 306.939837][T16087] device syzkaller0 entered promiscuous mode [ 307.224803][T16128] device syzkaller0 entered promiscuous mode [ 307.472951][T16168] device syzkaller0 entered promiscuous mode [ 307.716968][T16206] device syzkaller0 entered promiscuous mode [ 308.006411][T16245] device syzkaller0 entered promiscuous mode [ 308.014714][T16247] BUG: unable to handle page fault for address: ffffffffff600000 [ 308.022259][T16247] #PF: supervisor read access in kernel mode [ 308.028071][T16247] #PF: error_code(0x0001) - permissions violation [ 308.034321][T16247] PGD 6812067 P4D 6812067 PUD 6814067 PMD 6816067 PTE 8000000006809165 [ 308.042566][T16247] Oops: 0001 [#1] PREEMPT SMP KASAN 2024/06/19 01:00:30 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 308.047605][T16247] CPU: 1 PID: 16247 Comm: syz-executor.2 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 308.057758][T16247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 308.067673][T16247] RIP: 0010:copy_from_kernel_nofault+0x86/0x2e0 [ 308.073841][T16247] Code: 48 89 55 d0 0f 85 ea 01 00 00 ff 02 bf 07 00 00 00 4c 89 ee e8 cb 92 d6 ff 49 83 fd 07 76 5c 4d 89 fe 49 83 c5 f8 49 83 c7 08 <49> 8b 1c 24 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 [ 308.093282][T16247] RSP: 0018:ffffc90000be7030 EFLAGS: 00010292 [ 308.099184][T16247] RAX: 0000000000000002 RBX: 00007ffffffff000 RCX: ffff88811f3aa780