last executing test programs: 12.024269823s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x2, 0x3, 0x9}, {0x8000, 0x2, 0x7, 0x7}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x61}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000000100000000000000000000085000000180000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 10.323404142s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x2, 0x3, 0x9}, {0x8000, 0x2, 0x7, 0x7}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x61}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000000100000000000000000000085000000180000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 7.713959511s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x2, 0x3, 0x9}, {0x8000, 0x2, 0x7, 0x7}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x61}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000000100000000000000000000085000000180000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 5.465202985s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x2, 0x3, 0x9}, {0x8000, 0x2, 0x7, 0x7}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x61}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000000100000000000000000000085000000180000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 3.47069427s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x2, 0x3, 0x9}, {0x8000, 0x2, 0x7, 0x7}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x61}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000000100000000000000000000085000000180000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 2.931866522s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.781029205s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x81, 0x4, 0xffffffff, 0x16, 0xffffffffffffffff, 0xffffffff}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xff, 0x0, 0x0, 0x63, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x10022, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffcc) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 2.273957773s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000880)="00e7", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xb}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xda00) 2.037293919s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 1.976937928s ago: executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000007b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7010000640000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.880878513s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0xb702, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000040)={'wg2\x00', @multicast}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f40)={r0, 0xe0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001c80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f0000001cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001d00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xcd, &(0x7f0000001d40)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001d80), &(0x7f0000001dc0), 0x8, 0xcf, 0x8, 0x8, &(0x7f0000001e00)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x401, 0x7, 0x1000, 0x8, 0x1, 0x1, '\x00', r5, r1, 0x2, 0xfffffffd, 0x5, 0x10000000004}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r2, &(0x7f0000000840)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000880)=""/211) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000782b", @ANYRES32, @ANYBLOB], 0x0, 0x400, 0x0, 0x0, 0x39f117bb19408240, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000440)=[{}, {0x0, 0x0, 0x0, 0xb}, {0x2, 0x5, 0xc}, {0x4, 0x0, 0x1, 0x6}], 0x10, 0xffff0000}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) sendmsg$inet(r1, &(0x7f0000000800)={&(0x7f0000000080)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000300)="cb1b5736f40dbf979425c401aa87f54bb024f777b97f3e5bc0b15694a40e5c53eb099949ab90cc10d92fb4daf35d8c33f8b0d9", 0x33}, {&(0x7f0000000340)="eddb56b98f30f2c577b069b65fd755efaa7b7ba2b07e97758f0b5e53bc0ba31e15514291acef5a90f599ef32018edd8b43334aa8166aaaf6eb5533f8f01b87848b9602d1a1712eadc134c475197ffcc7ced0f9ef2cb7ac7fc6a3717c25e698589600d6babf76f65f0f37", 0x6a}, {&(0x7f00000005c0)="a584193e2d61c034c20155", 0xb}, {&(0x7f0000000600)="ec4e4d6238d28f666a2fa5", 0xb}, {&(0x7f0000000640)="56549daa01057e4738022aa3fee7e02f7273d7695dac95da3d232509b75c03ee5b961e00b0acbb510529601a1cc9347baf5cc4840dc32d48a60ec8e8203a02a0fd99866a56982707d10ab39f13f16610a9762eabc1f479bb4d12a6ea79e44c15e593d410853186a8ccf4f04a4645def12e4f11293574ab480e0723b4f72b7a89032c4e73e39b4b898cf8ff8a0e0723a7290624", 0x93}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000700)="b2a2fa", 0x3}], 0x7, &(0x7f00000007c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}], 0x30}, 0x40) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="85000000180000003500000000000000a7000000050000009500000000000000f4670880271e3507200ffa95a2c8c037c5a142dfa8ba6287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd340101000000000000e22ff5dde54704d25c79949c23e2eb15d756a2350ea7809cc28de194f44800000000b0d3712c7e93363af3c075ff1e23166304d95433b3b30514b1ccbaa2bb755af3d576096386d5ec7209d031f40f3003006b6e51a7f550afc852003bad0742c62f7846c744ae6af3c04143cca8d95c2c505d5e37102124d85cec074c6949e1d76d067a97000247fe5f17fdab800f4104dbaba46aac3abe6c4d7f47ef6d7eb6baaa4a9779f8555eaea75d2409c221c110ef050000000ee282ab76f593d928cf62d992a4f8dc8dcba00b1b2d2547c45b0c52087b5efaa98496b9a95166bd008ea02a7b56c0ebfb312a68f47811ac80fd4a8674797103d219a3426833280be1f844ce328c10752a42dca52fb98c1452b651ebf942f7147f7b2744419a2f238f173d0cd46dafc6e95500f53e5309ec91d83cf4fbd775d9c07d59101949f8982b6c403a08606d6a2fd1fdfce2b91a8665b1e629b3b20000000000000009000000d98255ea78431845ea38ca3d4dd562b71ff23c9443f11afd6575ad0f0e30175cf89f66380367e653af5fd72c5335aeb479d3a397dbbdb29dcb8b1ffcc553924e8771cbeb001f8be25b9ef6dc614b9e2fcd41f174a17b08094577391b799b65affd4c37fa18b7577b883deefb1a9543567f33aa008a338c0749ad1200000000000000aa239f55f9f9e0c57a9fa30c4dc0828d40cc5f8305c4180ef973e3cd5eadd0577dbb764f35df30d1e573cfa2b8129cb922d92be764ad0932cd04ee889b7060628ab87d67ae084a7408fa577398c107eb91d41ebe9d56996bf25e06ac2109c075417cd303416f91e9a7956b2aff1ce12d2c3edf68aecd42c4a37ef7e2cdac5228268662cb60c854a223a2e500807fb185ce11c70a49a44d52696f7f3a6fff43829a56d60448f1d91c5ba097637e14677100"/766], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r9, 0xfffff000, 0xe, 0xfffffffe, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r7}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r6}, &(0x7f00000004c0), &(0x7f0000000500)='%+9llu \x00'}, 0x20) write$cgroup_type(r4, &(0x7f0000000140), 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x4) 1.873207674s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x2, 0x3, 0x9}, {0x8000, 0x2, 0x7, 0x7}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x61}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000000100000000000000000000085000000180000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 1.536569255s ago: executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000015010000f8ffff08b702000008000000b703000000000000850000002400000087000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff2e, &(0x7f0000000040)=""/210}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.078931775s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40086607, 0x20001412) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f00000005c0)) 1.069799857s ago: executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x2dce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000008000000000001bb5000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000003d0000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0xa, &(0x7f0000000940)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000001f2c0000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500020000000000950000000000000036bc58af49d36c96533036348183e35149847293250f091bfce2e67e7668253e8cbea1cb93eb8f305a68ce35087a0cba4ed9127147de75a4d2a74fe93b0c052f0d7019bf31f5263796cfca2c24905b2db14fb2e93b4da1c55953611277e0015da9e74a8c306a"], &(0x7f0000000000)='GPL\x00', 0x4, 0xf1, &(0x7f0000000440)=""/241}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f00000000c0)=',$@*A-%&\x00'}, 0x30) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 757.527285ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200000002000000000000000000008500000027000000850000002a0000009500f9ff000000001644ac29eb3946cfc7968102c7dc48c4a4fbacec981fda152b211e2853579a66e749e3368079af8ecb3664"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_LOOKUP_ELEM(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xff16, &(0x7f00000004c0)=""/236}, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000200000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 671.744288ms ago: executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000880)="00e7", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xb}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xda00) 635.295333ms ago: executing program 1: perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2000, 0xffffffffffffffff, 