last executing test programs: 1.236317916s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000100000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r0}, &(0x7f0000000b00), &(0x7f0000000b40)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) 1.146209561s ago: executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000400000000000000050000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x81e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRES16], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESDEC=r4], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r6}, 0x10) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FROZEN\x00', 0x7) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 984.128725ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x940e, 0x1, 0x4}, 0x48) 948.424141ms ago: executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x15}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 926.766105ms ago: executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='notify_on_release\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8924, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f00000003c0)=0xfffffffffffffffa, 0x12) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000040), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r4, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000200)='./file0\x00', 0x0, 0x4008}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8949, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a08\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETLINK(r1, 0x8905, 0x2000fcc6) 501.006221ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 474.709295ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x0, 0x10000002}}, 0x10, 0x0}, 0x0) 446.738299ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1fffffffffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000940)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0), &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xc3, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000000040000000300000000010000060400000000219ae30000000000000000000036abf3ec4e74f804073cd633f7370f7639e83539f027b7f50a1d1f6fb34e7e4754727d319a53874ef074542f1842df41655ffbcdf0b111268b66624c6b769c1ec355bf05fbb182f4efc8e5759dbf7339f74438cfedd933510dbff811d3d41225932e74aa13e229dd7aa9d93f821cf7a722e20f63b71082ae20f0d92123a150ab0420e1ac73d57919096639f839d12e8513556b02f70e"], 0xffffffffffffffff, 0x3e, 0x0, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r7, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r8}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 409.967085ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x940e, 0x1, 0x4}, 0x48) 357.354874ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000060018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000080), &(0x7f00000003c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r1}, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 317.95928ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) write$cgroup_int(r1, &(0x7f0000000200), 0x34) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x12) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x3d}]}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 313.9816ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) 232.466043ms ago: executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000400000000000000050000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x81e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRES16], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESDEC=r4], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r6}, 0x10) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FROZEN\x00', 0x7) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 120.691021ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r4]}}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) close(r5) 111.512862ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000080), 0x0}, 0x20) close(r0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r6}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 105.016423ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x5, 0x7, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000080000000000000000000d18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r1}, 0x10) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) 81.057417ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 77.813717ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x0, 0x10000002}}, 0x10, 0x0}, 0x0) 39.601393ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x4, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@o_path={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18, r0}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20000010) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) close(r4) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=@framed={{}, [@map_val, @map_val={0x18, 0x0, 0x2, 0x0, r3}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 36.824544ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000180), 0x12) write$cgroup_pid(r3, &(0x7f0000000340), 0xfdef) 19.818876ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x940e, 0x1, 0x4}, 0x48) 18.774616ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000060018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000080), &(0x7f00000003c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r1}, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 0s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b000000090000000000000700000000030000000200000604000000090000000000000000000200000000000000002e00000000005f"], 0x0, 0x4b}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.14' (ED25519) to the list of known hosts. 2024/06/16 19:33:21 fuzzer started 2024/06/16 19:33:21 dialing manager at 10.128.0.163:30010 [ 20.035336][ T30] audit: type=1400 audit(1718566401.419:66): avc: denied { node_bind } for pid=281 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.041305][ T30] audit: type=1400 audit(1718566401.429:67): avc: denied { name_bind } for pid=281 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.068861][ T30] audit: type=1400 audit(1718566401.449:68): avc: denied { integrity } for pid=290 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.073206][ T290] cgroup: Unknown subsys name 'net' [ 20.100222][ T290] cgroup: Unknown subsys name 'devices' [ 20.119349][ T30] audit: type=1400 audit(1718566401.459:69): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.142101][ T30] audit: type=1400 audit(1718566401.459:70): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.148599][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.164181][ T30] audit: type=1400 audit(1718566401.479:71): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.192367][ T30] audit: type=1400 audit(1718566401.499:72): avc: denied { mounton } for pid=293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.206995][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.216989][ T30] audit: type=1400 audit(1718566401.499:73): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.248534][ T30] audit: type=1400 audit(1718566401.499:74): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.271525][ T30] audit: type=1400 audit(1718566401.559:75): avc: denied { relabelto } for pid=294 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.302025][ T290] cgroup: Unknown subsys name 'hugetlb' [ 20.307435][ T290] cgroup: Unknown subsys name 'rlimit' 2024/06/16 19:33:21 starting 5 executor processes [ 20.724791][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.731782][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.738993][ T306] device bridge_slave_0 entered promiscuous mode [ 20.746692][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.753771][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.760929][ T306] device bridge_slave_1 entered promiscuous mode [ 20.840741][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.847596][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.854866][ T309] device bridge_slave_0 entered promiscuous mode [ 20.861367][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.868204][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.875540][ T308] device bridge_slave_0 entered promiscuous mode [ 20.892009][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.898851][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.906113][ T309] device bridge_slave_1 entered promiscuous mode [ 20.912439][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.919266][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.926569][ T308] device bridge_slave_1 entered promiscuous mode [ 20.964818][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.971709][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.978790][ T307] device bridge_slave_0 entered promiscuous mode [ 20.991783][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.998741][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.006062][ T310] device bridge_slave_0 entered promiscuous mode [ 21.012499][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.019347][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.026586][ T307] device bridge_slave_1 entered promiscuous mode [ 21.042277][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.049118][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.056382][ T310] device bridge_slave_1 entered promiscuous mode [ 