last executing test programs: 3.128144165s ago: executing program 4 (id=2551): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff97) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x200000000}, 0x201b, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000000), 0x400000) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0xc346, 0x0, r2, 0x1ff, '\x00', 0x0, r2, 0x3, 0x1, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x6, 0x8, 0x5, 0x101, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x200000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x12, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f00000004c0), 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000400)='mm_page_alloc\x00'}, 0x10) syz_clone(0x50900000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 2.717678951s ago: executing program 4 (id=2556): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008005ce5a6f8b120bced380000b7030000000000008500000006000000950000000000000062d33106c86cb3bf8689afcbe5cfe4ca0e4156d8add775f6e5928824f36009af5fdfb3a0f7fe7dc135fb496f41158d7c46cfb9b737df2d1a7ca789106dfbbfd82a6a840c4840f5f1d24465278da8a37aec01"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 2.609356946s ago: executing program 3 (id=2560): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xfffffffffffffef9, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x0, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="180020eebb7f0805000000000000000000000000ec0000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.kill\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000002c0), &(0x7f0000000340)=r8}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r2}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0x4, 0xef40, 0x94, 0xffffffffffffffff, 0xffff4f3b, '\x00', 0x0, r8, 0x4, 0x3, 0x1, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00', r11}, 0x10) ioctl$TUNSETOFFLOAD(r9, 0x40086607, 0x20001412) gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xca, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.363116596s ago: executing program 0 (id=2568): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x4, 0x2e4, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000940)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 2.232414571s ago: executing program 0 (id=2570): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1, 0xfff, 0x2, 0x0, r0, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_es_lookup_extent_enter\x00', r6}, 0x10) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=r2], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_es_lookup_extent_enter\x00', r7}, 0x10) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000002000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='ext4_begin_ordered_truncate\x00', r9}, 0x10) (async, rerun: 32) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x17, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000e7814126ee94550cff000000000000181100000ec591e4cbf965274a05049fe9a0", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r11, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300020800996a24f8ebfb7e97000085000000820000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r12}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800dcfeeaa80e1a1a1800000000000018110000", @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x200, 0x5d, 0x0, 0x4, 0xffffffffffffffff, 0x800, '\x00', 0x0, r8, 0x1, 0x3, 0x5, 0xc}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) 2.106032806s ago: executing program 0 (id=2572): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008005ce5a6f8b120bced380000b7030000000000008500000006000000950000000000000062d33106c86cb3bf8689afcbe5cfe4ca0e4156d8add775f6e5928824f36009af5fdfb3a0f7fe7dc135fb496f41158d7c46cfb9b737df2d1a7ca789106dfbbfd82a6a840c4840f5f1d24465278da8a3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 1.994447171s ago: executing program 2 (id=2573): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x0, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x2a}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.971630721s ago: executing program 2 (id=2575): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xd5216712ddd14c88}, 0x100180, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x0, 0xb3}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_pid(r0, &(0x7f0000000440), 0x12) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000280)='blkio.bfq.dequeue\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) (async) write$cgroup_subtree(r2, 0x0, 0xda00) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x2, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r1, 0x5, 0x30, 0x0, @link_id=r3}, 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r1, 0x5, 0x30, 0x0, @link_id=r3}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) 1.823454707s ago: executing program 2 (id=2577): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_devices(r0, &(0x7f00000000c0)=ANY=[], 0xffdd) (fail_nth: 1) 1.74044118s ago: executing program 4 (id=2578): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x45, 0x1000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) write$cgroup_subtree(r2, &(0x7f0000000380)={[{0x2d, 'freezer'}, {0x2b, 'memory'}, {0x2d, 'perf_event'}]}, 0x1d) ioctl$SIOCSIFHWADDR(r1, 