last executing test programs: 2.652659921s ago: executing program 2 (id=3256): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20702, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 2.052499113s ago: executing program 2 (id=3266): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 2.005066821s ago: executing program 2 (id=3267): r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x1, 0x5, 0x1f, 0x0, 0x4, 0x24804, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9, 0x6}, 0x0, 0x8, 0x7ff, 0x9, 0x800, 0x9, 0xfe00, 0x0, 0x7, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x6, 0x7}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000006000000040000000000000e04000000000000000000000200000d040000000000000001df00000000000000000000000000000000001304000000000000000000000a03000000000000005f0000"], 0x0, 0x62}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000a40)='mm_page_alloc\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x400000}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000a) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x263, r1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7f, 0x0, r6}, 0x48) 1.726067273s ago: executing program 4 (id=3271): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.456441875s ago: executing program 4 (id=3272): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1d) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000a80)=ANY=[@ANYBLOB="b8873cfaab3c9479ab680c96915680bd122016713b97bf971b7efd4dae2a211458192e212e37cebeb8fa820a3a4bc268e2c8fae50e780a5122a82f44a2a401de51094b29a0d76cebee25f50a0bc4d6f229d2d89c9415638c69984e838bd7a2df8d886d125f819a1dfec03292b343f338534d9d5a571c9deb4b2326e488508feca6ebcb15caffa7bf94a0bc844b69f095c085ba4f6e7c80693fa327237c9941377f2c86ba9f137bb3a6f8aa53e46c1770b7f926d9a23ae0079bbeec73500a218092c955b04ec61ec7942ffd44e97bd173e320dbb2cc2496b363b927e80b886a48528b74ad72c754818e556fc97019ff5efb5fc6", @ANYRES64=r2, @ANYRES32, @ANYRES32, @ANYRES16=r3, @ANYRES16=0x0], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0xffffffffffffffaf) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x84025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7fff}, 0x1000}, 0x0, 0xaeffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f00000003c0)='GPL\x00', 0x4, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', r6, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x0, 0x4}, {0x0, 0x3, 0xb}, {0x0, 0x1, 0x9}], 0x10, 0x8}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.empty_time\x00', 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd6317ce22667f2f00db5b680600bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f06558"], 0xfdef) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(r9, &(0x7f0000000640)='io.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000180)) write$cgroup_int(r9, &(0x7f0000000000), 0xffe000) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305829, &(0x7f0000000040)) 1.356295861s ago: executing program 3 (id=3276): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20702, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 1.281052712s ago: executing program 0 (id=3277): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 1.195841155s ago: executing program 0 (id=3279): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40000000000000079104800000000000700000000000000950000802673610ccdeced017539e489d5a937963b3548969f86a19973e1"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000126abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3acb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r7}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x23, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000184000000000000000000000000000001850000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007ebff00f8ffffffb702000008000000b7030800000000008500000006000000050000000000000018200000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x18000, 0x0, r4, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x3ff, '\x00', 0x0, r6, 0x3, 0x3, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x19, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r2}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x4}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff}, @call={0x85, 0x0, 0x0, 0xc2}, @map_val={0x18, 0xb, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x6, 0x0, 0x1, 0x30, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000640)=""/42, 0x41100, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x1, 0x7e, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000780)=[r1, r1, r2, r1, r2, r9, r4], &(0x7f00000007c0)=[{0x3, 0x4, 0x6}, {0x3, 0x4, 0xe, 0x7}, {0x5, 0x2, 0xe, 0xa}, {0x5, 0x4, 0xe, 0xb}], 0x10, 0x2}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8946, &(0x7f0000000900)={'syz_tun\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='ext4_discard_blocks\x00', r0}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0xc0185879, &(0x7f0000000040)) 1.159313531s ago: executing program 0 (id=3280): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002010000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000200), 0x42400) 1.158701051s ago: executing program 2 (id=3281): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 1.131128805s ago: executing program 2 (id=3282): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.093666331s ago: executing program 0 (id=3283): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) (async) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e0ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_da_write_pages_extent\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_da_write_pages_extent\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x0, 0x0, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r5}, 0x10) 970.71103ms ago: executing program 4 (id=3286): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x1d) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000a80)=ANY=[@ANYBLOB="b8873cfaab3c9479ab680c96915680bd122016713b97bf971b7efd4dae2a211458192e212e37cebeb8fa820a3a4bc268e2c8fae50e780a5122a82f44a2a401de51094b29a0d76cebee25f50a0bc4d6f229d2d89c9415638c69984e838bd7a2df8d886d125f819a1dfec03292b343f338534d9d5a571c9deb4b2326e488508feca6ebcb15caffa7bf94a0bc844b69f095c085ba4f6e7c80693fa327237c9941377f2c86ba9f137bb3a6f8aa53e46c1770b7f926d9a23ae0079bbeec73500a218092c955b04ec61ec7942ffd44e97bd173e320dbb2cc2496b363b927e80b886a48528b74ad72c754818e556fc97019ff5efb5fc6", @ANYRES64=r2, @ANYRES32, @ANYRES32, @ANYRES16=r3, @ANYRES16=0x0], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0xffffffffffffffaf) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x84025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7fff}, 0x1000}, 0x0, 0xaeffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f00000003c0)='GPL\x00', 0x4, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', r6, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x0, 0x4}, {0x4, 0x3, 0xb}, {0x0, 0x1, 0x9}], 0x10, 0x8}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.empty_time\x00', 0x0, 0x0) close(r7) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd6317ce22667f2f00db5b680600bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f06558"], 0xfdef) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = openat$cgroup_ro(r10, &(0x7f0000000640)='io.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40086602, &(0x7f0000000180)) write$cgroup_int(r10, &(0x7f0000000000), 0xffe000) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305829, &(0x7f0000000040)) 970.43966ms ago: executing program 0 (id=3287): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002010000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) 928.811207ms ago: executing program 2 (id=3288): r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x1, 0x5, 0x1f, 0x0, 0x4, 0x24804, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9, 0x6}, 0x0, 0x8, 0x7ff, 0x9, 0x800, 0x9, 0xfe00, 0x0, 0x7, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x6, 0x7}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000006000000040000000000000e04000000000000000000000200000d040000000000000001df00000000000000000000000000000000001304000000000000000000000a03000000000000005f0000"], 0x0, 0x62}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000a40)='mm_page_alloc\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x400000}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000a) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x263, r1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7f, 0x0, r6}, 0x48) 883.806733ms ago: executing program 3 (id=3289): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 875.357505ms ago: executing program 1 (id=3290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 842.06727ms ago: executing program 3 (id=3291): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x5}, 0xe0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='track_foreign_dirty\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 834.582141ms ago: executing program 0 (id=3292): r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x1, 0x5, 0x1f, 0x0, 0x4, 0x24804, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9, 0x6}, 0x0, 0x8, 0x7ff, 0x9, 0x800, 0x9, 0xfe00, 0x0, 0x7, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x6, 0x7}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000006000000040000000000000e04000000000000000000000200000d040000000000000001df00000000000000000000000000000000001304000000000000000000000a03000000000000005f0000"], 0x0, 0x62}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000a40)='mm_page_alloc\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000a) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x263, r1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7f, 0x0, r6}, 0x48) 797.010017ms ago: executing program 1 (id=3293): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002010000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000200), 0x42400) 564.677463ms ago: executing program 1 (id=3294): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000ffdd18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x2000) 437.294832ms ago: executing program 3 (id=3295): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 364.650813ms ago: executing program 1 (id=3296): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a07, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4e}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r3, 0x58, &(0x7f00000002c0)}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0c0583b, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) syz_clone(0x40000700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='N-N:N/N'], 0x6a) write$cgroup_int(r0, &(0x7f0000000200)=0xc000000, 0x40c000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 321.55496ms ago: executing program 3 (id=3297): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000002000000ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_clone(0x1000000, &(0x7f0000000280)="ce09708408eda82cb2343ece4c85020817513b6842214d5c130e0c7889bf1878876065574eee0248782cd20d3c459527660cb96e6c965cfc148f6b0858f43a54717b4cd23aceab1477d9009818463e93a4c59c88aabd77cf83b2bf0edc5205cbf8edae18918604f77a4e079c8bc2e086256b98d59cb0cb33f37fcf547adbe96be04ae6c3c425f7021679d6e0dd46c20d8d7a517638bfd12ee181", 0x9a, &(0x7f0000000000), &(0x7f0000000200), &(0x7f00000006c0)="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") perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x3, 0x9, 0x2, 0x0, 0x9, 0x60000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x40000000000000}, 0x10c604, 0x1, 0x2, 0x2, 0x101, 0x800, 0x800, 0x0, 0x4, 0x0, 0x7}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000d5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0b32be91ef4cb6b48aa96e7d4cdb9ccff11214e8c652740cf5aa3213c0d8bfb1ddd839ec576472793fda944726c43fa4a5821f4a7a95919db0683b181b3b642631704936dfef01665cadaa8fc30242c9e2d8"], 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r4}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r0, &(0x7f0000000400)='memory.swap.