21.220617][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.227470][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.234587][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.241373][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.254161][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.261018][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.268094][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.274921][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.287568][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.294427][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.301495][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.308291][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.322012][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.328851][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.335959][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.342752][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.370584][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.377431][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.384562][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.391339][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.413330][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.421036][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.428044][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.435241][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.442628][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.449667][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.456825][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.463880][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.471036][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.478072][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.486525][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.493802][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.512006][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.520046][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.526865][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.534098][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.542262][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.549083][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.573973][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.581567][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.588973][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.597435][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.604284][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.611466][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.619353][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.626574][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.649995][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.659207][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.667202][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.674130][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.681623][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.689297][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.697049][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.704950][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.711698][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.718807][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.726716][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.733543][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.751471][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.759515][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.767362][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.775199][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.783679][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.791814][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.799826][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.807468][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.820921][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.828189][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.835548][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.843444][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.851257][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.859067][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.866840][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.874909][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.882898][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.889720][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.898291][ T306] device veth0_vlan entered promiscuous mode [ 21.908819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.916081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.923381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.931594][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.939507][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.946337][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.959966][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.968129][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.976908][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.984625][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.992579][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.999797][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.011688][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.019523][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.027572][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.035469][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.043205][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.051579][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.059474][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.066323][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.089377][ T308] device veth0_vlan entered promiscuous mode [ 22.096018][ T310] device veth0_vlan entered promiscuous mode [ 22.102757][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.111465][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.119459][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.127463][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.135504][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.143514][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.151311][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.159054][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.166704][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.174359][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.182332][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.190812][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.200548][ T307] device veth0_vlan entered promiscuous mode [ 22.211814][ T307] device veth1_macvtap entered promiscuous mode [ 22.220492][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.228546][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.236394][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.244589][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.252621][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.259787][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.275579][ T306] device veth1_macvtap entered promiscuous mode [ 22.283719][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.291795][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.299181][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.307597][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.315750][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.323691][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.331841][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.344320][ T310] device veth1_macvtap entered promiscuous mode [ 22.352186][ T308] device veth1_macvtap entered promiscuous mode [ 22.360086][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.378333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.386694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.395014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.403035][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.411181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.419215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.427347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.435336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.443458][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.451530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.469963][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.477960][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.486344][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.494388][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.540798][ T309] device veth0_vlan entered promiscuous mode [ 22.546938][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.563893][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.575669][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.583141][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.625259][ T309] device veth1_macvtap entered promiscuous mode [ 22.643045][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.651500][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.669175][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.677512][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.686181][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.694742][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.920632][ C1] hrtimer: interrupt took 27255 ns [ 22.944941][ T368] syz-executor.3[368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.945000][ T368] syz-executor.3[368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.281924][ T411] syz-executor.0[411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.317159][ T411] syz-executor.0[411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.815103][ T467] syz-executor.0[467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.858648][ T467] syz-executor.0[467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.373662][ T524] syz-executor.2[524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.423631][ T524] syz-executor.2[524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.857560][ T579] syz-executor.3[579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.879481][ T579] syz-executor.3[579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.508512][ T658] tap0: tun_chr_ioctl cmd 2147767507 [ 25.914296][ T707] tap0: tun_chr_ioctl cmd 2147767507 [ 26.133552][ T307] syz-executor.1 (307) used greatest stack depth: 20912 bytes left [ 26.260898][ T721] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.272897][ T721] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.281504][ T721] device bridge_slave_0 entered promiscuous mode [ 26.289724][ T731] device wg2 entered promiscuous mode [ 26.316744][ T721] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.323858][ T721] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.331539][ T721] device bridge_slave_1 entered promiscuous mode [ 26.398847][ T740] tap0: tun_chr_ioctl cmd 2147767507 [ 26.684276][ T721] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.691153][ T721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.775659][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.803355][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.811036][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.818266][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.827274][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.835383][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.842263][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.892115][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.900926][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.908703][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.923756][ T721] device veth0_vlan entered promiscuous mode [ 26.934115][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.942848][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.950416][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.963992][ T721] device veth1_macvtap entered promiscuous mode [ 26.978477][ T774] tap0: tun_chr_ioctl cmd 2147767507 [ 27.010504][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 27.010519][ T30] audit: type=1400 audit(1718566408.399:112): avc: denied { read } for pid=770 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.043980][ T8] device bridge_slave_1 left promiscuous mode [ 27.044823][ T30] audit: type=1400 audit(1718566408.399:113): avc: denied { open } for pid=770 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.073748][ T30] audit: type=1400 audit(1718566408.419:114): avc: denied { ioctl } for pid=770 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.073798][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.106617][ T8] device bridge_slave_0 left promiscuous mode [ 27.113401][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.121420][ T8] device veth1_macvtap left promiscuous mode [ 27.127305][ T8] device veth0_vlan left promiscuous mode [ 27.232665][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.263382][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.276460][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.288047][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.297060][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.307186][ T779] device wg2 entered promiscuous mode [ 27.591493][ T807] tap0: tun_chr_ioctl cmd 2147767507 [ 27.741324][ T830] device wg2 entered promiscuous mode [ 28.014591][ T851] tap0: tun_chr_ioctl cmd 2147767507 [ 28.174600][ T869] device wg2 left promiscuous mode [ 28.195688][ T869] device wg2 entered promiscuous mode [ 28.708671][ T926] device wg2 left promiscuous mode [ 28.736448][ T926] device wg2 entered promiscuous mode [ 29.382921][ T974] device wg2 left promiscuous mode [ 29.403959][ T974] device wg2 entered promiscuous mode [ 29.947571][ T1025] device wg2 left promiscuous mode [ 30.007123][ T1027] device wg2 entered promiscuous mode [ 30.440842][ T1059] device wg2 entered promiscuous mode [ 30.947329][ T1100] device wg2 left promiscuous mode [ 30.962922][ T1100] device wg2 entered promiscuous mode [ 31.799226][ T1141] device wg2 left promiscuous mode [ 31.825422][ T1141] device wg2 entered promiscuous mode [ 32.313013][ T1180] device wg2 entered promiscuous mode [ 32.465702][ T1170] syz-executor.3 (1170) used greatest stack depth: 20888 bytes left [ 32.831520][ T1216] device wg2 left promiscuous mode [ 32.864449][ T1216] device wg2 entered promiscuous mode [ 33.654910][ T1254] device wg2 left promiscuous mode [ 33.678874][ T1254] device wg2 entered promiscuous mode [ 34.389657][ T1289] device wg2 left promiscuous mode [ 34.433866][ T1289] device wg2 entered promiscuous mode [ 34.594202][ T30] audit: type=1400 audit(1718566415.979:115): avc: denied { cpu } for pid=1296 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.702495][ T30] audit: type=1400 audit(1718566416.019:116): avc: denied { relabelfrom } for pid=1296 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.739179][ T30] audit: type=1400 audit(1718566416.019:117): avc: denied { relabelto } for pid=1296 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.866730][ T1305] geneve1: tun_chr_ioctl cmd 1074025681 [ 35.076039][ T1322] bpf_get_probe_write_proto: 6 callbacks suppressed [ 35.076054][ T1322] syz-executor.2[1322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.112462][ T1322] syz-executor.2[1322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.127441][ T1325] syz-executor.2[1325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.203946][ T1325] syz-executor.2[1325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.256821][ T1330] device wg2 left promiscuous mode [ 35.307392][ T1330] device wg2 entered promiscuous mode [ 35.549253][ T1340] geneve1: tun_chr_ioctl cmd 1074025681 [ 35.884338][ T1361] device wg2 left promiscuous mode [ 35.898603][ T1361] device wg2 entered promiscuous mode [ 36.072662][ T1372] geneve1: tun_chr_ioctl cmd 1074025681 [ 36.215220][ T1380] syz-executor.4[1380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.215284][ T1380] syz-executor.4[1380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.782267][ T1403] geneve1: tun_chr_ioctl cmd 1074025681 [ 36.927750][ T1408] syz-executor.4[1408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.927822][ T1408] syz-executor.4[1408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.976285][ T1410] device wg2 left promiscuous mode [ 37.064405][ T1410] device wg2 entered promiscuous mode [ 37.280420][ T1432] geneve1: tun_chr_ioctl cmd 1074025681 [ 37.343096][ T1438] syz-executor.1[1438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.343161][ T1438] syz-executor.1[1438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.516981][ T1448] device wg2 left promiscuous mode [ 37.554392][ T1448] device wg2 entered promiscuous mode [ 37.882949][ T1463] geneve1: tun_chr_ioctl cmd 1074025681 [ 37.908677][ T30] audit: type=1400 audit(1718566419.289:118): avc: denied { write } for pid=1466 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.088522][ T1483] device wg2 left promiscuous mode [ 38.152243][ T1483] device wg2 entered promiscuous mode [ 38.583321][ T1525] device wg2 left promiscuous mode [ 38.664230][ T1525] device wg2 entered promiscuous mode [ 39.062945][ T1569] device pim6reg1 entered promiscuous mode [ 39.525860][ T30] audit: type=1400 audit(1718566420.909:119): avc: denied { write } for pid=1606 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.901650][ T308] syz-executor.3 (308) used greatest stack depth: 20864 bytes left [ 42.009985][ T1811] device vxcan1 entered promiscuous mode [ 42.150727][ T1806] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.162221][ T1806] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.177685][ T1806] device bridge_slave_0 entered promiscuous mode [ 42.190145][ T1806] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.197037][ T1806] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.269186][ T1806] device bridge_slave_1 entered promiscuous mode [ 42.346418][ T1806] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.353291][ T1806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.360386][ T1806] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.367154][ T1806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.395679][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.403853][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.411311][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.445223][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.467091][ T666] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.473975][ T666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.515212][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.542962][ T666] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.549873][ T666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.574761][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.582737][ T666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.646297][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.669182][ T1806] device veth0_vlan entered promiscuous mode [ 42.679661][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.698375][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.706256][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.757512][ T1806] device veth1_macvtap entered promiscuous mode [ 42.800808][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.819977][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.830456][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.906888][ T1851] device vxcan1 entered promiscuous mode [ 42.929654][ T755] device bridge_slave_1 left promiscuous mode [ 42.953752][ T755] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.968206][ T755] device bridge_slave_0 left promiscuous mode [ 42.983295][ T755] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.991671][ T755] device veth1_macvtap left promiscuous mode [ 43.003083][ T755] device veth0_vlan left promiscuous mode [ 43.838790][ T1908] device vxcan1 entered promiscuous mode [ 44.489449][ T1947] device vxcan1 entered promiscuous