0x8940, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_UPDATE_BATCH(0x18, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0x9}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r5) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r6}, 0x10) write$cgroup_type(r4, &(0x7f0000000140), 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.638275255s ago: executing program 3 (id=2579): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@rights={{0x10}}], 0x10}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x10001, 0x0, 0x0, 0x200, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYRES8, @ANYRES32, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 1.49927363s ago: executing program 3 (id=2581): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/287], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) 1.397341694s ago: executing program 3 (id=2582): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.103337706s ago: executing program 3 (id=2583): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES8], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x1, 0x0, 0x301, 0x2011, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3}, 0x48) 1.050283108s ago: executing program 2 (id=2585): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES8], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x1, 0x0, 0x301, 0x2011, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3}, 0x48) 1.028202529s ago: executing program 0 (id=2586): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f00000005c0)='ext4_unlink_enter\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 993.264901ms ago: executing program 0 (id=2587): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="b9180bb76003070c009e40f086dd1fff290000003b0020010010ac14142ee0080001c699da153f0ae0e6e380f60115f683317585d7472ce0ab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 857.493266ms ago: executing program 0 (id=2588): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008005ce5a6f8b120bced380000b7030000000000008500000006000000950000000000000062d33106c86cb3bf8689afcbe5cfe4ca0e4156d8add775f6e5928824f36009af5fdfb3a0f7fe7dc135fb496f41158d7c46cfb9b737df2d1a7ca789106dfbbfd82a6a840c4840f5f1d24465278da8a37aec01"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 790.503339ms ago: executing program 4 (id=2589): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000000080)={r2, &(0x7f0000000080), 0x0}, 0x20) 733.24165ms ago: executing program 4 (id=2590): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='timer_start\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x1, 0x14, 0x0, @prog_fd=r3}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x3}, 0x10, 0x0}, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r6, r7, 0x0, r6}, 0x10) write$cgroup_subtree(r6, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r7, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0], 0x0, 0x8, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x95, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x10, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x6e, &(0x7f00000004c0)=""/110, 0x41000, 0x8, '\x00', r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000b00)=[{0x3, 0x5, 0xc, 0x4}, {0x4, 0x4, 0xb, 0x5}, {0x5, 0x2, 0x1, 0x5}, {0x5, 0x4, 0x3, 0x7}, {0x2, 0x2, 0x4, 0x8}], 0x10, 0x81}, 0x90) 676.110843ms ago: executing program 1 (id=2591): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_discard_preallocations\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0xfb}}) 617.831395ms ago: executing program 1 (id=2592): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x0, 0x4, 0xff, 0xe0, 0x1}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000200000000000000000018010000002020207b1af8ff00000000bfa122000000000007010000f8ffffffb702000008000173f98c476eb83c0100850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0xd6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x5, 0x708ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffc, 0xeb9, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18413d370b6cc142a578f0933eca61d50000005c04000000000000000000e89400000000000000"], 0x0}, 0x90) write$cgroup_subtree(r2, &(0x7f0000000740)=ANY=[@ANYRES16=r4], 0xfe3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe3a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r4, @ANYRES32], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 481.658831ms ago: executing program 4 (id=2593): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="180000006b800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='module_request\x00', r1}, 0x6d) socketpair(0x0, 0x0, 0x0, &(0x7f0000001c00)) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x8, 0xb3, 0x6, 0x804, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x200000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000100)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r7}, 0x9) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r8, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x88, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x95, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_tracing={0x1a, 0x13, &(0x7f0000000b40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@jmp={0x5, 0x0, 0x4, 0x4, 0x4, 0x20, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x2, 0x1, 0x4, 0xffffffffffffffe0, 0x10}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000c00)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000c40)=""/194, 