0xffffffff}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1, 0x0, 0x1200}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') recvmsg$unix(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000780)=""/233, 0xe9}, {0x0}], 0x6}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 524.6571ms ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x81, 0x4, 0xffffffff, 0x16, 0xffffffffffffffff, 0xffffffff}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xff, 0x0, 0x0, 0x63, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x10022, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffcc) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 510.476442ms ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x90) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x7, 0x2, 0x9, 0x42}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%pB \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000780)=0x40000000, &(0x7f00000007c0)='%pS \x00'}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000080)=""/12}, 0x20) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x0}, 0x20) (async, rerun: 64) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x12, 0x9, 0x0, 0x1000, 0x1200, 0xffffffffffffffff, 0x200000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xffffffffffffffe7) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000500000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404004900c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a34b8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000200000000005335000000143ea70c2ab40c7cb70cc8943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a330100846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab914040000000000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90812a533ce206e7e57a79d6fce424c2204dd418c005479ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6efdffdf48dca02113a38300cabf2b5543ffc166955709009e000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f56ff030000000000006cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf281c450e64c33aac8f23e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0400f5e1671bc5eb7739daa7820a91cb0e732df2ae0000c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b400005a6b649dd5f13cd776e6c7c4b5c4b0de20e033b378553ead4c8cc530b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919a080000000000000004fb996ad919f7e9672ce107000000ad882f2aead166c94500be902ee7dabc768eb9ec13f334aae90981ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a38400242010000000100000091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e2a9a135c0508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53b82514493b8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de81121046d84b18acb5cbea7eecad9b6dd46ed83515cd9f140e5f00019be25b5910a3193e90be231a05fd82e6003969c31082ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a3d19c158a0aa9a821667c68549e9da89ad4274ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b884057aeb68f3d675a79907a72ace70902459f6950a06a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d12775ed0a31bc7b5855880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0017000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d3e661a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbb64d66debf219fa479abf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbd488f43f46b2536f175f46dfb27d5229467270246ab53616c46edf34c559d3de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd546eb7c32dbecb18a308a0004be94dfab28c2a51dc816df0000000000c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94030000040000000000000000c301985d603403592486204054be3fdda91f9e315886941928e5a8bc1a00e69a98c0a8f7192f6ee93cc4124cf4e7610915efc08c834a44e1d685d6835a40b5bc615949cbcd98d044fa492aa38717481455e86dcd7816ad8940bd1995369d89ae6eadeb9117e8b94ab422c8d62f858875dccdbc89572231ef5d6df6a9c55f8df763c7c64da7cc017e1e3f5cd4cb9fe6d19b11d4d38239d318016e622b9683b7e46be64dc097982e23462392a0cd05afb2e060fd42ef00dfbd057311aab94f307d10c7a1af0d8e5a0fcb547475d13c0000000000000000f1cc97103d714d1abb901f866d9d629b4fb185f45790517c4a0f5c6a5024e3359e8d83e3f6edf9e2afb5ab59c7b2b45cfb0a3c1303a98e4ed531ac11cca1cd744b431de74c7cd6533adaa8ec749061b2959d53da626aa189781dc1be4d5c81aebc0cada819895b377d6cf0a7878ba99864ae84464744c605646caf2e06b13eba7ba10acf77d91b2297e9573abb0a4da534d735a223626402b308daf7835780fa6f4e410000000000fb00000000000000000000b14952139bd4bdbccc5e334c49584655c4fce8c5bb7c54664aef6d780100358aa54b4b49926c4be9ee4659153d9fa95d07cc4efdab2c5f4503148d0255d0b748366dafe042d78479c21d832e1431ed6d646d13e8e7230300920a5642bbed1dee9b46b6f02e572024ccf3c8edd82660e5d74c52be71d780c300000000000000000000000000000000000044ff72f96f084f4b6cdcb1b4a9d8e9f99f1b85497d0c3df704c8a0034c09caeeb0e34799b755649883539258a7b33dcef15d8fd1953ebaaa3cff81a0de7a05a440f20f6b273ceb8678f10378b670be7504dabd1471355d853292775d0366891f0bcf0a6087ed4f1f25ef52394db3e9d8318bbb9baff3db95bfd68a08ded502cc08a485c804e4fd107a7ca2a64ca081c6b2f7b895cdf98b763ebab9451c65eced6f5f97a541210806d885762ac3150225036c7eccd7a05593abd963f9a02df58085115e54f675e6a08d25b5722cabf989b4bbc562e073b81bae61f05c5e1f90e021340b60cc5fb8fdb09b6d20b0d87a6ed800000000000000000000000000000000006cc6f64f583a26a78f7f417f66c0af32f5194ddfce51e5aff28f621bb2fd2a5ab719823488d6e869b08d3d4ac7950c60144cf77437e29895a23282e3c65e015d1c334832a90ee77d93596e3f12e9ca8c67c7f3c9b66c9cb03edec184ad1d9544c7a3be250e471dca00000078544d79c0efe4094e561eeb26ee4c81106d03c004bc1589ef6e13648999c8735e2634e89aaa90c571fa3c07238697b1db783c52715055445e96995fe3273b0346b03fc742c06aa3947e0d9cf0c99b5e245ede85893112deea8bd3355a32ec15e1242f170a51f28cea4105541e96a52da4984d26bd29cb0623f00c6b0a4c00ad406d729babc9d1550a683c349017a340444000000000000000000000920ca49f7cc8194aaebdcae5a62bb7587b57f41f1c2034911f23e6bd0291b3319f03a0a1"], &(0x7f0000000140)='GPL\x00'}, 0x90) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) (rerun: 32) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async, rerun: 64) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x2e, &(0x7f0000000000)=r7, 0x4) close(r6) recvmsg$unix(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40) (async) write$cgroup_devices(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT=r3, @ANYRESDEC], 0xffdd) (async) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000380), 0x20000000}, 0x20) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) (async, rerun: 64) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f00000003c0)=[{0x1, 0x90, 0x5, 0x6}]}) 450.638631ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 329.624039ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x8) 284.812517ms ago: executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="6150167a5e766252fa94159640b707aacfd63822dbbe722e09b0f8886cc3582c0d244fa6556bc1df082d1d5bbe128b965fe14be56f64b190fe3b727ea404bc8870e021193691e04bc2bf5b3c08cea57bbf1c0f2a321c0218137d92c36edff3e8e20985944e178d5d29754ab4469228094fd934a112bf7780c0e98be095343a9d4886c336b0b1abce0815fdb0be2f", 0x8e}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x1, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000080), 0xce, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 245.953193ms ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x10b}) 137.11734ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b71000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc0ad4cd2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c1a4b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3dea8453dcd7fb980bfc835729373c03df0d777296f2da784f99940492f04909a895ae7025b6ed2ad9324401e1d84c779f154f87462551bb1c5068ae70493f8fca2a33b1a1a24705f0605d681f0d74c6ac64138a8d643ee6191836c31bdd0f2fd8b9fac51f002a65318fb9fbdb6084199eedc4f99109f148823def7fd507e8f6fab785908d22669d811797"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) 128.081301ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x5, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000000), 0x9) 68.51473ms ago: executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 49.810053ms ago: executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x5, 0x9c, &(0x7f0000000000)=""/156}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 30.180825ms ago: executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0xffffffffffffffff], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x16, 0x4, 0x8000fff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYRES64=r0], 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0xd, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYBLOB="0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xc26bfe8e8f6baca8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRES16], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0xfff, 0x3, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a6966f82f"], 0x0, 0x49}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0506617, &(0x7f0000000040)=0x2) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_service_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0506617, &(0x7f0000000040)=0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 0s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}, @printk={@lu}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x1f, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.19' (ED25519) to the list of known hosts. 