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_writepages_result\x00'}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x401c5820, &(0x7f0000000040)=0x7fffffff) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0xb, 0x5, 0x400, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xbe2eb573e31d4e22, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000001740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX, @ANYBLOB="000000fcff000000b7080000000002007b8af8ff00000000bfa200080000f5ff06020000f8ffffff0103008008000000b70400000000000000000073ab1b20009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 302.302303ms ago: executing program 4 (id=3298): perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$ENABLE_STATS(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000018110000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r2, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x4c, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x400c6615, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='f2fs_fiemap\x00', r8}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) 88.211286ms ago: executing program 1 (id=3299): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) close(r0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23.043106ms ago: executing program 3 (id=3300): ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000006c0)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 22.785296ms ago: executing program 4 (id=3301): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 9.208698ms ago: executing program 1 (id=3302): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002010000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) 0s ago: executing program 4 (id=3303): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.165' (ED25519) to the list of known hosts. [ 19.270523][ T28] audit: type=1400 audit(1719672315.337:66): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.271838][ T279] cgroup: Unknown subsys name 'net' [ 19.293113][ T28] audit: type=1400 audit(1719672315.337:67): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.320032][ T28] audit: type=1400 audit(1719672315.367:68): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.320204][ T279] cgroup: Unknown subsys name 'devices' [ 19.433726][ T279] cgroup: Unknown subsys name 'hugetlb' [ 19.439167][ T279] cgroup: Unknown subsys name 'rlimit' [ 19.570190][ T28] audit: type=1400 audit(1719672315.637:69): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.593182][ T28] audit: type=1400 audit(1719672315.637:70): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.617916][ T28] audit: type=1400 audit(1719672315.637:71): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.624622][ T280] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 19.649573][ T28] audit: type=1400 audit(1719672315.727:72): avc: denied { relabelto } for pid=280 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.674909][ T28] audit: type=1400 audit(1719672315.727:73): avc: denied { write } for pid=280 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.692885][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.700686][ T28] audit: type=1400 audit(1719672315.767:74): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.734055][ T28] audit: type=1400 audit(1719672315.767:75): avc: denied { open } for pid=279 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.109305][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.116225][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.123713][ T288] device bridge_slave_0 entered promiscuous mode [ 20.142370][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.149225][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.156642][ T290] device bridge_slave_0 entered promiscuous mode [ 20.164883][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.171776][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.179035][ T290] device bridge_slave_1 entered promiscuous mode [ 20.189021][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.195923][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.203241][ T288] device bridge_slave_1 entered promiscuous mode [ 20.250919][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.257823][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.265279][ T287] device bridge_slave_0 entered promiscuous mode [ 20.282842][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.289699][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.297077][ T287] device bridge_slave_1 entered promiscuous mode [ 20.338520][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.345415][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.352706][ T291] device bridge_slave_0 entered promiscuous mode [ 20.366809][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.373775][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.380972][ T291] device bridge_slave_1 entered promiscuous mode [ 20.443659][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.450514][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.457854][ T289] device bridge_slave_0 entered promiscuous mode [ 20.477899][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.484845][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.492236][ T289] device bridge_slave_1 entered promiscuous mode [ 20.610085][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.616968][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.624088][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.630920][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.643704][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.650560][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.657693][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.664470][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.687413][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.694296][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.701365][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.708205][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.727182][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.734057][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.741140][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.747983][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.781436][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.788318][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.795464][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.802224][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.829080][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.837247][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.844584][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.852388][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.859578][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.866914][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.874149][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.881310][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.888519][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.895898][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.904628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.911927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.935461][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.942993][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.950668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.959010][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.965880][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.973323][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.981602][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.988435][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.007612][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.015668][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.022526][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.029659][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.037882][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.044842][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.062665][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.069930][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.078291][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.085147][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.092375][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.100359][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.108801][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.115655][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.122861][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.154597][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.162619][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.170412][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.179015][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.186996][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.195153][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.203251][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.210210][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.217536][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.226017][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.234105][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.240928][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.248375][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.256429][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.264334][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.272186][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.291312][ T291] device veth0_vlan entered promiscuous mode [ 21.309761][ T288] device veth0_vlan entered promiscuous mode [ 