0x41000, 0x0, '\x00', 0x0, 0x1c, r8, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1fe16, r7, 0x7, &(0x7f0000000d40)=[r8, r8, r8, r2, r6, r0], &(0x7f0000000d80)=[{0x4, 0x3, 0xe, 0x7}, {0x3, 0x4, 0x4, 0xc}, {0x3, 0x4, 0xa, 0xa}, {0x1, 0x1, 0x2, 0x8}, {0x0, 0x5, 0x8, 0xa}, {0x5, 0x1, 0x8, 0x3}, {0x0, 0x2, 0xb, 0x1}], 0x10, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xb, 0x1b, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0x2, 0x5, 0x3, 0x1, 0xfffffffffffffff0}, @ldst={0x3, 0x0, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r9}}, @alu={0x7, 0x0, 0xa, 0x1, 0x4, 0xc, 0xffffffffffffffff}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='syzkaller\x00', 0x200, 0xdb, &(0x7f0000000840)=""/219, 0x358660e6a4301c66, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x3, 0x1, 0xfffff16a}, 0x10, r10, r11, 0x3, &(0x7f0000000ec0)=[r6, r6], &(0x7f0000000f00)=[{0x0, 0x1, 0xa, 0xa}, {0x4, 0x2, 0x4, 0x2}, {0x2, 0x3, 0x2, 0x7}], 0x10, 0x7}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r12}, 0x9) ioctl$SIOCSIFHWADDR(r8, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5, 0x0, 0xe}}) 295.532628ms ago: executing program 1 (id=2594): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000018000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) (async) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r1, &(0x7f0000000500), 0x12) 171.532113ms ago: executing program 1 (id=2595): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe080c0e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 162.330093ms ago: executing program 2 (id=2596): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x20}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x67, 0x7, 0x5d, 0x0, 0x3, 0x1a800, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fffffffffffffff, 0x10}, 0x10408, 0x8, 0x8000, 0x0, 0x6, 0x3, 0x5, 0x0, 0x7fff, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\x00') r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x2, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xca, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xd5, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x16, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x80000001}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xcd}, @map_idx_val={0x18, 0x96eefa8b14ac5618, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xd9}, @ldst={0x0, 0x3, 0x5, 0x1, 0xb, 0x20, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x91}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='syzkaller\x00', 0x3, 0x42, &(0x7f0000000380)=""/66, 0x40f00, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000740)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x0, 0x1000, 0x7}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x10, 0xfffffffd}, 0x90) r8 = getpid() r9 = perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x81, 0x6, 0x9, 0x9b, 0x0, 0xe31a, 0x80081, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x2}, 0x8200, 0x2, 0x5, 0x6, 0x101, 0x40, 0x6, 0x0, 0x1000, 0x0, 0x1}, r8, 0xd, r6, 0xb) bpf$ENABLE_STATS(0x20, &(0x7f0000000940), 0x4) r10 = openat$cgroup_ro(r6, &(0x7f0000000980)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x100, '\x00', r5, r10, 0x5, 0x5, 0x5}, 0x48) bpf$ENABLE_STATS(0x20, &(0x7f0000000a40), 0x4) r12 = perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x0, 0xdf, 0x18, 0x6, 0x0, 0x47d6, 0x8, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_config_ext={0x2, 0x200}, 0x8000, 0x1, 0x9, 0x0, 0x3, 0x3, 0x400, 0x0, 0x2, 0x0, 0x80000000}, r8, 0xd, r10, 0xa) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000cc0)={&(0x7f0000000b00)="907d2fcacd", &(0x7f0000000b40), &(0x7f0000000b80)="f01a3693d4ece304574d7e6efbed403937586c356fcac1eba4f943667212092d92c520d70056edafde77cae57bf3cdddef8fc789a6acee6bba2c6a5ea580115013e11237d34a01c217c7025ed5bf31d754ab922719304e777e927a38ff5693b10bb89e266d271c76bdbe1f9bb7fb10d36951d027fa6411127c73c4d9d49c7bb20c2a0cd340a0bfe3ea90311ea4d4f92addab16228ddeab342a40f959adcedff7d19c2f240e2c6d1e332de8a15b80de679c3dcad59094659b0abc58801c5dce7831b0d51e8bf9ec38aaa0e9c11042d3c0", &(0x7f0000000c80)="69aa38446f0f24", 0x20, 0xffffffffffffffff, 0x4}, 0x38) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x40080, 0x0) r14 = perf_event_open$cgroup(&(0x7f0000002140)={0x0, 0x80, 0x80, 0x2, 0x1, 0x7, 0x0, 0x9, 0xe00, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000002100), 0x4}, 0x8960, 0x7f, 0xfffffff7, 0x6, 0x8001, 0x8000, 0x4, 0x0, 0x6, 0x0, 0x1}, r10, 0x0, r2, 0x8) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000021c0)={0x2, 0x4, 0x8, 0x1, 0x80, r10, 0x8, '\x00', r5, r10, 0x5, 0x5, 0x1}, 0x48) sendmsg$unix(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="dc3ce80dc547a3352a9cd2279c16902e6760cca1dd791f61ce13dc379a6ff2011a73a38c3da8543163b94b5c6b63c4385deb672aaba99387cf1e7b16969494f2b7d08475388e8396ffd72dcefa0d50aa9286c29827825f56ddf7c00937012bd2300512c81a0b3f2bb29ca4c464c21e97c7025348982044e955b8c2f197d2ef01bfa74bfd9f8efdd8adf249353e3f8ccf312455be23023fc8e72b6bac0c253dd29858ecfb48c5da4300daeac462eed5ab1b58860fea728c2b17b56fda61c2a81214cb58834aa0df2162316a9f138def", 0xcf}, {&(0x7f0000001e00)="26ae164ed229d0d4e9552b7fe943ff124040b9b4b57bd682cd1b3a9ca84cb720b4812d5498138b1bc61dd3833a6252643e2ceb40b0e6626a7e35e503e5f4943b12efa5e6a3d3d43bf02ab71088035a0cd66af982f379bfcf1dc4f6be94d962cc7defac0d45058f", 