2024/06/21 14:48:46 fuzzer started 2024/06/21 14:48:46 dialing manager at 10.128.0.163:30002 [ 28.254670][ T23] audit: type=1400 audit(1718981326.260:66): avc: denied { node_bind } for pid=350 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 28.275342][ T23] audit: type=1400 audit(1718981326.260:67): avc: denied { name_bind } for pid=350 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 28.326390][ T23] audit: type=1400 audit(1718981326.330:68): avc: denied { mounton } for pid=361 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.351694][ T23] audit: type=1400 audit(1718981326.330:69): avc: denied { mount } for pid=361 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.356075][ T360] cgroup1: Unknown subsys name 'net' [ 28.383625][ T23] audit: type=1400 audit(1718981326.360:70): avc: denied { mounton } for pid=360 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.390947][ T360] cgroup1: Unknown subsys name 'net_prio' [ 28.406676][ T23] audit: type=1400 audit(1718981326.360:71): avc: denied { mount } for pid=360 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.416106][ T360] cgroup1: Unknown subsys name 'devices' [ 28.451186][ T23] audit: type=1400 audit(1718981326.380:72): avc: denied { setattr } for pid=362 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9950 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.481558][ T366] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.490409][ T23] audit: type=1400 audit(1718981326.500:73): avc: denied { relabelto } for pid=366 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.515648][ T23] audit: type=1400 audit(1718981326.500:74): avc: denied { write } for pid=366 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.541285][ T23] audit: type=1400 audit(1718981326.520:75): avc: denied { unmount } for pid=360 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.590306][ T363] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.645482][ T360] cgroup1: Unknown subsys name 'hugetlb' [ 28.651213][ T360] cgroup1: Unknown subsys name 'rlimit' 2024/06/21 14:48:46 starting 5 executor processes [ 29.282586][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.289433][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.297036][ T378] device bridge_slave_0 entered promiscuous mode [ 29.304088][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.310920][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.318362][ T377] device bridge_slave_0 entered promiscuous mode [ 29.325353][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.332207][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.339877][ T377] device bridge_slave_1 entered promiscuous mode [ 29.357623][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.364855][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.372742][ T378] device bridge_slave_1 entered promiscuous mode [ 29.406703][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.414091][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.421377][ T379] device bridge_slave_0 entered promiscuous mode [ 29.432265][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.439110][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.446638][ T379] device bridge_slave_1 entered promiscuous mode [ 29.453290][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.460293][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.467916][ T381] device bridge_slave_0 entered promiscuous mode [ 29.479166][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.486042][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.493482][ T381] device bridge_slave_1 entered promiscuous mode [ 29.657160][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.664102][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.671820][ T380] device bridge_slave_0 entered promiscuous mode [ 29.707834][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.714879][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.722181][ T380] device bridge_slave_1 entered promiscuous mode [ 29.775499][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.782378][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.789650][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.796732][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.811886][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.818758][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.825904][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.832760][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.841421][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.848309][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.855412][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.862167][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.880090][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.886959][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.894103][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.900928][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.969699][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.976754][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.984435][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.991399][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.998525][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.006206][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.013265][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.020256][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.028402][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.036282][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.069537][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.077842][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.085932][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.092785][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.100062][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.108502][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.115563][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.143846][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.152316][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.160966][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.170119][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.178691][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.185547][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.212949][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.220324][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.227813][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.236861][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.243822][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.251233][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.259519][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.266372][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.273681][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.281692][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.288606][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.295743][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.303839][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.310660][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.362938][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.371071][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.378020][ T399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.386565][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.395668][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.403551][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.411861][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.420168][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.428293][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.436241][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.444299][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.472983][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.480979][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.490176][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.498660][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.506818][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.514821][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.522874][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.530780][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.550837][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.559996][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.584302][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.593078][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.600951][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.609676][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.617963][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.626001][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