mode [ 45.045477][ T1982] device vxcan1 entered promiscuous mode [ 45.388002][ T2009] device vxcan1 entered promiscuous mode [ 45.979504][ T2050] device vxcan1 entered promiscuous mode [ 47.360351][ T2155] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 47.634556][ T2184] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 47.910836][ T2214] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 48.454704][ T2251] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 48.810719][ T2285] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 49.210826][ T2316] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 51.258012][ T30] audit: type=1400 audit(1718566432.639:120): avc: denied { create } for pid=2482 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.321693][ T2479] device syzkaller0 entered promiscuous mode [ 52.404980][ T2521] device syzkaller0 entered promiscuous mode [ 53.846500][ T2561] device syzkaller0 entered promiscuous mode [ 54.931888][ T2604] device syzkaller0 entered promiscuous mode [ 56.386919][ T2647] device syzkaller0 entered promiscuous mode [ 57.176912][ T2686] device syzkaller0 entered promiscuous mode [ 57.954444][ T2718] device syzkaller0 entered promiscuous mode [ 58.532942][ T2751] device syzkaller0 entered promiscuous mode [ 59.359674][ T2788] device syzkaller0 entered promiscuous mode [ 61.960144][ T2891] device syzkaller0 entered promiscuous mode [ 62.415632][ T2915] device syzkaller0 entered promiscuous mode [ 63.773329][ T2953] device syzkaller0 entered promiscuous mode [ 64.630039][ T0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 64.762453][ T2985] device syzkaller0 entered promiscuous mode [ 64.819754][ T2983] device veth0_vlan left promiscuous mode [ 64.836570][ T2983] device veth0_vlan entered promiscuous mode [ 65.999258][ T3021] device syzkaller0 entered promiscuous mode [ 66.114244][ T3026] device veth0_vlan left promiscuous mode [ 66.120577][ T3026] device veth0_vlan entered promiscuous mode [ 67.041981][ T3071] device veth0_vlan left promiscuous mode [ 67.060608][ T3071] device veth0_vlan entered promiscuous mode [ 67.443117][ T3088] device syzkaller0 entered promiscuous mode [ 67.525657][ T3098] device pim6reg1 entered promiscuous mode [ 67.644522][ T3105] device syzkaller0 entered promiscuous mode [ 67.652076][ T3102] device veth0_vlan left promiscuous mode [ 67.684426][ T3102] device veth0_vlan entered promiscuous mode [ 68.005925][ T3133] device syzkaller0 entered promiscuous mode [ 68.019616][ T3138] device pim6reg1 entered promiscuous mode [ 68.186041][ T3151] device veth0_vlan left promiscuous mode [ 68.196814][ T3151] device veth0_vlan entered promiscuous mode [ 68.196859][ T3156] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 68.228223][ T3147] device syzkaller0 entered promiscuous mode [ 68.441805][ T3175] device pim6reg1 entered promiscuous mode [ 68.504470][ T3178] device syzkaller0 entered promiscuous mode [ 68.580043][ T3183] device veth0_vlan left promiscuous mode [ 68.588706][ T3183] device veth0_vlan entered promiscuous mode [ 68.784580][ T3199] device syzkaller0 entered promiscuous mode [ 68.914177][ T3212] device pim6reg1 entered promiscuous mode [ 68.954669][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.961645][ T3205] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.968903][ T3205] device bridge_slave_0 entered promiscuous mode [ 68.976588][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.988334][ T3205] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.995684][ T3205] device bridge_slave_1 entered promiscuous mode [ 69.092657][ T3226] device veth0_vlan left promiscuous mode [ 69.114235][ T3226] device veth0_vlan entered promiscuous mode [ 69.194691][ T3229] device syzkaller0 entered promiscuous mode [ 69.347998][ T3247] device syzkaller0 entered promiscuous mode [ 69.449980][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.457430][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.530208][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.538368][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.546437][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.553316][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.560835][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.568988][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.577134][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.583993][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.620018][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.642115][ T769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.657705][ T769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.670048][ T769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.678404][ T769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.733693][ T3275] device syzkaller0 entered promiscuous mode [ 69.747866][ T3205] device veth0_vlan entered promiscuous mode [ 69.826297][ T3258] device pim6reg1 entered promiscuous mode [ 69.841113][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.849259][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.857428][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.865111][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.875753][ T3268] device veth0_vlan left promiscuous mode [ 69.881808][ T3268] device veth0_vlan entered promiscuous mode [ 69.893049][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.901673][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.918726][ T3205] device veth1_macvtap entered promiscuous mode [ 69.942805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.005330][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.014657][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.024372][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.032540][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.123988][ T8] device bridge_slave_1 left promiscuous mode [ 70.136782][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.159451][ T8] device bridge_slave_0 left promiscuous mode [ 70.184809][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.202113][ T8] device veth1_macvtap left promiscuous mode [ 70.214974][ T8] device veth0_vlan left promiscuous mode [ 70.326340][ T3297] device syzkaller0 entered promiscuous mode [ 70.401093][ T3309] device syzkaller0 entered promiscuous mode [ 70.492690][ T3318] device pim6reg1 entered promiscuous mode [ 70.781524][ T3350] device syzkaller0 entered promiscuous mode [ 70.816408][ T3359] device syzkaller0 entered promiscuous mode [ 71.110707][ T3414] device syzkaller0 entered promiscuous mode [ 71.147036][ T3410] device syzkaller0 entered promiscuous mode [ 71.416224][ T3447] device syzkaller0 entered promiscuous mode [ 71.530190][ T3461] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 71.561510][ T3468] device syzkaller0 entered promiscuous mode [ 71.834648][ T3490] device syzkaller0 entered promiscuous mode [ 71.862944][ T3498] device syzkaller0 entered promiscuous mode [ 71.947430][ T3503] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 72.029516][ T3500] device syzkaller0 entered promiscuous mode [ 72.225857][ T3527] device syzkaller0 entered promiscuous mode [ 72.240268][ T3533] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 72.252325][ T3530] device syzkaller0 entered promiscuous mode [ 72.523503][ T3552] device syzkaller0 entered promiscuous mode [ 72.555883][ T3566] device veth1_macvtap left promiscuous mode [ 72.585378][ T3566] device veth1_macvtap entered promiscuous mode [ 72.594241][ T3566] device macsec0 entered promiscuous mode [ 72.611335][ T3568] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 72.774115][ T3573] device syzkaller0 entered promiscuous mode [ 72.950780][ T3601] device veth1_macvtap left promiscuous mode [ 72.961935][ T3600] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 72.967640][ T3601] device veth1_macvtap entered promiscuous mode [ 72.979103][ T3601] device macsec0 entered promiscuous mode [ 73.032528][ T3596] device syzkaller0 entered promiscuous mode [ 73.131785][ T3616] device syzkaller0 entered promiscuous mode [ 73.217585][ T3633] device veth1_macvtap left promiscuous mode [ 73.230216][ T3633] device macsec0 left promiscuous mode [ 73.261539][ T3635] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 73.285093][ T3633] device veth1_macvtap entered promiscuous mode [ 73.297767][ T3633] device macsec0 entered promiscuous mode [ 73.452465][ T3648] device syzkaller0 entered promiscuous mode [ 73.526838][ T3662] device syzkaller0 entered promiscuous mode [ 73.562771][ T3669] device veth1_macvtap left promiscuous mode [ 73.598840][ T3669] device veth1_macvtap entered promiscuous mode [ 73.611203][ T3673] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 73.615153][ T3669] device macsec0 entered promiscuous mode [ 73.806760][ T3710] device syzkaller0 entered promiscuous mode [ 73.868277][ T3714] device veth1_macvtap left promiscuous mode [ 73.921316][ T3714] device veth1_macvtap entered promiscuous mode [ 73.927813][ T3714] device macsec0 entered promiscuous mode [ 74.201650][ T3748] device veth1_macvtap left promiscuous mode [ 74.215779][ T3748] device veth1_macvtap entered promiscuous mode [ 74.223423][ T3748] device macsec0 entered promiscuous mode [ 74.327787][ T3763] device syzkaller0 entered promiscuous mode [ 74.703194][ T3793] device syzkaller0 entered promiscuous mode [ 74.830350][ T3804] device syzkaller0 entered promiscuous mode [ 75.082912][ T3840] device syzkaller0 entered promiscuous mode [ 75.302719][ T3854] device syzkaller0 entered promiscuous mode [ 75.525579][ T3873] device syzkaller0 entered promiscuous mode [ 75.735458][ T3894] device syzkaller0 entered promiscuous mode [ 75.834261][ T3909] device syzkaller0 entered promiscuous mode [ 76.275220][ T3948] device syzkaller0 entered promiscuous mode [ 76.881476][ T3996] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.890931][ T3996] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.899099][ T3996] device bridge_slave_0 entered promiscuous mode [ 76.928463][ T3996] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.944083][ T3996] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.954434][ T3996] device bridge_slave_1 entered promiscuous mode [ 77.144337][ T3996] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.151209][ T3996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.158301][ T3996] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.165115][ T3996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.235698][ T769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.244469][ T769] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.254418][ T769] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.345106][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.355531][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.362512][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.391932][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.407788][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.414669][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.429741][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.442252][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.465706][ T3996] device veth0_vlan entered promiscuous mode [ 77.472500][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.486044][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.494257][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.502636][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.537441][ T3996] device veth1_macvtap entered promiscuous mode [ 77.555580][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.598325][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.613636][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.629605][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.637850][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.671650][ T755] device bridge_slave_1 left promiscuous mode [ 77.690863][ T755] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.699062][ T755] device bridge_slave_0 left promiscuous mode [ 77.707817][ T755] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.744385][ T755] device veth1_macvtap left promiscuous mode [ 77.750327][ T755] device veth0_vlan left promiscuous mode [ 78.100730][ T4136] bpf_get_probe_write_proto: 4 callbacks suppressed [ 78.100748][ T4136] syz-executor.0[4136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.107488][ T4136] syz-executor.0[4136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.365997][ T4166] syz-executor.2[4166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.378206][ T4166] syz-executor.2[4166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.604213][ T4199] syz-executor.3[4199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.626217][ T4199] syz-executor.3[4199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.892067][ T4238] syz-executor.0[4238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.903913][ T4238] syz-executor.0[4238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.227947][ T4269] syz-executor.0[4269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.239576][ T4269] syz-executor.0[4269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.660066][ T30] audit: type=1400 audit(1718566461.049:121): avc: denied { create } for pid=4314 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 181.599823][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 181.606274][ C1] rcu: 1-...!: (1 GPs behind) idle=ee1/1/0x4000000000000000 softirq=20295/20304 fqs=0 last_accelerate: aa62/d172 dyntick_enabled: 1 [ 181.619694][ C1] (t=10001 jiffies g=15077 q=128) [ 181.624657][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g15077 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 181.636793][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=3574 [ 181.644432][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g15077 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 181.655626][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 181.665433][ C1] rcu: RCU grace-period kthread stack dump: [ 181.671164][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 181.680204][ C1] Call Trace: [ 181.683320][ C1] [ 181.686095][ C1] __schedule+0xccc/0x1590 [ 181.690346][ C1] ? __sched_text_start+0x8/0x8 [ 181.695033][ C1] ? __kasan_check_write+0x14/0x20 [ 181.700067][ C1] schedule+0x11f/0x1e0 [ 181.704058][ C1] schedule_timeout+0x18c/0x370 [ 181.708743][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 181.713778][ C1] ? console_conditional_schedule+0x30/0x30 [ 181.719505][ C1] ? update_process_times+0x200/0x200 [ 181.724714][ C1] ? prepare_to_swait_event+0x308/0x320 [ 181.730096][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 181.734698][ C1] ? debug_smp_processor_id+0x17/0x20 [ 181.739903][ C1] ? __note_gp_changes+0x4ab/0x920 [ 181.744851][ C1] ? rcu_gp_init+0xc30/0xc30 [ 181.749277][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 181.754310][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 181.758737][ C1] rcu_gp_kthread+0xa4/0x350 [ 181.763163][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 181.767849][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 181.772366][ C1] ? __kasan_check_read+0x11/0x20 [ 181.777223][ C1] ? __kthread_parkme+0xb2/0x200 [ 181.782006][ C1] kthread+0x421/0x510 [ 181.786011][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 181.790530][ C1] ? kthread_blkcg+0xd0/0xd0 [ 181.794949][ C1] ret_from_fork+0x1f/0x30 [ 181.799204][ C1] [ 181.802068][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 181.808240][ C1] Sending NMI from CPU 1 to CPUs 0: [ 181.813317][ C0] NMI backtrace for cpu 0 [ 181.813327][ C0] CPU: 0 PID: 4503 Comm: syz-executor.4 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 181.813343][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 181.813354][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 181.813377][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 181.813389][ C0] RSP: 0018:ffffc90000cf70e0 EFLAGS: 00000246 [ 181.813403][ C0] RAX: 0000000000000001 RBX: 1ffff9200019ee20 RCX: 1ffffffff0d1aa9c [ 181.813414][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 181.813424][ C0] RBP: ffffc90000cf7190 R08: dffffc0000000000 R09: ffffed103ee0715b [ 181.813436][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 181.813447][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200019ee24 [ 181.813457][ C0] FS: 00007fa2b30346c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 181.813471][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.813482][ C0] CR2: 0000001b2ea2b000 CR3: 000000011e3ca000 CR4: 00000000003506b0 [ 181.813499][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.813516][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 181.813525][ C0] Call Trace: [ 181.813530][ C0] [ 181.813536][ C0] ? show_regs+0x58/0x60 [ 181.813551][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 181.813570][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 181.813589][ C0] ? kvm_wait+0x147/0x180 [ 181.813603][ C0] ? kvm_wait+0x147/0x180 [ 181.813616][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 181.813633][ C0] ? nmi_handle+0xa8/0x280 [ 181.813649][ C0] ? kvm_wait+0x147/0x180 [ 181.813662][ C0] ? default_do_nmi+0x69/0x160 [ 181.813679][ C0] ? exc_nmi+0xaf/0x120 [ 181.813693][ C0] ? end_repeat_nmi+0x16/0x31 [ 181.813712][ C0] ? kvm_wait+0x147/0x180 [ 181.813726][ C0] ? kvm_wait+0x147/0x180 [ 181.813740][ C0] ? kvm_wait+0x147/0x180 [ 181.813753][ C0] [ 181.813757][ C0] [ 181.813762][ C0] ? asm_common_interrupt+0x27/0x40 [ 181.813776][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 181.813793][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 181.813814][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 181.813831][ C0] ? crypto_shash_update+0x1db/0x2a0 [ 181.813849][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 181.813867][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 181.813883][ C0] ? __kernel_text_address+0x9b/0x110 [ 181.813900][ C0] sock_map_delete_elem+0x99/0x130 [ 181.813919][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 181.813933][ C0] bpf_trace_run4+0x13f/0x270 [ 181.813950][ C0] ? bpf_trace_run3+0x250/0x250 [ 181.813969][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 181.813986][ C0] __alloc_pages+0x3cb/0x8f0 [ 181.814003][ C0] ? prep_new_page+0x110/0x110 [ 181.814019][ C0] ? xas_start+0x2bd/0x3f0 [ 181.814036][ C0] ? xas_load+0x2a9/0x2d0 [ 181.814052][ C0] pagecache_get_page+0xb18/0xeb0 [ 181.814069][ C0] ? page_cache_prev_miss+0x410/0x410 [ 181.814086][ C0] ? __ext4_mark_inode_dirty+0x53c/0x7a0 [ 181.814104][ C0] ext4_block_zero_page_range+0xf9/0x970 [ 181.814122][ C0] ? jbd2__journal_start+0x3b9/0x710 [ 181.814138][ C0] ext4_zero_partial_blocks+0x252/0x300 [ 181.814156][ C0] ext4_zero_range+0x883/0xcf0 [ 181.814177][ C0] ext4_fallocate+0x5e8/0x1f10 [ 181.814196][ C0] ? ext4_ext_truncate+0x240/0x240 [ 181.814212][ C0] ? fsnotify_perm+0x6a/0x5d0 [ 181.814231][ C0] vfs_fallocate+0x492/0x570 [ 181.814249][ C0] do_vfs_ioctl+0x2238/0x2a80 [ 181.814265][ C0] ? __x64_compat_sys_ioctl+0x90/0x90 [ 181.814282][ C0] ? debug_smp_processor_id+0x17/0x20 [ 181.814299][ C0] ? kasan_quarantine_put+0x34/0x1a0 [ 181.814315][ C0] ? kmem_cache_free+0x116/0x2e0 [ 181.814330][ C0] ? ioctl_has_perm+0x1f8/0x560 [ 181.814346][ C0] ? ioctl_has_perm+0x3f5/0x560 [ 181.814362][ C0] ? has_cap_mac_admin+0x3c0/0x3c0 [ 181.814379][ C0] ? putname+0xfa/0x150 [ 181.814393][ C0] ? do_sys_openat2+0x71c/0x830 [ 181.814407][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 181.814424][ C0] ? do_sys_open+0x220/0x220 [ 181.814437][ C0] ? selinux_file_alloc_security+0x120/0x120 [ 181.814455][ C0] ? __fget_files+0x31e/0x380 [ 181.814472][ C0] ? security_file_ioctl+0x84/0xb0 [ 181.814489][ C0] __se_sys_ioctl+0x99/0x190 [ 181.814508][ C0] __x64_sys_ioctl+0x7b/0x90 [ 181.814522][ C0] do_syscall_64+0x3d/0xb0 [ 181.814537][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 181.814552][ C0] RIP: 0033:0x7fa2b3cb9ea9 [ 181.814574][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 181.814586][ C0] RSP: 002b:00007fa2b30340c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 181.814601][ C0] RAX: ffffffffffffffda RBX: 00007fa2b3df0f80 RCX: 00007fa2b3cb9ea9 [ 181.814612][ C0] RDX: 0000000020000540 RSI: 0000000040305839 RDI: 0000000000000006 [ 181.814622][ C0] RBP: 00007fa2b3d28ff4 R08: 0000000000000000 R09: 0000000000000000 [ 181.814631][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 181.814640][ C0] R13: 000000000000000b R14: 00007fa2b3df0f80 R15: 00007ffe3b693d08 [ 181.814654][ C0] [ 181.815329][ C1] Sending NMI from CPU 1 to CPUs 0: [ 182.331278][ C0] NMI backtrace for cpu 0 [ 182.331290][ C0] CPU: 0 PID: 4503 Comm: syz-executor.4 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 182.331308][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 182.331318][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 182.331340][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 182.331353][ C0] RSP: 0018:ffffc90000cf70e0 EFLAGS: 00000246 [ 182.331368][ C0] RAX: 0000000000000001 RBX: 1ffff9200019ee20 RCX: 1ffffffff0d1aa9c [ 182.331380][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 182.331391][ C0] RBP: ffffc90000cf7190 R08: dffffc0000000000 R09: ffffed103ee0715b [ 182.331404][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 182.331415][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200019ee24 [ 182.331427][ C0] FS: 00007fa2b30346c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 182.331441][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 182.331452][ C0] CR2: 0000001b2ea2b000 CR3: 000000011e3ca000 CR4: 00000000003506b0 [ 182.331472][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 182.331482][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 182.331492][ C0] Call Trace: [ 182.331515][ C0] [ 182.331524][ C0] ? show_regs+0x58/0x60 [ 182.331542][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 182.331563][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 182.331585][ C0] ? kvm_wait+0x147/0x180 [ 182.331600][ C0] ? kvm_wait+0x147/0x180 [ 182.331616][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 182.331635][ C0] ? nmi_handle+0xa8/0x280 [ 182.331652][ C0] ? kvm_wait+0x147/0x180 [ 182.331667][ C0] ? kvm_wait+0x147/0x180 [ 182.331682][ C0] ? default_do_nmi+0x69/0x160 [ 182.331701][ C0] ? exc_nmi+0xaf/0x120 [ 182.331717][ C0] ? end_repeat_nmi+0x16/0x31 [ 182.331738][ C0] ? kvm_wait+0x147/0x180 [ 182.331754][ C0] ? kvm_wait+0x147/0x180 [ 182.331770][ C0] ? kvm_wait+0x147/0x180 [ 182.331785][ C0] [ 182.331789][ C0] [ 182.331794][ C0] ? asm_common_interrupt+0x27/0x40 [ 182.331810][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 182.331843][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 182.331866][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 182.331885][ C0] ? crypto_shash_update+0x1db/0x2a0 [ 182.331904][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 182.331924][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 182.331942][ C0] ? __kernel_text_address+0x9b/0x110 [ 182.331961][ C0] sock_map_delete_elem+0x99/0x130 [ 182.331982][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 182.331996][ C0] bpf_trace_run4+0x13f/0x270 [ 182.332014][ C0] ? bpf_trace_run3+0x250/0x250 [ 182.332035][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 182.332054][ C0] __alloc_pages+0x3cb/0x8f0 [ 182.332072][ C0] ? prep_new_page+0x110/0x110 [ 182.332090][ C0] ? xas_start+0x2bd/0x3f0 [ 182.332107][ C0] ? xas_load+0x2a9/0x2d0 [ 182.332125][ C0] pagecache_get_page+0xb18/0xeb0 [ 182.332144][ C0] ? page_cache_prev_miss+0x410/0x410 [ 182.332162][ C0] ? __ext4_mark_inode_dirty+0x53c/0x7a0 [ 182.332182][ C0] ext4_block_zero_page_range+0xf9/0x970 [ 182.332201][ C0] ? jbd2__journal_start+0x3b9/0x710 [ 182.332219][ C0] ext4_zero_partial_blocks+0x252/0x300 [ 182.332239][ C0] ext4_zero_range+0x883/0xcf0 [ 182.332262][ C0] ext4_fallocate+0x5e8/0x1f10 [ 182.332283][ C0] ? ext4_ext_truncate+0x240/0x240 [ 182.332300][ C0] ? fsnotify_perm+0x6a/0x5d0 [ 182.332321][ C0] vfs_fallocate+0x492/0x570 [ 182.332341][ C0] do_vfs_ioctl+0x2238/0x2a80 [ 182.332357][ C0] ? __x64_compat_sys_ioctl+0x90/0x90 [ 182.332376][ C0] ? debug_smp_processor_id+0x17/0x20 [ 182.332393][ C0] ? kasan_quarantine_put+0x34/0x1a0 [ 182.332411][ C0] ? kmem_cache_free+0x116/0x2e0 [ 182.332428][ C0] ? ioctl_has_perm+0x1f8/0x560 [ 182.332445][ C0] ? ioctl_has_perm+0x3f5/0x560 [ 182.332468][ C0] ? has_cap_mac_admin+0x3c0/0x3c0 [ 182.332486][ C0] ? putname+0xfa/0x150 [ 182.332501][ C0] ? do_sys_openat2+0x71c/0x830 [ 182.332516][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 182.332534][ C0] ? do_sys_open+0x220/0x220 [ 182.332548][ C0] ? selinux_file_alloc_security+0x120/0x120 [ 182.332568][ C0] ? __fget_files+0x31e/0x380 [ 182.332586][ C0] ? security_file_ioctl+0x84/0xb0 [ 182.332604][ C0] __se_sys_ioctl+0x99/0x190 [ 182.332620][ C0] __x64_sys_ioctl+0x7b/0x90 [ 182.332634][ C0] do_syscall_64+0x3d/0xb0 [ 182.332650][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 182.332666][ C0] RIP: 0033:0x7fa2b3cb9ea9 [ 182.332679][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 182.332692][ C0] RSP: 002b:00007fa2b30340c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.332707][ C0] RAX: ffffffffffffffda RBX: 00007fa2b3df0f80 RCX: 00007fa2b3cb9ea9 [ 182.332719][ C0] RDX: 0000000020000540 RSI: 0000000040305839 RDI: 0000000000000006 [ 182.332730][ C0] RBP: 00007fa2b3d28ff4 R08: 0000000000000000 R09: 0000000000000000 [ 182.332740][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.332749][ C0] R13: 000000000000000b R14: 00007fa2b3df0f80 R15: 00007ffe3b693d08 [ 182.332764][ C0] [ 182.333263][ C1] NMI backtrace for cpu 1 [ 182.852604][ C1] CPU: 1 PID: 4504 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 182.862656][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 182.872725][ C1] Call Trace: [ 182.875851][ C1] [ 182.878543][ C1] dump_stack_lvl+0x151/0x1b7 [ 182.883054][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 182.888539][ C1] ? cpumask_next+0x8a/0xb0 [ 182.892861][ C1] dump_stack+0x15/0x17 [ 182.896850][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 182.901628][ C1] ? init_x2apic_ldr+0x10/0x10 [ 182.906227][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 182.912228][ C1] ? irq_work_queue+0xd4/0x160 [ 182.916814][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 182.922714][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 182.928531][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 182.934436][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 182.940169][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 182.945111][ C1] print_cpu_stall+0x315/0x5f0 [ 182.949708][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 182.954742][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 182.960734][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 182.965775][ C1] update_process_times+0x198/0x200 [ 182.970802][ C1] tick_sched_timer+0x188/0x240 [ 182.975488][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 182.980870][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 182.985907][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 182.990854][ C1] ? clockevents_program_event+0x22f/0x300 [ 182.996491][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 183.002418][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 183.007174][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 183.012903][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 183.018365][ C1] [ 183.021138][ C1] [ 183.023919][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 183.029730][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 183.034506][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 183.053948][ C1] RSP: 0018:ffffc90000af6580 EFLAGS: 00000246 [ 183.059848][ C1] RAX: 0000000000000003 RBX: 1ffff9200015ecb4 RCX: ffffffff8154fb7f [ 183.067659][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811670cd28 [ 183.075472][ C1] RBP: ffffc90000af6630 R08: dffffc0000000000 R09: ffffed1022ce19a6 [ 183.083282][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 183.091097][ C1] R13: ffff88811670cd28 R14: 0000000000000003 R15: 1ffff9200015ecb8 [ 183.098908][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 183.105002][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 183.110970][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 183.115917][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 183.121992][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 183.127895][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 183.134147][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 183.138919][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 183.143959][ C1] sock_map_delete_elem+0x99/0x130 [ 183.148902][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 183.154285][ C1] bpf_trace_run4+0x13f/0x270 [ 183.158797][ C1] ? bpf_trace_run3+0x250/0x250 [ 183.163482][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 183.168790][ C1] __alloc_pages+0x3cb/0x8f0 [ 183.173226][ C1] ? prep_new_page+0x110/0x110 [ 183.177801][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 183.183273][ C1] ? stack_trace_save+0x113/0x1c0 [ 183.188133][ C1] __stack_depot_save+0x38d/0x470 [ 183.192992][ C1] stack_depot_save+0xe/0x10 [ 183.197416][ C1] save_stack+0x104/0x1e0 [ 183.201585][ C1] ? __reset_page_owner+0x190/0x190 [ 183.206615][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 183.211391][ C1] ? prep_new_page+0x1b/0x110 [ 183.215903][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 183.221458][ C1] ? __alloc_pages+0x27e/0x8f0 [ 183.226060][ C1] ? __stack_depot_save+0x38d/0x470 [ 183.231091][ C1] ? kasan_set_track+0x5d/0x70 [ 183.235693][ C1] ? kasan_set_free_info+0x23/0x40 [ 