0x67}, {&(0x7f0000001e80)="04c345a622af8796c6038fb0672107527a5e91eee16d67bef95236625a11dc32fd6e11aa97db9fc3eb89", 0x2a}, {&(0x7f0000001ec0)="42cdcba41af596df671ad9b7047a2ea8e8304a87a67ccc62188c88ed82e62ffab45cbf64871f7c7290ccf7ca2bea118c73a7df85a3c76a82791d499153dbfc67a12eded7f1b2e60395b6b446d5c9fe3b0dd9faf90f53956efd8bdd4c1740f1ce049f3a46ae0868a92d3cdf3705ca", 0x6e}, {&(0x7f0000001f40)="c802cf77894e71094dd2fc93e83178e0d9dc53efb627c27c18f1b7cc0beb6a5f2b88fbd6a3b96791415b31031d6981a80ea991e30c9bed77f0ec597ecc0782cdaa2c338c8ecd8eaa35b47bbcc97efe87e74c6f422735bb9a2f7c54383d122ac65ae494545690", 0x66}, {&(0x7f0000001fc0)="2d5943dd3fffdd260d90a35089a07d80a9ed09b3d745d741a40f292e6d2bca7b2d069d8760ff2c3979488d9d780b637c7c3c0aeb96da4b79683a971b0f0a82f357810c35dde8f3459cae4bdfdab7c94338", 0x51}], 0x7, &(0x7f0000002240)=[@rights={{0x20, 0x1, 0x1, [r11, r1, r7, r13]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xffffffffffffffff, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r12, r2, r7, r14, r15, r4, r11, r9]}}], 0x90}, 0x20004010) openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x600440, 0x0) unlink(&(0x7f0000002380)='./file0\x00') bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000023c0)={0x9}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002700)={0x6, 0x1a, &(0x7f0000002400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8001}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4306}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfff}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}]}, &(0x7f0000002500)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000002540)=""/169, 0x41000, 0x1, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000002640)={0x0, 0x4, 0x7fffffff, 0xafc}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000002680)=[r0], &(0x7f00000026c0)=[{0x0, 0x1, 0x1, 0x4}, {0x2, 0x5, 0x0, 0x2}], 0x10, 0x1000}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000027c0)={0x0, 0x100}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@base={0xa, 0x3f, 0x8, 0x6, 0x3860, 0x1, 0x8528, '\x00', r5, r6, 0x1, 0x4, 0x5}, 0x48) 12.366919ms ago: executing program 1 (id=2597): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f00000005c0)='ext4_unlink_enter\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 11.195749ms ago: executing program 2 (id=2598): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x18, 0x4, 0xfffffff8, 0x7, 0x20, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0xe) (async) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 64) write$cgroup_subtree(r4, 0x0, 0xda00) (async, rerun: 64) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='global_dirty_state\x00', r2}, 0x10) (async, rerun: 64) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='global_dirty_state\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x40001) (async) openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x1a000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2401, 0x0) 9.123799ms ago: executing program 3 (id=2599): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x100}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000040000000000000000008500000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800050000009db01b831365e5df000000000000030000009500bc30a55c8566"], &(0x7f0000000080)='syzkaller\x00'}, 0x80) 0s ago: executing program 1 (id=2600): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=0xffffffffffffffff], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa204000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000003dc0)="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"/4109, 0xffffffaa}, {&(0x7f0000000080)="17a60fa0d3c816d18caee6d7c620dec97672ca0ee97e665d486e5f6c07cfe51543bd62af542c9ab95cd906b72629d186396ae17ab6f923f29012ba647b5ecae3c80cd9e4c2ad2ba0435e645e5958fdf50bc3b7594ff0821b5f1c6469", 0x5c}, {&(0x7f0000000100)="b79a620210b02268c675e8b31cc084cb1d2c5466ef77c7107b511ebb144e4d49cfa80fda7d39f572f4a2142abd8debc25688329c7bd3af2020d97d309f8630d09ed8871fd0db4ee4ce94", 0x4a}, {&(0x7f0000001f80)="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", 0xe1b}], 0x5}, 0x20040004) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYRES8, @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYRES8=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r8}, 0x10) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000540)='fib6_table_lookup\x00', r10}, 0x10) (async) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5fe}, 0x0, 0x4, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000080)) (async) sendmsg$sock(r3, &(0x7f0000000340)={&(0x7f0000000040)=@x25, 0x80, &(0x7f0000000700)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000180)="9e7940bd0a733f3336788c825a7e2bc45be078f2381edf6f76062f5f1e2e2fd55124062cc10978f7f3415c0ee4914e47f83e6f1b2754a85a6367b2858245e7b0328d2b562d57a6d17425", 0x4a}, {&(0x7f00000004c0)="64c897db98ddfd4f124356727104107f628fc4d1f1e55de38a7eecafde0a512be5e877911cd7a65432a6e8e5a0587f20b2063dd6681d22a2c61d31ba4211d374acd2c9b42bfd65723b307ff93bacb6d9fa5518635d26b1d322d9206f2ed11400132614ef76815ee0b183999407cbaf79e89e92709a216eac2a573a38378afa9efd252441aa4f84695ccbab4e0d4f9dcb10179c82fe6064ca15ef800ab8b4eaead0248a8b3f9b1695b329955e2742d9154b0deb9dcc7aee03cadc02053209612df3", 0xc1}, {&(0x7f0000000280)="63bffbef0ae09a8c80c9b4debd824e7a806b92975e0aa362b3453db368cdeb7d7e483fecd043ec88c33b1d6bf31bddb7d9f5ef765393f0d56b97b1d612167999601f0d91bcf2416261", 