.633843][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.641878][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.662152][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.670432][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.679495][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.686882][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.694371][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.702276][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.710048][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.719276][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.732204][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.740573][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.749101][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.756192][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.763660][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.771878][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.780593][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.787481][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.794813][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.815281][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.823986][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.832514][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.840545][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.849023][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.858096][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.890610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.899435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.907451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.916286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.924489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.932751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.977920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.986094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.995928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.004496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.013310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.021574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.030773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.039960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.048461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.056789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.065394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.073837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.098257][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.120884][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.161957][ C1] hrtimer: interrupt took 32100 ns [ 31.312872][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.343639][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.374021][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.393666][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.401875][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.445648][ T421] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 31.668179][ T420] syz-executor.4 (420) used greatest stack depth: 21112 bytes left [ 33.117682][ T477] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 33.295099][ T486] [ 33.297261][ T486] ********************************************************** [ 33.393252][ T486] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 33.414609][ T486] ** ** [ 33.489362][ T486] ** trace_printk() being used. Allocating extra memory. ** [ 33.522370][ T486] ** ** [ 33.529578][ T486] ** This means that this is a DEBUG kernel and it is ** [ 33.564793][ T486] ** unsafe for production use. ** [ 33.582105][ T486] ** ** [ 33.602177][ T486] ** If you see this message and you are not debugging ** [ 33.632406][ T486] ** the kernel, report this immediately to your vendor! ** [ 33.658945][ T486] ** ** [ 33.674920][ T486] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 33.685074][ T486] ********************************************************** [ 34.173511][ T515] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 34.395521][ T532] cgroup: syz-executor.3 (532) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 34.482968][ T532] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 34.736808][ T546] syz-executor.0[546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.757254][ T537] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.778413][ T537] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.787237][ T537] device bridge_slave_0 entered promiscuous mode [ 34.801913][ T537] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.818076][ T537] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.829148][ T537] device bridge_slave_1 entered promiscuous mode [ 35.080829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.093814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.149682][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.183880][ T564] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 35.190500][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.207436][ T508] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.214628][ T508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.222638][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.231028][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.239584][ T508] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.247317][ T508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.265427][ T411] device bridge_slave_1 left promiscuous mode [ 35.273059][ T411] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.316260][ T411] device bridge_slave_0 left promiscuous mode [ 35.337438][ T411] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.831484][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.847449][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.067138][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.075825][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.127846][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.142422][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.158627][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.170191][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.234962][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.245921][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.273333][ T605] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 36.276285][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.292692][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.300982][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.312700][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.458883][ T23] kauditd_printk_skb: 27 callbacks suppressed [ 36.458895][ T23] audit: type=1400 audit(1718981334.460:103): avc: denied { write } for pid=610 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.523920][ T23] audit: type=1400 audit(1718981334.510:104): avc: denied { setopt } for pid=613 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.654314][ T23] audit: type=1400 audit(1718981334.660:105): avc: denied { cpu } for pid=628 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.860981][ T635] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 37.187258][ T646] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 38.161825][ T685] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 38.414763][ T689] syz-executor.1[689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.573469][ T704] syz-executor.0[704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.623090][ T704] syz-executor.0[704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.733383][ T23] audit: type=1400 audit(1718981336.720:106): avc: denied { create } for pid=694 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 38.841791][ T721] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 39.903528][ T758] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 39.914522][ T737] syz-executor.0 (737) used greatest stack depth: 20920 bytes left [ 40.089472][ T23] audit: type=1400 audit(1718981338.090:107): avc: denied { read } for pid=762 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.523765][ T789] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 40.839050][ T800] syz-executor.2[800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.978029][ T819] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 41.023081][ T820] syz-executor.2[820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.023156][ T820] syz-executor.2[820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.643774][ T863] device sit0 entered promiscuous mode [ 41.666472][ T23] audit: type=1400 audit(1718981339.670:108): avc: denied { create } for pid=868 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 41.847194][ T878] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 41.906771][ T851] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.914067][ T851] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.922172][ T851] device bridge_slave_0 