21.316554][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.324644][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.333058][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.340875][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.348807][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.357273][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.365446][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.373138][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.381119][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.388445][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.395718][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.404006][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.412036][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.418945][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.426259][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.434443][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.442765][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.451051][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.459275][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.466288][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.473525][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.481334][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.489458][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.496787][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.504234][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.511556][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.528161][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.536531][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.544775][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.555877][ T287] device veth0_vlan entered promiscuous mode [ 21.571676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.579552][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.587707][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.595764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.603531][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.615022][ T291] device veth1_macvtap entered promiscuous mode [ 21.628364][ T290] device veth0_vlan entered promiscuous mode [ 21.635554][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.644365][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.652847][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.660900][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.668842][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.676742][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.684781][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.692741][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.700052][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.709147][ T288] device veth1_macvtap entered promiscuous mode [ 21.723249][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.730799][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.738920][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.746904][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.755062][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.763232][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.771250][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.780030][ T287] device veth1_macvtap entered promiscuous mode [ 21.812117][ T290] device veth1_macvtap entered promiscuous mode [ 21.819671][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.827654][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.840211][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.848451][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.856598][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.864833][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.872799][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.880700][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.888223][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.896284][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.911432][ T289] device veth0_vlan entered promiscuous mode [ 21.925694][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.934838][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.942530][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.949894][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.958991][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.967443][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.975842][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.984166][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.020339][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.029230][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.056158][ T289] device veth1_macvtap entered promiscuous mode [ 22.109344][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.151126][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.151482][ C0] hrtimer: interrupt took 43680 ns [ 22.171346][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.224342][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.267247][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.730606][ T327] syz.0.1 (327) used greatest stack depth: 21336 bytes left [ 23.196953][ T340] syz.3.8 (340) used greatest stack depth: 20952 bytes left [ 23.284944][ T353] device veth1_macvtap left promiscuous mode [ 23.323549][ T353] device veth1_macvtap entered promiscuous mode [ 23.339842][ T353] device macsec0 entered promiscuous mode [ 23.352430][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.477533][ T391] device veth1_macvtap left promiscuous mode [ 24.517777][ T375] syz.0.20 (375) used greatest stack depth: 19864 bytes left [ 24.530477][ T391] device veth1_macvtap entered promiscuous mode [ 24.543527][ T28] kauditd_printk_skb: 24 callbacks suppressed [ 24.543550][ T28] audit: type=1400 audit(1719672320.607:100): avc: denied { read } for pid=392 comm="syz.1.27" name="ppp" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 24.571750][ T391] device macsec0 entered promiscuous mode [ 24.572541][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.623576][ T28] audit: type=1400 audit(1719672320.607:101): avc: denied { open } for pid=392 comm="syz.1.27" path="/dev/ppp" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 24.851680][ T28] audit: type=1400 audit(1719672320.727:102): avc: denied { ioctl } for pid=392 comm="syz.1.27" path="/dev/ppp" dev="devtmpfs" ino=137 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.039269][ T28] audit: type=1400 audit(1719672321.077:103): avc: denied { create } for pid=408 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.142503][ T28] audit: type=1400 audit(1719672321.077:104): avc: denied { read } for pid=408 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.290611][ T28] audit: type=1400 audit(1719672321.137:105): avc: denied { write } for pid=408 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.749392][ T435] device veth1_macvtap left promiscuous mode [ 25.792753][ T435] device veth1_macvtap entered promiscuous mode [ 25.798896][ T435] device macsec0 entered promiscuous mode [ 25.960236][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.051638][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.119920][ T436] device bridge_slave_0 entered promiscuous mode [ 26.203375][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.296545][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.403044][ T436] device bridge_slave_1 entered promiscuous mode [ 26.831940][ T466] device veth1_macvtap left promiscuous mode [ 26.888896][ T466] device macsec0 left promiscuous mode [ 26.979412][ T8] device bridge_slave_1 left promiscuous mode [ 26.988008][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.009298][ T8] device bridge_slave_0 left promiscuous mode [ 27.034447][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.054417][ T8] device veth1_macvtap left promiscuous mode [ 27.060302][ T8] device veth0_vlan left promiscuous mode [ 27.205254][ T468] device veth1_macvtap entered promiscuous mode [ 27.211703][ T468] device macsec0 entered promiscuous mode [ 27.261904][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.269333][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.292322][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.304958][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.314013][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.320870][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.328606][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.339842][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.351878][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.358838][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.401916][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.409631][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.426763][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.486478][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.535336][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.578718][ T436] device veth0_vlan entered promiscuous mode [ 27.620333][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.628997][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.645594][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.657107][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.684324][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.693619][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.725362][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.736333][ T436] device veth1_macvtap entered promiscuous mode [ 27.816072][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.831916][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.851314][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.889666][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.026293][ T506] device veth1_macvtap left promiscuous mode [ 28.060613][ T506] device veth1_macvtap entered promiscuous mode [ 28.066984][ T506] device macsec0 entered promiscuous mode [ 28.846217][ T536] device veth1_macvtap left promiscuous mode [ 28.931276][ T540] device veth1_macvtap entered promiscuous mode [ 28.994264][ T540] device macsec0 entered promiscuous mode [ 29.003282][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.714019][ T577] device veth1_macvtap left promiscuous mode [ 29.740618][ T577] device macsec0 left promiscuous mode [ 29.804211][ T577] device veth1_macvtap entered promiscuous mode [ 29.831420][ T577] device macsec0 entered promiscuous mode [ 30.753999][ T616] device veth1_macvtap left promiscuous mode [ 30.759823][ T616] device macsec0 left promiscuous mode [ 30.776567][ T616] device veth1_macvtap entered promiscuous mode [ 30.802752][ T616] device macsec0 entered promiscuous mode [ 30.825393][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 30.854359][ T626] lo: mtu less than device minimum [ 30.989719][ T28] audit: type=1400 audit(1719672327.057:106): avc: denied { create } for pid=631 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.557361][ T660] device veth1_macvtap left promiscuous mode [ 31.569790][ T660] device macsec0 left promiscuous mode [ 31.612714][ T660] device veth1_macvtap entered promiscuous mode [ 31.626309][ T660] device macsec0 entered promiscuous mode [ 31.689378][ T28] audit: type=1400 audit(1719672327.757:107): avc: denied { setopt } for pid=665 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.112580][ T707] device veth1_macvtap left promiscuous mode [ 32.118639][ T707] device macsec0 left promiscuous mode [ 32.140440][ T707] device veth1_macvtap entered promiscuous mode [ 32.146766][ T707] device macsec0 entered promiscuous mode [ 32.153424][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.315833][ T715] device syzkaller0 entered promiscuous mode [ 32.690000][ T729] tun0: tun_chr_ioctl cmd 1074025678 [ 32.695612][ T729] tun0: group set to 0 [ 32.720528][ T28] audit: type=1400 audit(1719672328.787:108): avc: denied { create } for pid=728 comm="syz.2.