0x49}, {&(0x7f00000005c0)="7dc46dfe59393f4485bb818ce1c2996d86ac23ef492b8b3508cb7eae86164c4212dae946d6c435cdf3e9b9736a3ecc48be42ac91f9ecea4ffb189717316ad94049917de3a8e3dce270e5b74488dafc5f45833811ec1f576410", 0x59}, {&(0x7f0000000200)="8467afcc3bcae732f2527f2d2da32afcb4b50756855544c5c58143b82fff3105799a4469f3247213", 0x28}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f00000008c0)="b63d5b43df8fd66bb61484a9d1f6303ed05bd5673f9ac4f3acc33a185df32e9d3f8fb989613baeda4a17996d720f0c4c259970967a822312aa69982a63b142085799d177105dcc0a043750da657e10200f08e85d6bc2e0b77454e12568276c0b0b499dc748ddbf834607355157dc4b", 0x6f}, {&(0x7f0000000640)="c4727e55327b5b9b9a0a0d9748e43611c681ca4901874d5d48e1c6f595b6d3ed2aef6af1f1691c0ebf8b744501e2f59c6c29f39318e3911a4313dc7f0bc66627dac711813a83b47b320e389bcbdb2962310479e7fa0c60a6248a752dc4e33ce7a8a082f1b31e2d661ad9d6915a2f44bd8595ff491f0190ea7581fe36abaf1328560de6fb8772", 0x86}], 0x9, &(0x7f0000000380)}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.60' (ED25519) to the list of known hosts. [ 17.609462][ T24] audit: type=1400 audit(1719862291.989:66): avc: denied { mounton } for pid=272 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 17.610384][ T272] cgroup: Unknown subsys name 'net' [ 17.612633][ T24] audit: type=1400 audit(1719862291.989:67): avc: denied { mount } for pid=272 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 17.617404][ T272] cgroup: Unknown subsys name 'devices' [ 17.617444][ T24] audit: type=1400 audit(1719862291.989:68): avc: denied { unmount } for pid=272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 17.737863][ T272] cgroup: Unknown subsys name 'hugetlb' [ 17.743254][ T272] cgroup: Unknown subsys name 'rlimit' [ 17.904320][ T24] audit: type=1400 audit(1719862292.279:69): avc: denied { setattr } for pid=272 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 17.927310][ T24] audit: type=1400 audit(1719862292.279:70): avc: denied { mounton } for pid=272 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 17.951746][ T24] audit: type=1400 audit(1719862292.279:71): avc: denied { mount } for pid=272 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 17.965643][ T273] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 17.983321][ T24] audit: type=1400 audit(1719862292.359:72): avc: denied { relabelto } for pid=273 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.008509][ T24] audit: type=1400 audit(1719862292.359:73): avc: denied { write } for pid=273 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.008530][ T272] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 18.034159][ T24] audit: type=1400 audit(1719862292.379:74): avc: denied { read } for pid=272 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.067734][ T24] audit: type=1400 audit(1719862292.379:75): avc: denied { open } for pid=272 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.468369][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.475473][ T280] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.482786][ T280] device bridge_slave_0 entered promiscuous mode [ 18.491394][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.498267][ T280] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.505392][ T280] device bridge_slave_1 entered promiscuous mode [ 18.533920][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.540911][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.548070][ T281] device bridge_slave_0 entered promiscuous mode [ 18.554728][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.561688][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.568861][ T281] device bridge_slave_1 entered promiscuous mode [ 18.575117][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.581908][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.589016][ T283] device bridge_slave_0 entered promiscuous mode [ 18.595579][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.602471][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.609616][ T283] device bridge_slave_1 entered promiscuous mode [ 18.662750][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.669695][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.676921][ T282] device bridge_slave_0 entered promiscuous mode [ 18.683504][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.690381][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.697526][ T282] device bridge_slave_1 entered promiscuous mode [ 18.743898][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.750914][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.758075][ T284] device bridge_slave_0 entered promiscuous mode [ 18.764706][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.771578][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.778773][ T284] device bridge_slave_1 entered promiscuous mode [ 18.841770][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.848626][ T280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.855707][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.862518][ T280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 18.893920][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.900782][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.907865][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.914644][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 