entered promiscuous mode [ 41.932157][ T851] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.939004][ T851] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.946923][ T851] device bridge_slave_1 entered promiscuous mode [ 41.966014][ T23] audit: type=1400 audit(1718981339.970:109): avc: denied { read } for pid=884 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=9922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.054995][ T23] audit: type=1400 audit(1718981339.970:110): avc: denied { open } for pid=884 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=9922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.116225][ T23] audit: type=1400 audit(1718981340.000:111): avc: denied { ioctl } for pid=884 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=9922 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.276518][ T411] device bridge_slave_1 left promiscuous mode [ 42.286850][ T411] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.296023][ T411] device bridge_slave_0 left promiscuous mode [ 42.304616][ T411] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.444712][ T851] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.451879][ T851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.459504][ T851] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.466451][ T851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.514761][ T860] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.531151][ T860] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.545946][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.559536][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.592874][ T23] audit: type=1400 audit(1718981340.600:112): avc: denied { create } for pid=905 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 42.645853][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.661826][ T913] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 42.699277][ T850] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.706917][ T850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.727016][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.783900][ T850] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.790794][ T850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.809300][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.820954][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.938033][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.961894][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.012602][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.054945][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.122501][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.135603][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.254402][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.274520][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.335268][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.411024][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.532977][ T945] syz-executor.3[945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.559326][ T947] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 43.584439][ T851] syz-executor.2 (851) used greatest stack depth: 20760 bytes left [ 43.899836][ T956] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.915548][ T956] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.924243][ T956] device bridge_slave_0 entered promiscuous mode [ 43.933571][ T956] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.940485][ T956] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.949057][ T956] device bridge_slave_1 entered promiscuous mode [ 44.450278][ T102] device bridge_slave_1 left promiscuous mode [ 44.472361][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.480705][ T102] device bridge_slave_0 left promiscuous mode [ 44.507697][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.713158][ T988] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 45.177853][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.185684][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.246852][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.258634][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.288720][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.295704][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.347897][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.357272][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.380179][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.390498][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.397378][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.413323][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.422687][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.430804][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.439634][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.476382][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.485724][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.519148][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.535514][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.552323][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.561039][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.579084][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.600187][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.623188][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.633264][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.726533][ T1025] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 46.768296][ T1040] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.776398][ T1040] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.784127][ T1040] device bridge_slave_0 entered promiscuous mode [ 46.791404][ T1040] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.799289][ T1040] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.807455][ T1040] device bridge_slave_1 entered promiscuous mode [ 46.973755][ T1068] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 47.233201][ T102] device bridge_slave_1 left promiscuous mode [ 47.239231][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.274006][ T102] device bridge_slave_0 left promiscuous mode [ 47.294745][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.306190][ T23] audit: type=1400 audit(1718981345.310:113): avc: denied { create } for pid=1078 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.484014][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.492411][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.510971][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.521033][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.530486][ T401] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.537378][ T401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.552139][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.563804][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.602420][ T401] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.609315][ T401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.670578][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.714956][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.761009][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.830515][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.872572][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.895687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.904678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.943630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.011560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.042366][ T1092] syz-executor.3[1092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.052586][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.096691][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.105460][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.114870][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.130774][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.164724][ T1103] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 49.160803][ T1132] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.205035][ T1145] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 49.215704][ T1132] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.224662][ T1132] device bridge_slave_0 entered promiscuous mode [ 49.234447][ T102] device bridge_slave_1 left promiscuous mode [ 49.240449][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.254421][ T102] device bridge_slave_0 left promiscuous mode [ 49.282306][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.554266][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.561162][ T1132] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.569156][ T1132] device bridge_slave_1 entered promiscuous mode [ 49.709025][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.718968][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.745254][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.754026][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.763060][ T401] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.770090][ T401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.777905][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.786179][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.794627][ T401] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.801471][ T401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.808843][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.832403][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.840386][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.859979][ T861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.886688][ T861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.918263][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.937388][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.946510][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.977305][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.986889][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.006414][ T1182] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 50.756366][ T1199] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.766663][ T1199] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.777991][ T1216] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 50.778362][ T1199] device bridge_slave_0 entered promiscuous mode [ 50.799879][ T1210] Â: renamed from pim6reg1 [ 50.814574][ T1199] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.823451][ T1199] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.842796][ T1199] device bridge_slave_1 entered promiscuous mode [ 50.954453][ T23] audit: type=1400 audit(1718981348.960:114): avc: denied { create } for pid=1221 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.020203][ T1218] syz-executor.0[1218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.027698][ T102] device bridge_slave_1 left promiscuous mode [ 51.057566][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.081708][ T102] device bridge_slave_0 left promiscuous mode [ 51.088189][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.391458][ T1199] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.398389][ T1199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.405515][ T1199] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.412367][ T1199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.427747][ T1248] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 51.463728][ T861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.471322][ T861] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.478674][ T861] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.503541][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.514253][ T401] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.521125][ T401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.537141][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.546055][ T401] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.552924][ T401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.650879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.691497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.760368][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.772920][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.801866][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.810003][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.827887][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.836730][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.855878][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.871178][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.880538][ T1260] FAULT_INJECTION: forcing a failure. [ 51.880538][ T1260] name failslab, interval 1, probability 0, space 0, times 1 [ 51.893870][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.903004][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.915877][ T1260] CPU: 0 PID: 1260 Comm: syz-executor.1 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 51.925944][ T1260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 51.935817][ T1260] Call Trace: [ 51.938980][ T1260] dump_stack+0x1d8/0x241 [ 51.943123][ T1260] ? panic+0x89d/0x89d [ 51.947026][ T1260] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 51.952692][ T1260] should_fail+0x71f/0x880 [ 51.957022][ T1260] ? setup_fault_attr+0x3d0/0x3d0 [ 51.961873][ T1260] ? avc_denied+0x1d0/0x1d0 [ 51.966212][ T1260] ? __get_vm_area_node+0x183/0x310 [ 51.971236][ T1260] should_failslab+0x5/0x20 [ 51.975579][ T1260] kmem_cache_alloc_trace+0x28/0x260 [ 51.980706][ T1260] __get_vm_area_node+0x183/0x310 [ 51.985679][ T1260] ? selinux_capable+0x2f1/0x430 [ 51.990469][ T1260] __vmalloc_node_range+0xee/0x710 [ 51.995482][ T1260] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 52.000880][ T1260] ? propagate_protected_usage+0x8a/0x2d0 [ 52.006415][ T1260] __vmalloc+0x40/0x50 [ 52.010324][ T1260] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 52.015702][ T1260] bpf_prog_alloc_no_stats+0x6b/0x240 [ 52.020912][ T1260] bpf_prog_alloc+0x1a/0x1e0 [ 52.025341][ T1260] __se_sys_bpf+0x5e76/0xbcb0 [ 52.029854][ T1260] ? try_charge+0xefc/0x13e0 [ 52.034278][ T1260] ? _kstrtoull+0x390/0x4a0 [ 52.038612][ T1260] ? __x64_sys_bpf+0x80/0x80 [ 52.043037][ T1260] ? kstrtouint_from_user+0x20a/0x2a0 [ 52.048242][ T1260] ? kstrtol_from_user+0x310/0x310 [ 52.053321][ T1260] ? __memcg_kmem_charge_memcg+0x140/0x140 [ 52.058959][ T1260] ? check_preemption_disabled+0x9f/0x320 [ 52.064523][ T1260] ? get_pid_task+0xde/0x130 [ 52.068955][ T1260] ? proc_fail_nth_write+0x20b/0x290 [ 52.074067][ T1260] ? proc_fail_nth_read+0x210/0x210 [ 52.079111][ T1260] ? __lru_cache_add+0x206/0x2b0 [ 52.083878][ T1260] ? proc_fail_nth_read+0x210/0x210 [ 52.088907][ T1260] ? memset+0x1f/0x40 [ 52.092725][ T1260] ? fsnotify+0x1280/0x1340 [ 52.097062][ T1260] ? __kernel_write+0x350/0x350 [ 52.101748][ T1260] ? check_preemption_disabled+0x9f/0x320 [ 52.107328][ T1260] ? debug_smp_processor_id+0x20/0x20 [ 52.112524][ T1260] ? __fsnotify_parent+0x310/0x310 [ 52.117460][ T1260] ? __sb_end_write+0xc4/0x120 [ 52.122093][ T1260] ? vfs_write+0x41a/0x4e0 [ 52.126305][ T1260] ? fput_many+0x15e/0x1b0 [ 52.130556][ T1260] ? check_preemption_disabled+0x153/0x320 [ 52.136208][ T1260] ? __do_page_fault+0x725/0xbb0 [ 52.140976][ T1260] do_syscall_64+0xca/0x1c0 [ 52.145323][ T1260] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 52.151059][ T1260] RIP: 0033:0x7f4941d75f29 [ 52.155303][ T1260] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 52.174822][ T1260] RSP: 002b:00007f49410f00c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.183064][ T1260] RAX: ffffffffffffffda RBX: 00007f4941eacf80 RCX: 00007f4941d75f29 [ 52.190882][ T1260] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 52.198686][ T1260] RBP: 00007f49410f0120 R08: 0000000000000000 R09: 0000000000000000 [ 52.206495][ T1260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.214432][ T1260] R13: 000000000000000b R14: 00007f4941eacf80 R15: 00007ffc83f6b998 [ 52.225466][ T1260] syz-executor.1: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 52.240871][ T1260] CPU: 1 PID: 1260 Comm: syz-executor.1 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 52.250952][ T1260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 52.260921][ T1260] Call Trace: [ 52.264146][ T1260] dump_stack+0x1d8/0x241 [ 52.268300][ T1260] ? panic+0x89d/0x89d [ 52.272217][ T1260] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 52.278011][ T1260] warn_alloc+0x271/0x3e0 [ 52.282291][ T1260] ? setup_fault_attr+0x3d0/0x3d0 [ 52.287171][ T1260] ? should_fail+0x4f8/0x880 [ 52.291577][ T1260] ? zone_watermark_ok_safe+0x280/0x280 [ 52.296963][ T1260] ? kmem_cache_alloc_trace+0x28/0x260 [ 52.302239][ T1260] ? __get_vm_area_node+0x301/0x310 [ 52.307269][ T1260] ? selinux_capable+0x2f1/0x430 [ 52.312048][ T1260] __vmalloc_node_range+0x29b/0x710 [ 52.317088][ T1260] ? propagate_protected_usage+0x8a/0x2d0 [ 52.322719][ T1260] __vmalloc+0x40/0x50 [ 52.326626][ T1260] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 52.332003][ T1260] bpf_prog_alloc_no_stats+0x6b/0x240 [ 52.337215][ T1260] bpf_prog_alloc+0x1a/0x1e0 [ 52.341637][ T1260] __se_sys_bpf+0x5e76/0xbcb0 [ 52.346158][ T1260] ? try_charge+0xefc/0x13e0 [ 52.350579][ T1260] ? _kstrtoull+0x390/0x4a0 [ 52.355014][ T1260] ? __x64_sys_bpf+0x80/0x80 [ 52.359448][ T1260] ? kstrtouint_from_user+0x20a/0x2a0 [ 52.364642][ T1260] ? kstrtol_from_user+0x310/0x310 [ 52.369584][ T1260] ? __memcg_kmem_charge_memcg+0x140/0x140 [ 52.375226][ T1260] ? check_preemption_disabled+0x9f/0x320 [ 52.380906][ T1260] ? get_pid_task+0xde/0x130 [ 52.385332][ T1260] ? proc_fail_nth_write+0x20b/0x290 [ 52.390432][ T1260] ? proc_fail_nth_read+0x210/0x210 [ 52.395466][ T1260] ? __lru_cache_add+0x206/0x2b0 [ 52.400234][ T1260] ? proc_fail_nth_read+0x210/0x210 [ 52.405270][ T1260] ? memset+0x1f/0x40 [ 52.409087][ T1260] ? fsnotify+0x1280/0x1340 [ 52.413430][ T1260] ? __kernel_write+0x350/0x350 [ 52.418114][ T1260] ? check_preemption_disabled+0x9f/0x320 [ 52.423672][ T1260] ? debug_smp_processor_id+0x20/0x20 [ 52.428962][ T1260] ? __fsnotify_parent+0x310/0x310 [ 52.433912][ T1260] ? __sb_end_write+0xc4/0x120 [ 52.438513][ T1260] ? vfs_write+0x41a/0x4e0 [ 52.442763][ T1260] ? fput_many+0x15e/0x1b0 [ 52.447016][ T1260] ? check_preemption_disabled+0x153/0x320 [ 52.452686][ T1260] ? __do_page_fault+0x725/0xbb0 [ 52.457437][ T1260] do_syscall_64+0xca/0x1c0 [ 52.461921][ T1260] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 52.467588][ T1260] RIP: 0033:0x7f4941d75f29 [ 52.471838][ T1260] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 52.491277][ T1260] RSP: 002b:00007f49410f00c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.499526][ T1260] RAX: ffffffffffffffda RBX: 00007f4941eacf80 RCX: 00007f4941d75f29 [ 52.507368][ T1260] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 52.515155][ T1260] RBP: 00007f49410f0120 R08: 0000000000000000 R09: 0000000000000000 [ 52.522965][ T1260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.530858][ T1260] R13: 000000000000000b R14: 00007f4941eacf80 R15: 00007ffc83f6b998 [ 52.576272][ T1260] Mem-Info: [ 52.579384][ T1260] active_anon:12035 inactive_anon:107 isolated_anon:0 [ 52.579384][ T1260] active_file:3196 inactive_file:10537 isolated_file:0 [ 52.579384][ T1260] unevictable:0 dirty:53 writeback:0 unstable:0 [ 52.579384][ T1260] slab_reclaimable:6555 slab_unreclaimable:68400 [ 52.579384][ T1260] mapped:18347 shmem:313 pagetables:342 bounce:0 [ 52.579384][ T1260] free:1612920 free_pcp:791 free_cma:0 [ 52.618458][ T1260] Node 0 active_anon:48140kB inactive_anon:428kB active_file:12784kB inactive_file:42148kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:73388kB dirty:212kB writeback:0kB shmem:1252kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 52.647140][ T1260] DMA free:15908kB min:500kB low:624kB high:748kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 52.725554][ T1260] lowmem_reserve[]: 0 2888 6828 6828 [ 52.731647][ T1260] DMA32 free:2962060kB min:93324kB low:116652kB high:139980kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963396kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1336kB local_pcp:0kB free_cma:0kB [ 52.761093][ T1260] lowmem_reserve[]: 0 0 3940 3940 [ 52.766021][ T1260] Normal free:3481072kB min:127352kB low:159188kB high:191024kB active_anon:47640kB inactive_anon:428kB active_file:12784kB inactive_file:42148kB unevictable:0kB writepending:212kB present:5242880kB managed:4035536kB mlocked:0kB kernel_stack:4768kB pagetables:1368kB bounce:0kB free_pcp:2372kB local_pcp:1308kB free_cma:0kB [ 52.797198][ T1260] lowmem_reserve[]: 0 0 0 0 [ 52.801539][ T1260] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 52.818825][ T1260] DMA32: 3*4kB (M) 4*8kB (M) 2*16kB (M) 4*32kB (M) 7*64kB (M) 6*128kB (M) 5*256kB (M) 4*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2962060kB [ 52.841482][ T1260] Normal: 974*4kB (UME) 341*8kB (UME) 83*16kB (UME) 30*32kB (UM) 13*64kB (UME) 45*128kB (UM) 41*256kB (U) 6*512kB (UE) 3*1024kB (UME) 0*2048kB 842*4096kB (M) = 3480976kB [ 52.864237][ T1260] 14045 total pagecache pages [ 52.868753][ T1260] 0 pages in swap cache [ 52.872770][ T1260] Swap cache stats: add 0, delete 0, find 0/0 [ 52.878686][ T1260] Free swap = 124996kB [ 52.882787][ T1260] Total swap = 124996kB [ 52.886756][ T1260] 2097051 pages RAM [ 52.890453][ T1260] 0 pages HighMem/MovableOnly [ 52.894933][ T1260] 343341 pages reserved [ 52.898906][ T1260] 0 pages cma reserved [ 52.961414][ T1277] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 53.342745][ T1280] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.349927][ T1280] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.373107][ T1280] device bridge_slave_0 entered promiscuous mode [ 53.389777][ T1280] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.398502][ T1280] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.406316][ T1280] device bridge_slave_1 entered promiscuous mode [ 53.425859][ T1306] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 53.603554][ T102] device bridge_slave_1 left promiscuous mode [ 53.609568][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.650911][ T102] device bridge_slave_0 left promiscuous mode [ 53.658341][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.674718][ T1319] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 53.800914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.809201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.824761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.834190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.842685][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.849566][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.857409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.865860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.874071][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.880932][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.888645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.905819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.914489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.596552][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.608242][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.616338][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.626256][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.642919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.651043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.673485][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.681713][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.708140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.720505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.734551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.744061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.773707][ T1352] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 54.866913][ T23] audit: type=1400 audit(1718981352.870:115): avc: denied { create } for pid=1355 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 54.954734][ T1347] syz-executor.4[1347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.972213][ T23] audit: type=1400 audit(1718981352.870:116): avc: denied { create } for pid=1355 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 55.549362][ T1386] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 55.671218][ T102] device bridge_slave_1 left promiscuous mode [ 55.678030][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.685689][ T102] device bridge_slave_0 left promiscuous mode [ 55.692715][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.858729][ T1384] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.865791][ T1384] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.875588][ T1384] device bridge_slave_0 entered promiscuous mode [ 55.884031][ T1384] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.891268][ T1384] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.900338][ T1384] device bridge_slave_1 entered promiscuous mode [ 56.145773][ T1419] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 56.416693][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.431685][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.515009][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.533867][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.563667][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.570722][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.578484][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.587048][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.595611][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.602593][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.686096][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.697435][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.707727][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.733575][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.772620][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.811335][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.849069][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.858281][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.959115][ T1455] syz-executor.4[1455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.973754][ T1457] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 57.239681][ T1470] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.246794][ T1470] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.260934][ T1470] device bridge_slave_0 entered promiscuous mode [ 57.269253][ T1470] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.276561][ T1470] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.289772][ T1470] device bridge_slave_1 entered promiscuous mode [ 57.409706][ T1470] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.416605][ T1470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.423762][ T1470] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.430684][ T1470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.495087][ T102] device