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.830753][ T744] device veth1_macvtap left promiscuous mode [ 32.837609][ T744] device macsec0 left promiscuous mode [ 32.875087][ T744] device veth1_macvtap entered promiscuous mode [ 32.928485][ T744] device macsec0 entered promiscuous mode [ 33.054758][ T754] device syzkaller0 entered promiscuous mode [ 33.745741][ T784] device veth1_macvtap left promiscuous mode [ 33.769180][ T784] device macsec0 left promiscuous mode [ 33.792637][ T784] device veth1_macvtap entered promiscuous mode [ 33.803813][ T784] device macsec0 entered promiscuous mode [ 34.507930][ T819] device veth1_macvtap left promiscuous mode [ 34.522164][ T819] device macsec0 left promiscuous mode [ 34.601184][ T819] device veth1_macvtap entered promiscuous mode [ 34.621567][ T819] device macsec0 entered promiscuous mode [ 34.629271][ T28] audit: type=1400 audit(1719672330.687:109): avc: denied { write } for pid=824 comm="syz.2.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.182121][ T28] audit: type=1400 audit(1719672331.257:110): avc: denied { create } for pid=855 comm="syz.3.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 35.300235][ T28] audit: type=1400 audit(1719672331.277:111): avc: denied { create } for pid=855 comm="syz.3.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 35.350115][ T868] device pim6reg1 entered promiscuous mode [ 35.412289][ T28] audit: type=1400 audit(1719672331.327:112): avc: denied { relabelfrom } for pid=858 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.443223][ T874] lo: mtu less than device minimum [ 35.466492][ T28] audit: type=1400 audit(1719672331.327:113): avc: denied { relabelto } for pid=858 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.552733][ T883] device veth1_macvtap left promiscuous mode [ 35.595840][ T883] device macsec0 left promiscuous mode [ 36.571926][ T929] device pim6reg1 entered promiscuous mode [ 36.587534][ T933] lo: mtu less than device minimum [ 37.198815][ T953] device veth1_macvtap left promiscuous mode [ 37.279601][ T953] device macsec0 left promiscuous mode [ 37.552265][ T967] device pim6reg1 entered promiscuous mode [ 38.903610][ T1050] Driver unsupported XDP return value 0 on prog (id 283) dev N/A, expect packet loss! [ 39.380143][ T1094] device pim6reg1 entered promiscuous mode [ 40.015661][ T1111] device syzkaller0 entered promiscuous mode [ 41.137960][ T28] audit: type=1400 audit(1719672337.207:114): avc: denied { create } for pid=1184 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 42.886784][ T28] audit: type=1400 audit(1719672338.957:115): avc: denied { create } for pid=1272 comm="syz.1.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 42.934690][ T1281] device veth1_macvtap left promiscuous mode [ 42.947188][ T1281] device macsec0 left promiscuous mode [ 42.956325][ T1283] device veth1_macvtap entered promiscuous mode [ 42.962853][ T1283] device macsec0 entered promiscuous mode [ 42.969359][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.994463][ T1281] device veth1_macvtap entered promiscuous mode [ 43.007549][ T1281] device macsec0 entered promiscuous mode [ 45.046331][ T1371] device syzkaller0 entered promiscuous mode [ 45.257037][ T28] audit: type=1400 audit(1719672341.327:116): avc: denied { getattr } for pid=1388 comm="syz.4.372" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 46.826909][ T1434] device syzkaller0 entered promiscuous mode [ 47.814440][ T1492] device veth1_macvtap left promiscuous mode [ 47.820270][ T1492] device macsec0 left promiscuous mode [ 47.855840][ T1494] device veth1_macvtap entered promiscuous mode [ 47.886291][ T1494] device macsec0 entered promiscuous mode [ 47.911036][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.441044][ T28] audit: type=1400 audit(1719672344.507:117): avc: denied { create } for pid=1521 comm="syz.4.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 49.492316][ T1565] device bridge0 entered promiscuous mode [ 49.753427][ T1585] device veth1_macvtap left promiscuous mode [ 49.779003][ T1585] device macsec0 left promiscuous mode [ 49.841699][ T1588] device veth1_macvtap entered promiscuous mode [ 49.866441][ T1588] device macsec0 entered promiscuous mode [ 49.874726][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.866097][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.939534][ T1637] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.986210][ T1637] device bridge_slave_0 entered promiscuous mode [ 51.024123][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.035722][ T1637] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.043374][ T1637] device bridge_slave_1 entered promiscuous mode [ 51.083138][ T1663] syz.3.475[1663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.083220][ T1663] syz.3.475[1663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.183262][ T8] device bridge_slave_1 left promiscuous mode [ 51.225500][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.293101][ T8] device bridge_slave_0 left promiscuous mode [ 51.342907][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.194335][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.234011][ T28] audit: type=1400 audit(1719672348.307:118): avc: denied { create } for pid=1701 comm="syz.4.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 52.252195][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.281166][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.297402][ T28] audit: type=1400 audit(1719672348.327:119): avc: denied { sys_admin } for pid=1701 comm="syz.4.488" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 52.312099][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.342809][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.349704][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.358901][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.403717][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.412126][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.418973][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.438843][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.463530][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.471065][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.479181][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.487630][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.495727][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.505418][ T1637] device veth0_vlan entered promiscuous mode [ 52.564334][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.580201][ T1637] device veth1_macvtap entered promiscuous mode [ 52.589567][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.604692][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.613128][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.636162][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.664968][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.733255][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.809461][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.916463][ T1910] device sit0 entered promiscuous mode [ 58.244465][ T1983] device veth1_macvtap left promiscuous mode [ 58.258282][ T1983] device macsec0 left promiscuous mode [ 58.275068][ T1983] device veth1_macvtap entered promiscuous mode [ 58.316425][ T1983] device macsec0 entered promiscuous mode [ 58.322967][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.429642][ T2122] device veth1_macvtap left promiscuous mode [ 61.489129][ T2122] device macsec0 left promiscuous mode [ 61.532410][ T2123] device veth1_macvtap entered promiscuous mode [ 61.538846][ T2123] device macsec0 entered promiscuous mode [ 63.750436][ T2225] device veth1_macvtap left promiscuous mode [ 63.798774][ T2225] device veth1_macvtap entered promiscuous mode [ 63.814375][ T2225] device macsec0 entered promiscuous mode [ 64.059424][ T2235] device veth1_macvtap left promiscuous mode [ 64.087698][ T2235] device macsec0 left promiscuous mode [ 64.120094][ T2237] device veth1_macvtap entered promiscuous mode [ 64.134944][ T2237] device macsec0 entered promiscuous mode [ 66.598946][ T28] audit: type=1400 audit(1719672362.667:120): avc: denied { create } for pid=2353 comm="syz.3.717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.709717][ T28] audit: type=1400 audit(1719672362.727:121): avc: denied { create } for pid=2353 comm="syz.3.717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 69.445427][ T2460] device veth1_macvtap left promiscuous mode [ 69.451253][ T2460] device macsec0 left promiscuous mode [ 69.458655][ T2460] device veth1_macvtap entered promiscuous mode [ 69.464811][ T2460] device macsec0 entered promiscuous mode [ 70.894384][ T2540] device veth1_macvtap left promiscuous mode [ 70.900212][ T2540] device macsec0 left promiscuous mode [ 71.020270][ T2540] device veth1_macvtap entered promiscuous mode [ 71.072074][ T2540] device macsec0 entered promiscuous mode [ 71.096631][ T28] audit: type=1400 audit(1719672367.167:122): avc: denied { tracepoint } for pid=2544 comm="syz.3.792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 71.741957][ T2593] device veth1_macvtap left promiscuous mode [ 71.754416][ T2593] device macsec0 left promiscuous mode [ 71.785983][ T2593] device veth1_macvtap entered promiscuous mode [ 71.807604][ T2593] device macsec0 entered promiscuous mode [ 72.227509][ T2623] device veth1_macvtap left promiscuous mode [ 72.235215][ T2623] device macsec0 left promiscuous mode [ 72.242746][ T2627] device veth1_macvtap entered promiscuous mode [ 72.249447][ T2627] device macsec0 entered promiscuous mode [ 73.738272][ T2699] device pim6reg1 entered promiscuous mode [ 73.755990][ T2708] device pim6reg1 entered promiscuous mode [ 73.861254][ T2715] device veth1_macvtap left promiscuous mode [ 73.867187][ T2715] device macsec0 left promiscuous mode [ 73.878215][ T2713] device veth1_macvtap left promiscuous mode [ 73.885230][ T2713] device macsec0 left promiscuous mode [ 73.892070][ T2715] device veth1_macvtap entered promiscuous mode [ 73.900315][ T2715] device macsec0 entered promiscuous mode [ 73.910671][ T2713] device veth1_macvtap entered promiscuous mode [ 73.937202][ T2713] device macsec0 entered promiscuous mode [ 74.622948][ T2745] device veth1_macvtap left promiscuous mode [ 74.652865][ T2745] device macsec0 left promiscuous mode [ 74.680476][ T2747] device veth1_macvtap entered promiscuous mode [ 74.699585][ T2747] device macsec0 entered promiscuous mode [ 78.456602][ T2886] device veth1_macvtap left promiscuous mode [ 78.463240][ T2886] device macsec0 left promiscuous mode [ 78.472319][ T2886] device veth1_macvtap entered promiscuous mode [ 78.478436][ T2886] device macsec0 entered promiscuous mode [ 79.070410][ T2918] device veth1_macvtap left promiscuous mode [ 79.076362][ T2918] device macsec0 left promiscuous mode [ 79.151269][ T2918] device veth1_macvtap entered promiscuous mode [ 79.198001][ T2918] device macsec0 entered promiscuous mode [ 80.335987][ T28] audit: type=1400 audit(1719672376.407:123): avc: denied { create } for pid=2969 comm="syz.0.