18.935181][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.942041][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.949118][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.955904][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 18.964961][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.971817][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.978899][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.985777][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 18.999598][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.006445][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.013501][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.020365][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.038803][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.045868][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.053155][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.060110][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.067144][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.074080][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.081075][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.088316][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.096279][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.103437][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.110480][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.129355][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 19.136732][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.143839][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.151707][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.158529][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.165760][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.173717][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.180547][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.187703][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.195407][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.219603][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.227898][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.235763][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.242569][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.249991][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.258994][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.265811][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.273075][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.281014][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.287855][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.294967][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.302680][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.317130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.324461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.332441][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.339270][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.346491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.354386][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.361148][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.368275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.375873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.392131][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.399819][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.418931][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.427581][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.435249][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.442508][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.457451][ T284] device veth0_vlan entered promiscuous mode [ 19.467111][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 19.475223][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.484474][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 19.492817][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.500906][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 19.508539][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.516232][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 19.523438][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.531290][ T283] device veth0_vlan entered promiscuous mode [ 19.540569][ T280] device veth0_vlan entered promiscuous mode [ 19.549626][ T284] device veth1_macvtap entered promiscuous mode [ 19.556758][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.563961][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.571425][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 19.579775][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.587914][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 19.595479][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.603237][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 19.611192][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 19.619170][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 19.626585][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 19.634594][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.642582][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.649411][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.656869][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 