bridge_slave_1 left promiscuous mode [ 57.501934][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.519738][ T23] audit: type=1400 audit(1718981355.520:117): avc: denied { create } for pid=1484 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 57.541933][ T1488] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 57.552804][ T102] device bridge_slave_0 left promiscuous mode [ 57.559844][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.842125][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.849793][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.858762][ T850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.928926][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.961791][ T860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.983180][ T1518] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 58.016822][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.025410][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.075393][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.089294][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.107576][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.116299][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.142897][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.159336][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.234121][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.264318][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.308858][ T1554] syz-executor.1[1554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.540479][ T1563] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 59.852624][ T1558] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.868933][ T1558] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.877580][ T1558] device bridge_slave_0 entered promiscuous mode [ 59.938329][ T1558] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.971170][ T23] audit: type=1400 audit(1718981357.970:118): avc: denied { create } for pid=1580 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 59.991280][ T1558] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.999626][ T1558] device bridge_slave_1 entered promiscuous mode [ 60.193752][ T23] audit: type=1400 audit(1718981358.200:119): avc: denied { relabelfrom } for pid=1605 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.214637][ T23] audit: type=1400 audit(1718981358.200:120): avc: denied { relabelto } for pid=1605 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.238540][ T1558] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.245586][ T1558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.252749][ T1558] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.260466][ T1558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.306441][ T861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.314700][ T861] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.323286][ T861] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.331697][ T102] device bridge_slave_1 left promiscuous mode [ 60.338415][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.348672][ T102] device bridge_slave_0 left promiscuous mode [ 60.356146][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.416088][ T1624] kasan: CONFIG_KASAN_INLINE enabled [ 60.421240][ T1624] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 60.429291][ T1624] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 60.436256][ T1624] CPU: 1 PID: 1624 Comm: syz-executor.0 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 60.446289][ T1624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 60.456204][ T1624] RIP: 0010:bpf_skb_cgroup_id+0x10f/0x190 [ 60.461738][ T1624] Code: c7 a0 02 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 f0 34 0c fe bb 40 01 00 00 49 03 1f 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 d2 34 0c fe 48 8b 1b 48 83 c3 68 [ 60.481317][ T1624] RSP: 0018:ffff8881e4c07638 EFLAGS: 00010206 [ 60.487234][ T1624] RAX: 0000000000000028 RBX: 0000000000000140 RCX: 0000000000040000 [ 60.495019][ T1624] RDX: ffffc90000540000 RSI: 0000000000000110 RDI: 0000000000000111 [ 60.503235][ T1624] RBP: ffff8881e4c07690 R08: ffffffff8387ec16 R09: ffff8881e4c07760 [ 60.511042][ T1624] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 60.518988][ T1624] R13: fffffff1f03c9ff1 R14: ffff8881e4ba7012 R15: ffff8881e4ba72a0 [ 60.527336][ T1624] FS: 00007fddbbb2e6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 60.536086][ T1624] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.542510][ T1624] CR2: 0000001b32e22000 CR3: 00000001e35d7000 CR4: 00000000003406a0 [ 60.550675][ T1624] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.558565][ T1624] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.566606][ T1624] Call Trace: [ 60.570389][ T1624] ? __die+0xb4/0x100 [ 60.575399][ T1624] ? die+0x26/0x50 [ 60.581056][ T1624] ? do_general_protection+0x266/0x3c0 [ 60.586803][ T1624] ? do_trap+0x340/0x340 [ 60.591184][ T1624] ? __kasan_kmalloc+0x1d9/0x210 [ 60.596535][ T1624] ? kmem_cache_alloc+0xd9/0x250 [ 60.601816][ T1624] ? build_skb+0x26/0x440 [ 60.606900][ T1624] ? bpf_prog_test_run_skb+0x302/0xf00 [ 60.612559][ T1624] ? __se_sys_bpf+0x2e37/0xbcb0 [ 60.618240][ T1624] ? do_syscall_64+0xca/0x1c0 [ 60.624593][ T1624] ? general_protection+0x28/0x30 [ 60.630628][ T1624] ? bpf_skb_cgroup_id+0xd6/0x190 [ 60.636828][ T1624] ? bpf_skb_cgroup_id+0x10f/0x190 [ 60.643837][ T1624] ? bpf_skb_cgroup_id+0xe3/0x190 [ 60.648880][ T1624] bpf_prog_603e140d3a7b4e80+0x804/0x1000 [ 60.654722][ T1624] bpf_test_run+0x2ae/0x6c0 [ 60.659180][ T1624] ? bpf_ctx_init+0x1a0/0x1a0 [ 60.664639][ T1624] ? build_skb+0x259/0x440 [ 60.669674][ T1624] bpf_prog_test_run_skb+0x73c/0xf00 [ 60.674997][ T1624] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 60.681157][ T1624] ? __bpf_prog_get+0x296/0x310 [ 60.686635][ T1624] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 60.692439][ T1624] __se_sys_bpf+0x2e37/0xbcb0 [ 60.697203][ T1624] ? plist_check_list+0x20d/0x220 [ 60.702397][ T1624] ? plist_del+0x3bf/0x3e0 [ 60.706849][ T1624] ? _raw_spin_trylock_bh+0x190/0x190 [ 60.712039][ T1624] ? wake_up_q+0xa8/0xf0 [ 60.716306][ T1624] ? futex_wake+0x6ce/0x840 [ 60.721169][ T1624] ? __x64_sys_bpf+0x80/0x80 [ 60.725974][ T1624] ? futex_wait+0x890/0x890 [ 60.730488][ T1624] ? do_futex+0x13fe/0x19f0 [ 60.735098][ T1624] ? _raw_spin_trylock_bh+0x190/0x190 [ 60.740277][ T1624] ? kcov_ioctl+0x1f4/0x5c0 [ 60.744656][ T1624] ? kcov_ioctl+0x1f4/0x5c0 [ 60.749251][ T1624] ? kcov_remote_reset+0xb0/0xb0 [ 60.754026][ T1624] ? futex_exit_release+0x1e0/0x1e0 [ 60.759234][ T1624] ? do_vfs_ioctl+0x75b/0x1720 [ 60.763957][ T1624] ? ioctl_preallocate+0x250/0x250 [ 60.769288][ T1624] ? __set_current_blocked+0x2a2/0x2f0 [ 60.774831][ T1624] ? check_preemption_disabled+0x153/0x320 [ 60.780759][ T1624] ? debug_smp_processor_id+0x20/0x20 [ 60.786019][ T1624] ? __se_sys_futex+0x355/0x470 [ 60.790890][ T1624] ? fput_many+0x15e/0x1b0 [ 60.795569][ T1624] do_syscall_64+0xca/0x1c0 [ 60.800571][ T1624] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 60.806707][ T1624] RIP: 0033:0x7fddbc7b3f29 [ 60.811366][ T1624] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 60.831884][ T1624] RSP: 002b:00007fddbbb2e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 60.840819][ T1624] RAX: ffffffffffffffda RBX: 00007fddbc8eaf80 RCX: 00007fddbc7b3f29 [ 60.848772][ T1624] RDX: 000000000000004c RSI: 0000000020000240 RDI: 000000000000000a [ 60.859439][ T1624] RBP: 00007fddbc823074 R08: 0000000000000000 R09: 0000000000000000 [ 60.869378][ T1624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 60.878123][ T1624] R13: 000000000000000b R14: 00007fddbc8eaf80 R15: 00007ffdd20e5b88 [ 60.888570][ T1624] Modules linked in: [ 60.892549][ T1624] ---[ end trace b48880a58662bc46 ]--- [ 60.898213][ T1624] RIP: 0010:bpf_skb_cgroup_id+0x10f/0x190 [ 60.903773][ T1624] Code: c7 a0 02 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 f0 34 0c fe bb 40 01 00 00 49 03 1f 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 d2 34 0c fe 48 8b 1b 48 83 c3 68 [ 60.926612][ T1624] RSP: 0018:ffff8881e4c07638 EFLAGS: 00010206 [ 60.934152][ T1624] RAX: 0000000000000028 RBX: 0000000000000140 RCX: 0000000000040000 [ 60.944560][ T1624] RDX: ffffc90000540000 RSI: 0000000000000110 RDI: 0000000000000111 [ 60.953770][ T1624] RBP: ffff8881e4c07690 R08: ffffffff8387ec16 R09: ffff8881e4c07760 [ 60.962138][ T1624] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 60.971354][ T1624] R13: fffffff1f03c9ff1 R14: ffff8881e4ba7012 R15: ffff8881e4ba72a0 [ 60.979469][ T1624] FS: 00007fddbbb2e6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 60.988469][ T1624] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.994871][ T1624] CR2: 0000001b32e22000 CR3: 00000001e35d7000 CR4: 00000000003406a0 [ 61.002762][ T1624] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 61.010464][ T1624] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 61.018449][ T1624] Kernel panic - not syncing: Fatal exception [ 61.025408][ T1624] Kernel Offset: disabled [ 61.029547][ T1624] Rebooting in 86400 seconds..