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 87.063281][ T3265] device veth1_macvtap left promiscuous mode [ 87.101523][ T3265] device macsec0 left promiscuous mode [ 87.126209][ T3265] device veth1_macvtap entered promiscuous mode [ 87.137121][ T3265] device macsec0 entered promiscuous mode [ 87.209443][ T3273] device veth1_macvtap left promiscuous mode [ 87.215357][ T3273] device macsec0 left promiscuous mode [ 87.228034][ T3273] device veth1_macvtap entered promiscuous mode [ 87.234360][ T3273] device macsec0 entered promiscuous mode [ 87.553920][ T3287] device veth1_macvtap left promiscuous mode [ 87.559748][ T3287] device macsec0 left promiscuous mode [ 87.629152][ T3298] device veth1_macvtap entered promiscuous mode [ 87.693115][ T3298] device macsec0 entered promiscuous mode [ 87.767988][ T3304] device veth1_macvtap left promiscuous mode [ 87.794294][ T3304] device macsec0 left promiscuous mode [ 87.807990][ T3304] device veth1_macvtap entered promiscuous mode [ 87.814545][ T3304] device macsec0 entered promiscuous mode [ 87.875004][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.889538][ T3310] device veth1_macvtap left promiscuous mode [ 87.899529][ T3310] device macsec0 left promiscuous mode [ 87.951355][ T3310] device veth1_macvtap entered promiscuous mode [ 87.957631][ T3310] device macsec0 entered promiscuous mode [ 92.285899][ T3541] device veth1_macvtap left promiscuous mode [ 92.322982][ T3541] device macsec0 left promiscuous mode [ 92.340117][ T3541] device veth1_macvtap entered promiscuous mode [ 92.346877][ T3541] device macsec0 entered promiscuous mode [ 92.353393][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.391355][ T3545] device veth1_macvtap left promiscuous mode [ 92.399586][ T3545] device macsec0 left promiscuous mode [ 92.514553][ T3545] device veth1_macvtap entered promiscuous mode [ 92.520734][ T3545] device macsec0 entered promiscuous mode [ 94.244585][ T3647] device veth1_macvtap left promiscuous mode [ 94.250781][ T3647] device macsec0 left promiscuous mode [ 94.304695][ T3647] device veth1_macvtap entered promiscuous mode [ 94.313636][ T3647] device macsec0 entered promiscuous mode [ 96.827044][ T3743] device veth1_macvtap left promiscuous mode [ 96.850387][ T3743] device macsec0 left promiscuous mode [ 96.865311][ T3743] device veth1_macvtap entered promiscuous mode [ 96.886789][ T3743] device macsec0 entered promiscuous mode [ 98.948526][ T3853] device veth1_macvtap left promiscuous mode [ 98.984565][ T3853] device macsec0 left promiscuous mode [ 99.013640][ T3853] device veth1_macvtap entered promiscuous mode [ 99.035075][ T3853] device macsec0 entered promiscuous mode [ 99.054629][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.602655][ T3886] device pim6reg1 entered promiscuous mode [ 100.290053][ T3913] device veth1_macvtap left promiscuous mode [ 100.301950][ T3913] device macsec0 left promiscuous mode [ 100.343250][ T3913] device veth1_macvtap entered promiscuous mode [ 100.353997][ T3913] device macsec0 entered promiscuous mode [ 100.868511][ T3945] device veth1_macvtap left promiscuous mode [ 100.895229][ T3945] device macsec0 left promiscuous mode [ 100.916548][ T3949] device veth1_macvtap entered promiscuous mode [ 100.928646][ T3949] device macsec0 entered promiscuous mode [ 102.444416][ T4028] device veth1_macvtap left promiscuous mode [ 102.478714][ T4028] device macsec0 left promiscuous mode [ 102.567359][ T4034] device veth1_macvtap entered promiscuous mode [ 102.581067][ T4034] device macsec0 entered promiscuous mode [ 103.769097][ T4097] device veth1_macvtap left promiscuous mode [ 103.815462][ T4097] device macsec0 left promiscuous mode [ 103.845000][ T4097] device veth1_macvtap entered promiscuous mode [ 103.865287][ T4097] device macsec0 entered promiscuous mode [ 104.577082][ T4126] device veth1_macvtap left promiscuous mode [ 104.616843][ T4126] device macsec0 left promiscuous mode [ 104.667282][ T4130] device veth1_macvtap entered promiscuous mode [ 104.676566][ T4130] device macsec0 entered promiscuous mode [ 104.714327][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.123429][ T4152] device veth1_macvtap left promiscuous mode [ 105.133360][ T4152] device macsec0 left promiscuous mode [ 105.174238][ T4152] device veth1_macvtap entered promiscuous mode [ 105.180788][ T4152] device macsec0 entered promiscuous mode [ 105.221767][ T4159] device veth0_to_batadv entered promiscuous mode [ 105.762743][ T28] audit: type=1400 audit(1719672401.837:124): avc: denied { create } for pid=4189 comm="syz.1.1436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.034302][ T28] audit: type=1400 audit(1719672402.107:125): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 106.298041][ T4223] device veth1_macvtap left promiscuous mode [ 106.304526][ T4223] device macsec0 left promiscuous mode [ 106.342483][ T4223] device veth1_macvtap entered promiscuous mode [ 106.349667][ T4223] device macsec0 entered promiscuous mode [ 106.878234][ T4257] device veth1_macvtap left promiscuous mode [ 106.911606][ T4257] device macsec0 left promiscuous mode [ 106.972660][ T4262] device veth1_macvtap entered promiscuous mode [ 107.003030][ T4262] device macsec0 entered promiscuous mode [ 107.009120][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.292748][ T4269] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.299746][ T4269] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.307419][ T4269] device bridge_slave_0 entered promiscuous mode [ 107.314708][ T4269] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.333241][ T4269] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.342575][ T4269] device bridge_slave_1 entered promiscuous mode [ 107.727168][ T4295] device veth1_macvtap left promiscuous mode [ 107.754328][ T4295] device macsec0 left promiscuous mode [ 107.796547][ T10] device bridge_slave_1 left promiscuous mode [ 107.807786][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.835232][ T10] device bridge_slave_0 left promiscuous mode [ 107.841239][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.851303][ T10] device veth1_macvtap left promiscuous mode [ 107.865754][ T10] device veth0_vlan left promiscuous mode [ 108.100965][ T4296] device veth1_macvtap entered promiscuous mode [ 108.110596][ T4296] device macsec0 entered promiscuous mode [ 108.224403][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.250018][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.344103][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.381767][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.389827][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.396698][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.551689][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.559935][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.643098][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.650030][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.705854][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.734868][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.751389][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.786616][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.817038][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.887700][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.898982][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.923355][ T28] audit: type=1400 audit(1719672404.997:126): avc: denied { create } for pid=4334 comm="syz.1.1494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.967069][ T4269] device veth0_vlan entered promiscuous mode [ 108.997163][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.012428][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.035429][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.047912][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.098855][ T4269] device veth1_macvtap entered promiscuous mode [ 109.131881][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.139956][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.148628][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.188674][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.197204][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.205863][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.214269][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.253769][ T28] audit: type=1400 audit(1719672405.327:127): avc: denied { mounton } for pid=4269 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 109.330978][ T4326] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.337912][ T4326] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.345463][ T4326] device bridge_slave_0 entered promiscuous mode [ 109.360262][ T4326] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.367202][ T4326] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.374774][ T4326] device bridge_slave_1 entered promiscuous mode [ 109.723806][ T10] device bridge_slave_1 left promiscuous mode [ 109.729791][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.784021][ T10] device bridge_slave_0 left promiscuous mode [ 109.790012][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.831794][ T10] device veth1_macvtap left promiscuous mode [ 110.467886][ T28] audit: type=1400 audit(1719672406.537:128): avc: denied { write } for pid=4394 comm="syz.1.1515" name="ppp" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 110.495067][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.505792][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.549226][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.557717][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.568065][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.575059][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.587715][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.598670][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.607548][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.614441][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.622520][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.630539][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.661962][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.672224][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.681149][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.739545][ T4326] device veth0_vlan entered promiscuous mode [ 110.762517][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.773497][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.791032][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.803867][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.812673][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.820029][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.874496][ T4326] device veth1_macvtap entered promiscuous mode [ 110.891919][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.943341][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.954875][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.021957][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.071966][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.305961][ T28] audit: type=1400 audit(1719672407.377:129): avc: denied { create } for pid=4433 comm="syz.0.