19.664890][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.672858][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.679700][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.686868][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.694104][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.704661][ T282] device veth0_vlan entered promiscuous mode [ 19.724752][ T281] device veth0_vlan entered promiscuous mode [ 19.731156][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 19.740493][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.748379][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 19.756641][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 19.764636][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 19.772634][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 19.780782][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 19.788776][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.796621][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 19.804335][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.812010][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 19.820134][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.828257][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 19.835800][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.843662][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.851027][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.858269][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.865448][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.878032][ T283] device veth1_macvtap entered promiscuous mode [ 19.891123][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 19.899065][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 19.907088][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 19.914451][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 19.923632][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 19.931773][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 19.940046][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 19.951578][ T281] device veth1_macvtap entered promiscuous mode [ 19.960507][ T282] device veth1_macvtap entered promiscuous mode [ 19.967958][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 19.975840][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 19.983927][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 19.991338][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 19.999339][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.007320][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.016809][ T280] device veth1_macvtap entered promiscuous mode [ 20.031983][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.040062][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.048054][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.055374][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.063822][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.072082][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.080130][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.088268][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.096178][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.106578][ T284] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 20.121718][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.133512][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.158615][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.172151][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.182687][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.192140][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.276368][ C1] hrtimer: interrupt took 26326 ns [ 20.363140][ T310] ªªªªªª: renamed from vlan0 [ 29.176157][ T465] bridge0: port 3(veth0_to_batadv) entered blocking state [ 29.193383][ T465] bridge0: port 3(veth0_to_batadv) entered disabled state [ 29.364282][ T465] device veth0_to_batadv entered promiscuous mode [ 29.392878][ T465] bridge0: port 3(veth0_to_batadv) entered blocking state [ 29.399848][ T465] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 29.465176][ T466] device veth0_to_batadv left promiscuous mode [ 29.471589][ T466] bridge0: port 3(veth0_to_batadv) entered disabled state [ 29.487052][ T469] bridge0: port 3(veth0_to_batadv) entered blocking state [ 29.513081][ T469] bridge0: port 3(veth0_to_batadv) entered disabled state [ 29.533467][ T469] device veth0_to_batadv entered promiscuous mode [ 29.598573][ T469] bridge0: port 3(veth0_to_batadv) entered blocking state [ 29.605553][ T469] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 29.871186][ T471] device veth0_to_batadv left promiscuous mode [ 29.879149][ T471] bridge0: port 3(veth0_to_batadv) entered disabled state [ 29.904403][ T480] bridge0: port 3(veth0_to_batadv) entered blocking state [ 29.976860][ T480] bridge0: port 3(veth0_to_batadv) entered disabled state [ 30.029266][ T480] device veth0_to_batadv entered promiscuous mode [ 30.182559][ T480] bridge0: port 3(veth0_to_batadv) entered blocking state [ 30.189608][ T480] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 30.359424][ T483] device veth0_to_batadv left promiscuous mode [ 30.365587][ T483] bridge0: port 3(veth0_to_batadv) entered disabled state [ 31.090231][ T501] bridge0: port 3(veth0_to_batadv) entered blocking state [ 31.216878][ T501] bridge0: port 3(veth0_to_batadv) entered disabled state [ 31.224304][ T501] device veth0_to_batadv entered promiscuous mode [ 31.327533][ T501] bridge0: port 3(veth0_to_batadv) entered blocking state [ 31.334488][ T501] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 31.467167][ T502] device veth0_to_batadv left promiscuous mode [ 31.478437][ T502] bridge0: port 3(veth0_to_batadv) entered disabled state [ 32.796846][ T24] kauditd_printk_skb: 25 callbacks suppressed [ 32.796856][ T24] audit: type=1400 audit(1719862307.179:101): avc: denied { create } for pid=533 comm="syz.4.