183.240640][ C1] ? ____kasan_slab_free+0x126/0x160 [ 183.245759][ C1] ? __kasan_slab_free+0x11/0x20 [ 183.250533][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 183.255914][ C1] ? kfree+0xc8/0x220 [ 183.259734][ C1] ? sock_map_unref+0x352/0x4d0 [ 183.264418][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 183.269542][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 183.275095][ C1] ? bpf_trace_run4+0x13f/0x270 [ 183.279875][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 183.285341][ C1] __set_page_owner+0x28/0x2e0 [ 183.289938][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 183.295147][ C1] post_alloc_hook+0x1a3/0x1b0 [ 183.299744][ C1] prep_new_page+0x1b/0x110 [ 183.304085][ C1] get_page_from_freelist+0x3550/0x35d0 [ 183.309470][ C1] ? static_protections+0x5bc/0x6f0 [ 183.314504][ C1] ? lruvec_init+0x150/0x150 [ 183.318929][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 183.323529][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 183.328559][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 183.333421][ C1] __alloc_pages+0x27e/0x8f0 [ 183.337857][ C1] ? prep_new_page+0x110/0x110 [ 183.342449][ C1] ? stack_trace_save+0x113/0x1c0 [ 183.347308][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 183.352253][ C1] ? stack_trace_save+0x113/0x1c0 [ 183.357120][ C1] __stack_depot_save+0x38d/0x470 [ 183.361979][ C1] ? kfree+0xc8/0x220 [ 183.365931][ C1] kasan_set_track+0x5d/0x70 [ 183.370349][ C1] ? kasan_set_track+0x4b/0x70 [ 183.374948][ C1] ? kasan_set_free_info+0x23/0x40 [ 183.379894][ C1] ? ____kasan_slab_free+0x126/0x160 [ 183.385016][ C1] ? __kasan_slab_free+0x11/0x20 [ 183.389791][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 183.395172][ C1] ? kfree+0xc8/0x220 [ 183.398987][ C1] ? sock_map_unref+0x352/0x4d0 [ 183.403762][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 183.409066][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 183.414575][ C1] ? bpf_trace_run4+0x13f/0x270 [ 183.419262][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 183.424730][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 183.429329][ C1] ? __get_free_pages+0x10/0x30 [ 183.434015][ C1] ? kasan_populate_vmalloc_pte+0x39/0x130 [ 183.439743][ C1] ? __apply_to_page_range+0x8dd/0xbe0 [ 183.445129][ C1] ? apply_to_page_range+0x3b/0x50 [ 183.450072][ C1] ? kasan_populate_vmalloc+0x65/0x70 [ 183.455281][ C1] ? alloc_vmap_area+0x192f/0x1a80 [ 183.460228][ C1] ? __get_vm_area_node+0x158/0x360 [ 183.465433][ C1] ? __vmalloc_node_range+0xe2/0x8d0 [ 183.470539][ C1] ? bpf_map_area_alloc+0xd9/0xf0 [ 183.475400][ C1] ? array_map_alloc+0x278/0x6d0 [ 183.480173][ C1] ? map_create+0x411/0x2050 [ 183.484603][ C1] ? __sys_bpf+0x296/0x760 [ 183.488850][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 183.493280][ C1] ? do_syscall_64+0x3d/0xb0 [ 183.497704][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 183.503619][ C1] kasan_set_free_info+0x23/0x40 [ 183.508381][ C1] ____kasan_slab_free+0x126/0x160 [ 183.513329][ C1] __kasan_slab_free+0x11/0x20 [ 183.517930][ C1] slab_free_freelist_hook+0xbd/0x190 [ 183.523138][ C1] ? sock_map_unref+0x352/0x4d0 [ 183.527826][ C1] kfree+0xc8/0x220 [ 183.531469][ C1] sock_map_unref+0x352/0x4d0 [ 183.535985][ C1] sock_map_delete_elem+0xc1/0x130 [ 183.540932][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 183.546310][ C1] bpf_trace_run4+0x13f/0x270 [ 183.550824][ C1] ? bpf_trace_run3+0x250/0x250 [ 183.555513][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 183.560806][ C1] __alloc_pages+0x3cb/0x8f0 [ 183.565238][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 183.569658][ C1] ? prep_new_page+0x110/0x110 [ 183.574261][ C1] __get_free_pages+0x10/0x30 [ 183.578769][ C1] kasan_populate_vmalloc_pte+0x39/0x130 [ 183.584237][ C1] ? __apply_to_page_range+0x8ca/0xbe0 [ 183.589535][ C1] __apply_to_page_range+0x8dd/0xbe0 [ 183.594653][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 183.599861][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 183.605069][ C1] apply_to_page_range+0x3b/0x50 [ 183.609844][ C1] kasan_populate_vmalloc+0x65/0x70 [ 183.614875][ C1] alloc_vmap_area+0x192f/0x1a80 [ 183.619654][ C1] ? vm_map_ram+0xa90/0xa90 [ 183.624002][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 183.629367][ C1] ? __get_vm_area_node+0x117/0x360 [ 183.634405][ C1] __get_vm_area_node+0x158/0x360 [ 183.639263][ C1] ? selinux_capset+0xf0/0xf0 [ 183.643777][ C1] __vmalloc_node_range+0xe2/0x8d0 [ 183.648723][ C1] ? array_map_alloc+0x278/0x6d0 [ 183.653496][ C1] ? bpf_link_settle+0xc0/0x150 [ 183.658184][ C1] ? cap_capable+0x1d2/0x270 [ 183.662614][ C1] bpf_map_area_alloc+0xd9/0xf0 [ 183.667296][ C1] ? array_map_alloc+0x278/0x6d0 [ 183.672073][ C1] array_map_alloc+0x278/0x6d0 [ 183.676671][ C1] map_create+0x411/0x2050 [ 183.680927][ C1] __sys_bpf+0x296/0x760 [ 183.685007][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 183.690213][ C1] ? __kasan_check_read+0x11/0x20 [ 183.695072][ C1] __x64_sys_bpf+0x7c/0x90 [ 183.699326][ C1] do_syscall_64+0x3d/0xb0 [ 183.703588][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 183.709305][ C1] RIP: 0033:0x7fd7162e6ea9 [ 183.713561][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 183.732999][ C1] RSP: 002b:00007fd7156610c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 183.741244][ C1] RAX: ffffffffffffffda RBX: 00007fd71641df80 RCX: 00007fd7162e6ea9 [ 183.749058][ C1] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 183.756869][ C1] RBP: 00007fd716355ff4 R08: 0000000000000000 R09: 0000000000000000 [ 183.764678][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 183.772490][ C1] R13: 000000000000000b R14: 00007fd71641df80 R15: 00007fff5ac16b18 [ 183.780304][ C1] [ 331.046270][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz-executor.4:4503] [ 331.054769][ C0] Modules linked in: [ 331.058502][ C0] CPU: 0 PID: 4503 Comm: syz-executor.4 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 331.068581][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 331.078466][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 331.083248][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 331.103284][ C0] RSP: 0018:ffffc90000cf70e0 EFLAGS: 00000246 [ 331.109187][ C0] RAX: 0000000000000001 RBX: 1ffff9200019ee20 RCX: 1ffffffff0d1aa9c [ 331.117003][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 331.124814][ C0] RBP: ffffc90000cf7190 R08: dffffc0000000000 R09: ffffed103ee0715b [ 331.132621][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 331.140439][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200019ee24 [ 331.148247][ C0] FS: 00007fa2b30346c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 331.157012][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.163435][ C0] CR2: 0000001b2ea2b000 CR3: 000000011e3ca000 CR4: 00000000003506b0 [ 331.171250][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.179142][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.186955][ C0] Call Trace: [ 331.190083][ C0] [ 331.192775][ C0] ? show_regs+0x58/0x60 [ 331.196860][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 331.201816][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 331.206917][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 331.212129][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 331.217070][ C0] ? clockevents_program_event+0x22f/0x300 [ 331.222712][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 331.228615][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 331.233566][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 331.239464][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 331.245103][ C0] [ 331.247893][ C0] [ 331.250692][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.256670][ C0] ? kvm_wait+0x147/0x180 [ 331.260819][ C0] ? asm_common_interrupt+0x27/0x40 [ 331.265849][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 331.270798][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 331.276699][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.282947][ C0] ? crypto_shash_update+0x1db/0x2a0 [ 331.288067][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 331.292840][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.297873][ C0] ? __kernel_text_address+0x9b/0x110 [ 331.303083][ C0] sock_map_delete_elem+0x99/0x130 [ 331.308029][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 331.313409][ C0] bpf_trace_run4+0x13f/0x270 [ 331.317923][ C0] ? bpf_trace_run3+0x250/0x250 [ 331.322617][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 331.327905][ C0] __alloc_pages+0x3cb/0x8f0 [ 331.332331][ C0] ? prep_new_page+0x110/0x110 [ 331.336931][ C0] ? xas_start+0x2bd/0x3f0 [ 331.341190][ C0] ? xas_load+0x2a9/0x2d0 [ 331.345351][ C0] pagecache_get_page+0xb18/0xeb0 [ 331.350218][ C0] ? page_cache_prev_miss+0x410/0x410 [ 331.355420][ C0] ? __ext4_mark_inode_dirty+0x53c/0x7a0 [ 331.361000][ C0] ext4_block_zero_page_range+0xf9/0x970 [ 331.366463][ C0] ? jbd2__journal_start+0x3b9/0x710 [ 331.371576][ C0] ext4_zero_partial_blocks+0x252/0x300 [ 331.376957][ C0] ext4_zero_range+0x883/0xcf0 [ 331.381567][ C0] ext4_fallocate+0x5e8/0x1f10 [ 331.386162][ C0] ? ext4_ext_truncate+0x240/0x240 [ 331.391105][ C0] ? fsnotify_perm+0x6a/0x5d0 [ 331.395617][ C0] vfs_fallocate+0x492/0x570 [ 331.400062][ C0] do_vfs_ioctl+0x2238/0x2a80 [ 331.404554][ C0] ? __x64_compat_sys_ioctl+0x90/0x90 [ 331.409766][ C0] ? debug_smp_processor_id+0x17/0x20 [ 331.414975][ C0] ? kasan_quarantine_put+0x34/0x1a0 [ 331.420215][ C0] ? kmem_cache_free+0x116/0x2e0 [ 331.424981][ C0] ? ioctl_has_perm+0x1f8/0x560 [ 331.429759][ C0] ? ioctl_has_perm+0x3f5/0x560 [ 331.434444][ C0] ? has_cap_mac_admin+0x3c0/0x3c0 [ 331.439393][ C0] ? putname+0xfa/0x150 [ 331.443473][ C0] ? do_sys_openat2+0x71c/0x830 [ 331.448158][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 331.453193][ C0] ? do_sys_open+0x220/0x220 [ 331.457630][ C0] ? selinux_file_alloc_security+0x120/0x120 [ 331.463436][ C0] ? __fget_files+0x31e/0x380 [ 