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 118.411841][ T4798] device veth1_macvtap left promiscuous mode [ 118.433693][ T4798] device macsec0 left promiscuous mode [ 118.478545][ T4798] device veth1_macvtap entered promiscuous mode [ 118.506154][ T4798] device macsec0 entered promiscuous mode [ 119.780199][ T4867] device veth1_macvtap left promiscuous mode [ 119.803139][ T4867] device macsec0 left promiscuous mode [ 119.812697][ T4867] device veth1_macvtap entered promiscuous mode [ 119.818935][ T4867] device macsec0 entered promiscuous mode [ 121.675469][ T4967] device veth1_macvtap left promiscuous mode [ 121.712825][ T4967] device veth1_macvtap entered promiscuous mode [ 121.719113][ T4967] device macsec0 entered promiscuous mode [ 123.718617][ T5058] device veth1_macvtap left promiscuous mode [ 123.730683][ T5058] device veth1_macvtap entered promiscuous mode [ 123.741769][ T5058] device macsec0 entered promiscuous mode [ 124.539120][ T5094] device veth1_macvtap left promiscuous mode [ 124.552776][ T5094] device macsec0 left promiscuous mode [ 124.621663][ T5094] device veth1_macvtap entered promiscuous mode [ 124.651733][ T5094] device macsec0 entered promiscuous mode [ 125.213392][ T5138] device veth1_macvtap left promiscuous mode [ 125.221979][ T5138] device macsec0 left promiscuous mode [ 125.322838][ T5138] device veth1_macvtap entered promiscuous mode [ 125.344603][ T5138] device macsec0 entered promiscuous mode [ 125.374667][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.103680][ T5195] device veth1_macvtap left promiscuous mode [ 126.112923][ T5195] device macsec0 left promiscuous mode [ 126.136804][ T5195] device veth1_macvtap entered promiscuous mode [ 126.143379][ T5195] device macsec0 entered promiscuous mode [ 126.861309][ T5224] device veth1_macvtap left promiscuous mode [ 126.876667][ T5224] device macsec0 left promiscuous mode [ 126.989726][ T5224] device veth1_macvtap entered promiscuous mode [ 127.015067][ T5224] device macsec0 entered promiscuous mode [ 127.021291][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.128740][ T5240] device pim6reg1 entered promiscuous mode [ 127.724650][ T5263] device veth1_macvtap left promiscuous mode [ 127.761288][ T5263] device macsec0 left promiscuous mode [ 127.840099][ T5268] device veth1_macvtap entered promiscuous mode [ 127.870870][ T5268] device macsec0 entered promiscuous mode [ 128.490558][ T5295] device pim6reg1 entered promiscuous mode [ 129.101720][ T5329] device pim6reg1 entered promiscuous mode [ 130.230910][ T5370] device pim6reg1 entered promiscuous mode [ 130.926987][ T28] audit: type=1400 audit(1719672426.997:130): avc: denied { create } for pid=5395 comm="syz.2.1915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 130.929882][ T5403] device pim6reg1 entered promiscuous mode [ 132.279171][ T5438] device pim6reg1 entered promiscuous mode [ 133.399942][ T5479] device pim6reg1 entered promiscuous mode [ 134.035058][ T5510] device pim6reg1 entered promiscuous mode [ 136.062744][ T5580] bond_slave_1: mtu less than device minimum [ 136.658029][ T5613] bond_slave_1: mtu less than device minimum [ 138.372995][ T5675] syz.0.2025[5675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.373066][ T5675] syz.0.2025[5675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.587864][ T5684] device pim6reg1 entered promiscuous mode [ 139.724945][ T5720] device pim6reg1 entered promiscuous mode [ 140.582950][ T5753] device veth1_macvtap left promiscuous mode [ 140.631459][ T5753] device macsec0 left promiscuous mode [ 140.699981][ T5757] device veth1_macvtap entered promiscuous mode [ 140.749791][ T5757] device macsec0 entered promiscuous mode [ 140.795020][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.949235][ T28] audit: type=1400 audit(1719672437.017:131): avc: denied { ioctl } for pid=5771 comm="syz.0.2063" path="cgroup:[4026532288]" dev="nsfs" ino=4026532288 ioctlcmd=0x9436 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 141.812387][ T5805] syz.4.2074[5805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.812459][ T5805] syz.4.2074[5805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.291930][ T5819] device pim6reg1 entered promiscuous mode [ 144.316717][ T5897] syz.2.2110[5897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.316789][ T5897] syz.2.2110[5897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.339759][ T5900] device pim6reg1 entered promiscuous mode [ 144.646892][ T5914] device veth1_macvtap left promiscuous mode [ 144.724826][ T5914] device macsec0 left promiscuous mode [ 144.848305][ T5918] device veth1_macvtap entered promiscuous mode [ 144.893803][ T5918] device macsec0 entered promiscuous mode [ 146.828412][ T6015] device pim6reg1 entered promiscuous mode [ 148.416024][ T6100] syz.2.2188[6100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.416094][ T6100] syz.2.2188[6100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.462357][ T6102] device veth1_macvtap left promiscuous mode [ 148.508998][ T6102] device macsec0 left promiscuous mode [ 149.753796][ T6150] device veth1_macvtap left promiscuous mode [ 149.759623][ T6150] device macsec0 left promiscuous mode [ 149.982443][ T6154] device veth1_macvtap entered promiscuous mode [ 149.999382][ T6154] device macsec0 entered promiscuous mode [ 150.009908][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.525165][ T6210] syz.1.2227[6210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.525255][ T6210] syz.1.2227[6210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.889818][ T28] audit: type=1400 audit(1719672447.957:132): avc: denied { create } for pid=6221 comm="syz.1.2231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 152.538963][ T6240] device veth1_macvtap left promiscuous mode [ 152.572168][ T6240] device macsec0 left promiscuous mode [ 152.679588][ T6245] device veth1_macvtap entered promiscuous mode [ 152.694732][ T6245] device macsec0 entered promiscuous mode [ 153.384074][ T6283] device veth1_macvtap entered promiscuous mode [ 153.429550][ T6283] device macsec0 entered promiscuous mode [ 153.523075][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.831302][ T6302] device veth1_macvtap left promiscuous mode [ 153.868761][ T6302] device macsec0 left promiscuous mode [ 153.912266][ T6302] device veth1_macvtap entered promiscuous mode [ 153.942391][ T6302] device macsec0 entered promiscuous mode [ 155.918199][ T28] audit: type=1400 audit(1719672451.987:133): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 156.040788][ T28] audit: type=1400 audit(1719672451.987:134): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 161.874723][ T6563] device veth1_macvtap left promiscuous mode [ 161.936005][ T6563] device macsec0 left promiscuous mode [ 162.040776][ T6564] device veth1_macvtap entered promiscuous mode [ 162.122364][ T6564] device macsec0 entered promiscuous mode [ 162.128857][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.166022][ T6571] device veth1_macvtap left promiscuous mode [ 162.201445][ T6571] device macsec0 left promiscuous mode [ 162.347874][ T6575] device veth1_macvtap entered promiscuous mode [ 162.395453][ T6575] device macsec0 entered promiscuous mode [ 163.869470][ T6611] device veth1_macvtap left promiscuous mode [ 163.901960][ T6611] device macsec0 left promiscuous mode [ 163.997993][ T6614] device veth1_macvtap entered promiscuous mode [ 164.121543][ T6614] device macsec0 entered promiscuous mode [ 164.131611][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.256544][ T6651] device veth1_macvtap left promiscuous mode [ 165.291624][ T6651] device macsec0 left promiscuous mode [ 165.350775][ T6653] device veth1_macvtap entered promiscuous mode [ 165.357789][ T6653] device macsec0 entered promiscuous mode [ 165.390655][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.611055][ T6666] syz.1.2393[6666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.611132][ T6666] syz.1.2393[6666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.611566][ T6687] device veth1_macvtap left promiscuous mode [ 166.628764][ T6687] device macsec0 left promiscuous mode [ 166.657230][ T6687] device veth1_macvtap entered promiscuous mode [ 166.685250][ T6687] device macsec0 entered promiscuous mode [ 166.702139][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.271139][ T6707] syz.0.2406[6707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.271216][ T6707] syz.0.2406[6707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.805940][ T6725] device veth1_macvtap left promiscuous mode [ 167.880578][ T6725] device macsec0 left promiscuous mode [ 168.003075][ T6731] device veth1_macvtap entered promiscuous mode [ 168.019031][ T6731] device macsec0 entered promiscuous mode [ 168.048456][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.870761][ T6767] device veth1_macvtap left promiscuous mode [ 168.892010][ T6767] device macsec0 left promiscuous mode [ 168.947539][ T6767] device veth1_macvtap entered promiscuous mode [ 168.973284][ T6767] device macsec0 entered promiscuous mode [ 168.979443][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.328824][ T6796] device veth1_macvtap left promiscuous mode [ 169.340034][ T6796] device macsec0 left promiscuous mode [ 169.348987][ T6796] device veth1_macvtap entered promiscuous mode [ 169.355263][ T6796] device macsec0 entered promiscuous mode [ 169.986134][ T6841] device pim6reg1 entered promiscuous mode [ 170.539244][ T6880] device pim6reg1 entered promiscuous mode [ 171.154354][ T6911] device pim6reg1 entered promiscuous mode [ 171.211217][ T28] audit: type=1400 audit(1719672467.277:135): avc: denied { create } for pid=6917 comm="syz.2.2487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 171.989293][ T6962] device syzkaller0 entered promiscuous mode [ 173.411279][ T7032] syz.0.2528[7032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.411357][ T7032] syz.0.2528[7032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.328112][ T7072] syz.2.2542[7072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.388287][ T7072] syz.2.2542[7072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.327220][ T7106] syz.3.2555[7106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.402745][ T7106] syz.3.2555[7106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.549206][ T7117] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.567411][ T7117] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.856181][ T7117] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.863089][ T7117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.870191][ T7117] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.877072][ T7117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.136458][ T7117] device bridge0 entered promiscuous mode [ 176.335621][ T7118] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.351524][ T7118] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.358928][ T7118] device bridge_slave_0 entered promiscuous mode [ 176.470001][ T7118] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.522522][ T7118] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.529890][ T7118] device bridge_slave_1 entered promiscuous mode [ 176.787922][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.905701][ T7153] syz.0.2570[7153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.905776][ T7153] syz.0.2570[7153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.099676][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.129069][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.151876][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.162144][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.202685][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.209579][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.241567][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.261816][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.270092][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.277004][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.327027][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.344172][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.352517][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.361025][ T7164] Â: renamed from pim6reg1 [ 177.441874][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.460708][ T7118] device veth0_vlan entered promiscuous mode [ 177.488021][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.519719][ T7118] device veth1_macvtap entered promiscuous mode [ 177.544965][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.562724][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.570149][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.612358][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.626412][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.658536][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.677787][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.249097][ T8] device bridge_slave_1 left promiscuous mode [ 178.287636][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.336909][ T8] device bridge_slave_0 left promiscuous mode [ 178.360639][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.411622][ T8] device veth1_macvtap left promiscuous mode [ 178.986910][ T7217] Â: renamed from pim6reg1 [ 179.213217][ T7237] syz.1.2602[7237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.213291][ T7237] syz.1.2602[7237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.327803][ T7265] syz.3.2613[7265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.343579][ T7265] syz.3.2613[7265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.024223][ T7295] syz.0.2626[7295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.086091][ T7295] syz.0.2626[7295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.770345][ T7332] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.788485][ T7332] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.082000][ T7339] syz.4.2642[7339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.082077][ T7339] syz.4.2642[7339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.176859][ T7343] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 11 (only 8 groups) [ 183.372494][ T7378] syz.1.2658[7378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.372574][ T7378] syz.1.2658[7378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.103190][ T7405] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.121480][ T7405] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.229256][ T7443] bpf_get_probe_write_proto: 2 callbacks suppressed [ 185.229278][ T7443] syz.0.2682[7443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.301130][ T7443] syz.0.2682[7443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.132637][ T7477] syz.4.2696[7477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.164207][ T7477] syz.4.2696[7477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.835699][ T7510] device veth1_macvtap left promiscuous mode [ 186.906427][ T7515] device veth1_macvtap entered promiscuous mode [ 186.915436][ T7513] syz.2.2710[7513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.915512][ T7513] syz.2.2710[7513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.934405][ T7515] device macsec0 entered promiscuous mode [ 187.911318][ T7556] syz.4.2726[7556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.918169][ T7556] syz.4.2726[7556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.644535][ T7588] syz.0.2738[7588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.656642][ T7588] syz.0.2738[7588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.482479][ T7635] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.416400][ T7673] device syzkaller0 entered promiscuous mode [ 190.796818][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.816388][ T7690] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.829317][ T7690] device bridge_slave_0 entered promiscuous mode [ 190.845804][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.853428][ T7690] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.860965][ T7690] device bridge_slave_1 entered promiscuous mode [ 190.873927][ T7698] bpf_get_probe_write_proto: 4 callbacks suppressed [ 190.873954][ T7698] syz.3.2780[7698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.909634][ T7698] syz.3.2780[7698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.090045][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.108165][ T7690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.115278][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.122141][ T7690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.372962][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.380871][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.431110][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.498992][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.521610][ T4323] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.528602][ T4323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.610408][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.649588][ T4323] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.656534][ T4323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.716811][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.753150][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.763865][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.785418][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.793970][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.841005][ T7690] device veth0_vlan entered promiscuous mode [ 191.857925][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.866124][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.010796][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.021836][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.046031][ T7690] device veth1_macvtap entered promiscuous mode [ 192.067902][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.081042][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.105444][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.202706][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.210891][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.239793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.271899][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.142916][ T860] device bridge_slave_1 left promiscuous mode [ 193.149184][ T860] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.166955][ T860] device bridge_slave_0 left promiscuous mode [ 193.186799][ T860] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.227314][ T860] device veth1_macvtap left promiscuous mode [ 193.912323][ T7823] syz.0.2823[7823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.912398][ T7823] syz.0.2823[7823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.544167][ T7927] syz.1.2865 uses obsolete (PF_INET,SOCK_PACKET) [ 197.928109][ T7946] device veth1_macvtap left promiscuous mode [ 197.956581][ T7946] device macsec0 left promiscuous mode [ 198.659855][ T7979] device veth1_macvtap left promiscuous mode [ 200.001841][ T8031] device pim6reg1 entered promiscuous mode [ 200.331391][ T8049] device veth1_macvtap left promiscuous mode [ 200.337381][ T8049] device macsec0 left promiscuous mode [ 201.243003][ T8092] device veth1_macvtap left promiscuous mode [ 201.251133][ T8092] device macsec0 left promiscuous mode [ 201.960194][ T8124] device veth1_macvtap left promiscuous mode [ 201.998166][ T8124] device macsec0 left promiscuous mode [ 202.141548][ T8126] device pim6reg1 entered promiscuous mode [ 204.683344][ T8230] syz.1.2974[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.683416][ T8230] syz.1.2974[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.711115][ T8267] syz.4.2987[8267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.798583][ T8267] syz.4.2987[8267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.047916][ T8310] syz.4.3001[8310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.117763][ T8310] syz.4.3001[8310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.172234][ T8359] syz.0.3018[8359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.305325][ T8359] syz.0.3018[8359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.101373][ C0] sched: RT throttling activated [ 211.440209][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.449698][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.457970][ T8394] device bridge_slave_0 entered promiscuous mode [ 211.491874][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.531893][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.539323][ T8394] device bridge_slave_1 entered promiscuous mode [ 212.010044][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.026732][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.101841][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.110066][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.128263][ T8416] syz.0.3038[8416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.128340][ T8416] syz.0.3038[8416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.138551][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.157461][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.185415][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.201899][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.212165][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.219191][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.144109][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.172214][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.180450][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.190476][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.200676][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.251888][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.260526][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.321609][ T8394] device veth0_vlan entered promiscuous mode [ 214.383761][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.391877][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.399926][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.407334][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.432358][ T8394] device veth1_macvtap entered promiscuous mode [ 214.441476][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.449547][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.479316][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.561431][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.572052][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.581782][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.589962][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.620918][ T8447] device veth1_macvtap entered promiscuous mode [ 214.634268][ T8447] device macsec0 entered promiscuous mode [ 214.652045][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.845844][ T860] device bridge_slave_1 left promiscuous mode [ 214.859071][ T860] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.937194][ T860] device bridge_slave_0 left promiscuous mode [ 214.970325][ T860] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.091978][ T860] device veth0_vlan left promiscuous mode [ 216.503776][ T8484] device veth1_macvtap entered promiscuous mode [ 216.535207][ T8484] device macsec0 entered promiscuous mode [ 216.560612][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.121337][ T8518] device veth1_macvtap entered promiscuous mode [ 217.153004][ T8518] device macsec0 entered promiscuous mode [ 217.160447][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.953247][ T8550] device veth1_macvtap left promiscuous mode [ 217.959130][ T8550] device macsec0 left promiscuous mode [ 218.005966][ T8550] device veth1_macvtap entered promiscuous mode [ 218.024132][ T8550] device macsec0 entered promiscuous mode [ 218.915104][ T8582] device veth1_macvtap left promiscuous mode [ 218.936902][ T8582] device veth1_macvtap entered promiscuous mode [ 218.953048][ T8582] device macsec0 entered promiscuous mode [ 218.965675][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.598411][ T8613] device veth1_macvtap entered promiscuous mode [ 219.622129][ T8613] device macsec0 entered promiscuous mode [ 219.659975][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.383767][ T8642] device veth1_macvtap left promiscuous mode [ 220.422621][ T8642] device macsec0 left promiscuous mode [ 220.436059][ T8642] device veth1_macvtap entered promiscuous mode [ 220.462825][ T8642] device macsec0 entered promiscuous mode [ 220.469023][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.870997][ T8670] device veth1_macvtap left promiscuous mode [ 220.902489][ T8670] device macsec0 left promiscuous mode [ 220.933915][ T8670] device veth1_macvtap entered promiscuous mode [ 220.951741][ T8670] device macsec0 entered promiscuous mode [ 221.389535][ T8700] device veth1_macvtap left promiscuous mode [ 221.438294][ T8700] device macsec0 left promiscuous mode [ 221.488420][ T8704] device veth1_macvtap entered promiscuous mode [ 221.503410][ T8704] device macsec0 entered promiscuous mode [ 221.809606][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.108316][ T8733] device veth1_macvtap left promiscuous mode [ 222.165811][ T8733] device macsec0 left promiscuous mode [ 222.203065][ T8737] device veth1_macvtap entered promiscuous mode [ 222.233549][ T8737] device macsec0 entered promiscuous mode [ 222.537331][ T8749] syz.4.3167[8749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.537431][ T8749] syz.4.3167[8749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.260847][ T8770] device veth1_macvtap left promiscuous mode [ 223.367344][ T8770] device macsec0 left promiscuous mode [ 223.400756][ T8776] device veth1_macvtap entered promiscuous mode [ 223.437625][ T8776] device macsec0 entered promiscuous mode [ 223.480736][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.493507][ T8780] syz.2.3179[8780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.493583][ T8780] syz.2.3179[8780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.384958][ T8808] device veth1_macvtap left promiscuous mode [ 224.446185][ T8808] device macsec0 left promiscuous mode [ 224.469696][ T8809] device veth1_macvtap entered promiscuous mode [ 224.492390][ T8809] device macsec0 entered promiscuous mode [ 224.534422][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.563162][ T8811] syz.2.3191[8811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.563244][ T8811] syz.2.3191[8811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 225.580555][ T8844] syz.3.3204[8844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 225.663269][ T8844] syz.3.3204[8844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.348523][ T8879] syz.0.3220[8879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.416861][ T8879] syz.0.3220[8879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.694213][ T8953] bpf_get_probe_write_proto: 2 callbacks suppressed [ 227.694233][ T8953] syz.0.3248[8953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.738455][ T8953] syz.0.3248[8953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.750277][ T8959] device veth1_macvtap left promiscuous mode [ 227.774055][ T8959] device macsec0 left promiscuous mode [ 227.800861][ T8963] device veth1_macvtap entered promiscuous mode [ 227.930251][ T8963] device macsec0 entered promiscuous mode [ 227.946174][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.624863][ T8992] syz.0.3264[8992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.624942][ T8992] syz.0.3264[8992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.666554][ T8995] device veth1_macvtap left promiscuous mode [ 228.697512][ T8995] device macsec0 left promiscuous mode [ 228.758156][ T8995] device veth1_macvtap entered promiscuous mode [ 228.765783][ T8995] device macsec0 entered promiscuous mode [ 229.481981][ T9037] syz.1.3278[9037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.482070][ T9037] syz.1.3278[9037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.067309][ T9071] device veth1_macvtap left promiscuous mode [ 230.171427][ T9071] device macsec0 left promiscuous mode [ 230.179783][ T9076] device veth1_macvtap entered promiscuous mode [ 230.206946][ T9076] device macsec0 entered promiscuous mode [ 230.241438][ T9081] syz.1.3294[9081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.241514][ T9081] syz.1.3294[9081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.743262][ T9066] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 230.762633][ T9066] #PF: supervisor instruction fetch in kernel mode [ 230.768963][ T9066] #PF: error_code(0x0010) - not-present page [ 230.774957][ T9066] PGD 119c45067 P4D 119c45067 PUD 119c43067 PMD 0 [ 230.781363][ T9066] Oops: 0010 [#1] PREEMPT SMP KASAN [ 230.786398][ T9066] CPU: 0 PID: 9066 Comm: syz.2.3288 Not tainted 6.1.78-syzkaller-00049-gc2dad37627f9 #0 [ 230.795941][ T9066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 230.805921][ T9066] RIP: 0010:0x0 [ 230.809220][ T9066] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 230.816419][ T9066] RSP: 0018:ffffc90000b67908 EFLAGS: 00010246 [ 230.822408][ T9066] RAX: 1ffff11025163117 RBX: ffff888128b188b8 RCX: 0000000000040000 [ 230.830218][ T9066] RDX: ffffc90002b66000 RSI: 000000000001c713 RDI: ffff88811c531a40 [ 230.838031][ T9066] RBP: ffffc90000b67930 R08: ffffffff841d9c57 R09: ffff8881002a6480 [ 230.845839][ T9066] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 230.853656][ T9066] R13: dffffc0000000000 R14: ffff88811c531a40 R15: dffffc0000000000 [ 230.861475][ T9066] FS: 00007faf170276c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 230.870342][ T9066] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 230.876754][ T9066] CR2: ffffffffffffffd6 CR3: 0000000122fb8000 CR4: 00000000003506b0 [ 230.884574][ T9066] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 230.892380][ T9066] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 230.900437][ T9066] Call Trace: [ 230.903703][ T9066] [ 230.906648][ T9066] ? __die_body+0x62/0xb0 [ 230.910815][ T9066] ? __die+0x7e/0x90 [ 230.914660][ T9066] ? page_fault_oops+0x7f9/0xa90 [ 230.919530][ T9066] ? kernelmode_fixup_or_oops+0x270/0x270 [ 230.925074][ T9066] ? kmem_cache_free+0x291/0x510 [ 230.929946][ T9066] ? kfree_skbmem+0x104/0x170 [ 230.934441][ T9066] ? preempt_schedule_notrace+0x140/0x140 [ 230.940009][ T9066] ? is_errata93+0xc7/0x240 [ 230.944377][ T9066] ? exc_page_fault+0x537/0x700 [ 230.949046][ T9066] ? asm_exc_page_fault+0x27/0x30 [ 230.953903][ T9066] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 230.959617][ T9066] sk_psock_verdict_data_ready+0x129/0x160 [ 230.965253][ T9066] unix_stream_sendmsg+0x8fd/0x1070 [ 230.970288][ T9066] ? unix_stream_sendmsg+0x8a1/0x1070 [ 230.975496][ T9066] ? unix_show_fdinfo+0x2f0/0x2f0 [ 230.980364][ T9066] ? security_socket_sendmsg+0x76/0xb0 [ 230.985664][ T9066] ? security_socket_sendmsg+0x82/0xb0 [ 230.990946][ T9066] ? unix_show_fdinfo+0x2f0/0x2f0 [ 230.995899][ T9066] ____sys_sendmsg+0x5d3/0x9a0 [ 231.000496][ T9066] ? __sys_sendmsg_sock+0x40/0x40 [ 231.005356][ T9066] __sys_sendmsg+0x2a9/0x390 [ 231.009796][ T9066] ? ____sys_sendmsg+0x9a0/0x9a0 [ 231.016149][ T9066] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 231.021867][ T9066] ? __kasan_check_write+0x14/0x20 [ 231.026813][ T9066] ? fpregs_restore_userregs+0x130/0x290 [ 231.032285][ T9066] __x64_sys_sendmsg+0x7f/0x90 [ 231.036880][ T9066] do_syscall_64+0x3d/0xb0 [ 231.041152][ T9066] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 231.046861][ T9066] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 231.052605][ T9066] RIP: 0033:0x7faf16175b99 [ 231.057020][ T9066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.076654][ T9066] RSP: 002b:00007faf17027048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.084892][ T9066] RAX: ffffffffffffffda RBX: 00007faf16303fa0 RCX: 00007faf16175b99 [ 231.093086][ T9066] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000008 [ 231.100894][ T9066] RBP: 00007faf161f677e R08: 0000000000000000 R09: 0000000000000000 [ 231.108707][ T9066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 231.116520][ T9066] R13: 000000000000000b R14: 00007faf16303fa0 R15: 00007ffd47d95e68 [ 231.124683][ T9066] [ 231.127569][ T9066] Modules linked in: [ 231.131291][ T9066] CR2: 0000000000000000 [ 231.135352][ T9066] ---[ end trace 0000000000000000 ]--- [ 231.140645][ T9066] RIP: 0010:0x0 [ 231.143983][ T9066] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 231.151156][ T9066] RSP: 0018:ffffc90000b67908 EFLAGS: 00010246 [ 231.157135][ T9066] RAX: 1ffff11025163117 RBX: ffff888128b188b8 RCX: 0000000000040000 [ 231.164969][ T9066] RDX: ffffc90002b66000 RSI: 000000000001c713 RDI: ffff88811c531a40 [ 231.172843][ T9066] RBP: ffffc90000b67930 R08: ffffffff841d9c57 R09: ffff8881002a6480 [ 231.180745][ T9066] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 231.188552][ T9066] R13: dffffc0000000000 R14: ffff88811c531a40 R15: dffffc0000000000 [ 231.196365][ T9066] FS: 00007faf170276c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 231.205218][ T9066] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.211640][ T9066] CR2: ffffffffffffffd6 CR3: 0000000122fb8000 CR4: 00000000003506b0 [ 231.219454][ T9066] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.227262][ T9066] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 231.235075][ T9066] Kernel panic - not syncing: Fatal exception [ 231.241086][ T9066] Kernel Offset: disabled [ 231.245144][ T9066] Rebooting in 86400 seconds..