331.467948][ C0] ? security_file_ioctl+0x84/0xb0 [ 331.472893][ C0] __se_sys_ioctl+0x99/0x190 [ 331.477321][ C0] __x64_sys_ioctl+0x7b/0x90 [ 331.481750][ C0] do_syscall_64+0x3d/0xb0 [ 331.485999][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.491728][ C0] RIP: 0033:0x7fa2b3cb9ea9 [ 331.495983][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 331.515424][ C0] RSP: 002b:00007fa2b30340c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.523665][ C0] RAX: ffffffffffffffda RBX: 00007fa2b3df0f80 RCX: 00007fa2b3cb9ea9 [ 331.531478][ C0] RDX: 0000000020000540 RSI: 0000000040305839 RDI: 0000000000000006 [ 331.539287][ C0] RBP: 00007fa2b3d28ff4 R08: 0000000000000000 R09: 0000000000000000 [ 331.547099][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.554912][ C0] R13: 000000000000000b R14: 00007fa2b3df0f80 R15: 00007ffe3b693d08 [ 331.562822][ C0] [ 331.565680][ C0] Sending NMI from CPU 0 to CPUs 1: [ 331.570743][ C1] NMI backtrace for cpu 1 [ 331.570753][ C1] CPU: 1 PID: 4504 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 331.570771][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 331.570781][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 331.570806][ C1] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 331.570819][ C1] RSP: 0018:ffffc90000af6640 EFLAGS: 00000206 [ 331.570834][ C1] RAX: 0000000000000000 RBX: 00000000ffffb7bf RCX: ffffffff8154fb7f [ 331.570846][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811670cd28 [ 331.570857][ C1] RBP: ffffc90000af6730 R08: dffffc0000000000 R09: ffffed1022ce19a6 [ 331.570870][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7138ad4 [ 331.570882][ C1] R13: 1ffff11022ce19a5 R14: 1ffff1103ee20001 R15: ffff88811670cd28 [ 331.570895][ C1] FS: 00007fd7156616c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 331.570910][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.570922][ C1] CR2: 0000001b3082b000 CR3: 0000000127e69000 CR4: 00000000003506a0 [ 331.570940][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.570950][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 331.570960][ C1] Call Trace: [ 331.570966][ C1] [ 331.570972][ C1] ? show_regs+0x58/0x60 [ 331.570990][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 331.571011][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 331.571032][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 331.571051][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 331.571070][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 331.571089][ C1] ? nmi_handle+0xa8/0x280 [ 331.571106][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 331.571125][ C1] ? default_do_nmi+0x69/0x160 [ 331.571144][ C1] ? exc_nmi+0xaf/0x120 [ 331.571160][ C1] ? end_repeat_nmi+0x16/0x31 [ 331.571178][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 331.571197][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 331.571216][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 331.571236][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 331.571255][ C1] [ 331.571259][ C1] [ 331.571266][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.571288][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 331.571307][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.571329][ C1] sock_map_delete_elem+0x99/0x130 [ 331.571349][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 331.571363][ C1] bpf_trace_run4+0x13f/0x270 [ 331.571382][ C1] ? bpf_trace_run3+0x250/0x250 [ 331.571403][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 331.571428][ C1] __alloc_pages+0x3cb/0x8f0 [ 331.571446][ C1] ? prep_new_page+0x110/0x110 [ 331.571464][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 331.571482][ C1] ? stack_trace_save+0x113/0x1c0 [ 331.571501][ C1] __stack_depot_save+0x38d/0x470 [ 331.571523][ C1] stack_depot_save+0xe/0x10 [ 331.571537][ C1] save_stack+0x104/0x1e0 [ 331.571553][ C1] ? __reset_page_owner+0x190/0x190 [ 331.571568][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 331.571584][ C1] ? prep_new_page+0x1b/0x110 [ 331.571601][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 331.571619][ C1] ? __alloc_pages+0x27e/0x8f0 [ 331.571635][ C1] ? __stack_depot_save+0x38d/0x470 [ 331.571653][ C1] ? kasan_set_track+0x5d/0x70 [ 331.571668][ C1] ? kasan_set_free_info+0x23/0x40 [ 331.571685][ C1] ? ____kasan_slab_free+0x126/0x160 [ 331.571701][ C1] ? __kasan_slab_free+0x11/0x20 [ 331.571716][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 331.571736][ C1] ? kfree+0xc8/0x220 [ 331.571752][ C1] ? sock_map_unref+0x352/0x4d0 [ 331.571769][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 331.571786][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 331.571799][ C1] ? bpf_trace_run4+0x13f/0x270 [ 331.571817][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 331.571836][ C1] __set_page_owner+0x28/0x2e0 [ 331.571851][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 331.571882][ C1] post_alloc_hook+0x1a3/0x1b0 [ 331.571899][ C1] prep_new_page+0x1b/0x110 [ 331.571917][ C1] get_page_from_freelist+0x3550/0x35d0 [ 331.571946][ C1] ? static_protections+0x5bc/0x6f0 [ 331.571967][ C1] ? lruvec_init+0x150/0x150 [ 331.571987][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 331.572005][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 331.572022][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 331.572040][ C1] __alloc_pages+0x27e/0x8f0 [ 331.572057][ C1] ? prep_new_page+0x110/0x110 [ 331.572076][ C1] ? stack_trace_save+0x113/0x1c0 [ 331.572093][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 331.572109][ C1] ? stack_trace_save+0x113/0x1c0 [ 331.572125][ C1] __stack_depot_save+0x38d/0x470 [ 331.572145][ C1] ? kfree+0xc8/0x220 [ 331.572161][ C1] kasan_set_track+0x5d/0x70 [ 331.572175][ C1] ? kasan_set_track+0x4b/0x70 [ 331.572189][ C1] ? kasan_set_free_info+0x23/0x40 [ 331.572205][ C1] ? ____kasan_slab_free+0x126/0x160 [ 331.572220][ C1] ? __kasan_slab_free+0x11/0x20 [ 331.572235][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 331.572254][ C1] ? kfree+0xc8/0x220 [ 331.572269][ C1] ? sock_map_unref+0x352/0x4d0 [ 331.572285][ C1] ? sock_map_delete_elem+0xc1/0x130 [ 331.572302][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 331.572314][ C1] ? bpf_trace_run4+0x13f/0x270 [ 331.572331][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 331.572347][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 331.572363][ C1] ? __get_free_pages+0x10/0x30 [ 331.572379][ C1] ? kasan_populate_vmalloc_pte+0x39/0x130 [ 331.572397][ C1] ? __apply_to_page_range+0x8dd/0xbe0 [ 331.572413][ C1] ? apply_to_page_range+0x3b/0x50 [ 331.572428][ C1] ? kasan_populate_vmalloc+0x65/0x70 [ 331.572445][ C1] ? alloc_vmap_area+0x192f/0x1a80 [ 331.572460][ C1] ? __get_vm_area_node+0x158/0x360 [ 331.572476][ C1] ? __vmalloc_node_range+0xe2/0x8d0 [ 331.572491][ C1] ? bpf_map_area_alloc+0xd9/0xf0 [ 331.572506][ C1] ? array_map_alloc+0x278/0x6d0 [ 331.572524][ C1] ? map_create+0x411/0x2050 [ 331.572538][ C1] ? __sys_bpf+0x296/0x760 [ 331.572553][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 331.572567][ C1] ? do_syscall_64+0x3d/0xb0 [ 331.572582][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.572607][ C1] kasan_set_free_info+0x23/0x40 [ 331.572623][ C1] ____kasan_slab_free+0x126/0x160 [ 331.572640][ C1] __kasan_slab_free+0x11/0x20 [ 331.572655][ C1] slab_free_freelist_hook+0xbd/0x190 [ 331.572675][ C1] ? sock_map_unref+0x352/0x4d0 [ 331.572692][ C1] kfree+0xc8/0x220 [ 331.572710][ C1] sock_map_unref+0x352/0x4d0 [ 331.572729][ C1] sock_map_delete_elem+0xc1/0x130 [ 331.572747][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc50 [ 331.572759][ C1] bpf_trace_run4+0x13f/0x270 [ 331.572777][ C1] ? bpf_trace_run3+0x250/0x250 [ 331.572809][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 331.572826][ C1] __alloc_pages+0x3cb/0x8f0 [ 331.572841][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 331.572855][ C1] ? prep_new_page+0x110/0x110 [ 331.572875][ C1] __get_free_pages+0x10/0x30 [ 331.572891][ C1] kasan_populate_vmalloc_pte+0x39/0x130 [ 331.572907][ C1] ? __apply_to_page_range+0x8ca/0xbe0 [ 331.572922][ C1] __apply_to_page_range+0x8dd/0xbe0 [ 331.572942][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 331.572960][ C1] ? kasan_populate_vmalloc+0x70/0x70 [ 331.572976][ C1] apply_to_page_range+0x3b/0x50 [ 331.572991][ C1] kasan_populate_vmalloc+0x65/0x70 [ 331.573007][ C1] alloc_vmap_area+0x192f/0x1a80 [ 331.573026][ C1] ? vm_map_ram+0xa90/0xa90 [ 331.573040][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 331.573056][ C1] ? __get_vm_area_node+0x117/0x360 [ 331.573072][ C1] __get_vm_area_node+0x158/0x360 [ 331.573086][ C1] ? selinux_capset+0xf0/0xf0 [ 331.573104][ C1] __vmalloc_node_range+0xe2/0x8d0 [ 331.573119][ C1] ? array_map_alloc+0x278/0x6d0 [ 331.573134][ C1] ? bpf_link_settle+0xc0/0x150 [ 331.573149][ C1] ? cap_capable+0x1d2/0x270 [ 331.573166][ C1] bpf_map_area_alloc+0xd9/0xf0 [ 331.573180][ C1] ? array_map_alloc+0x278/0x6d0 [ 331.573196][ C1] array_map_alloc+0x278/0x6d0 [ 331.573214][ C1] map_create+0x411/0x2050 [ 331.573230][ C1] __sys_bpf+0x296/0x760 [ 331.573244][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 331.573262][ C1] ? __kasan_check_read+0x11/0x20 [ 331.573279][ C1] __x64_sys_bpf+0x7c/0x90 [ 331.573294][ C1] do_syscall_64+0x3d/0xb0 [ 331.573308][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.573323][ C1] RIP: 0033:0x7fd7162e6ea9 [ 331.573336][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 331.573348][ C1] RSP: 002b:00007fd7156610c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 331.573362][ C1] RAX: ffffffffffffffda RBX: 00007fd71641df80 RCX: 00007fd7162e6ea9 [ 331.573373][ C1] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 331.573382][ C1] RBP: 00007fd716355ff4 R08: 0000000000000000 R09: 0000000000000000 [ 331.573392][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.573400][ C1] R13: 000000000000000b R14: 00007fd71641df80 R15: 00007fff5ac16b18 [ 331.573414][ C1]