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.800169][ T532] device veth0_vlan left promiscuous mode [ 32.822376][ T24] audit: type=1400 audit(1719862307.179:102): avc: denied { setopt } for pid=533 comm="syz.4.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.846771][ T532] device veth0_vlan entered promiscuous mode [ 32.856166][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.864287][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.978289][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.118259][ T547] bridge0: port 3(veth0_to_batadv) entered blocking state [ 33.158414][ T547] bridge0: port 3(veth0_to_batadv) entered disabled state [ 33.165939][ T547] device veth0_to_batadv entered promiscuous mode [ 33.419817][ T547] bridge0: port 3(veth0_to_batadv) entered blocking state [ 33.426789][ T547] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 33.434347][ T550] device veth0_to_batadv left promiscuous mode [ 33.440724][ T550] bridge0: port 3(veth0_to_batadv) entered disabled state [ 34.424579][ T24] audit: type=1400 audit(1719862308.799:103): avc: denied { ioctl } for pid=576 comm="syz.2.93" path="socket:[15444]" dev="sockfs" ino=15444 ioctlcmd=0x8971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.492138][ T578] device syzkaller0 entered promiscuous mode [ 34.510755][ T24] audit: type=1400 audit(1719862308.889:104): avc: denied { read write } for pid=582 comm="syz.1.95" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.533965][ T24] audit: type=1400 audit(1719862308.889:105): avc: denied { open } for pid=582 comm="syz.1.95" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.569697][ T24] audit: type=1400 audit(1719862308.939:106): avc: denied { ioctl } for pid=582 comm="syz.1.95" path="/dev/ppp" dev="devtmpfs" ino=133 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.602288][ T24] audit: type=1400 audit(1719862308.939:107): avc: denied { relabelfrom } for pid=575 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.627709][ T587] bridge0: port 3(veth0_to_batadv) entered blocking state [ 34.634665][ T587] bridge0: port 3(veth0_to_batadv) entered disabled state [ 34.645722][ T587] device veth0_to_batadv entered promiscuous mode [ 34.659353][ T24] audit: type=1400 audit(1719862308.939:108): avc: denied { relabelto } for pid=575 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.679255][ T587] bridge0: port 3(veth0_to_batadv) entered blocking state [ 34.686214][ T587] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 34.696649][ T589] device veth0_to_batadv left promiscuous mode [ 34.704975][ T589] bridge0: port 3(veth0_to_batadv) entered disabled state [ 34.733462][ T24] audit: type=1400 audit(1719862309.109:109): avc: denied { create } for pid=595 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 34.773055][ T596] device syzkaller0 entered promiscuous mode [ 34.794679][ T24] audit: type=1400 audit(1719862309.129:110): avc: denied { write } for pid=601 comm="syz.2.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.966240][ T610] cgroup: syz.3.106 (610) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 35.060995][ T610] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 35.518803][ T630] bridge0: port 3(veth0_to_batadv) entered blocking state [ 35.576081][ T630] bridge0: port 3(veth0_to_batadv) entered disabled state [ 35.591694][ T630] device veth0_to_batadv entered promiscuous mode [ 35.645271][ T630] bridge0: port 3(veth0_to_batadv) entered blocking state [ 35.652269][ T630] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 35.660917][ T630] device veth0_to_batadv left promiscuous mode [ 35.667315][ T630] bridge0: port 3(veth0_to_batadv) entered disabled state [ 35.715202][ T636] ªªªªªª: renamed from vlan0 [ 35.777016][ T659] syz.4.120[659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.777054][ T659] syz.4.120[659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.791865][ T659] syz.4.120[659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.804507][ T659] syz.4.120[659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.817316][ T659] syz.4.120[659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.829683][ T659] syz.4.120[659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.054084][ T679] bridge0: port 3(veth0_to_batadv) entered blocking state [ 36.218391][ T679] bridge0: port 3(veth0_to_batadv) entered disabled state [ 36.347302][ T679] device veth0_to_batadv entered promiscuous mode [ 36.353703][ T679] bridge0: port 3(veth0_to_batadv) entered blocking state [ 36.360674][ T679] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 36.539795][ T681] device veth0_to_batadv left promiscuous mode [ 36.545891][ T681] bridge0: port 3(veth0_to_batadv) entered disabled state [ 36.625004][ T684] ªªªªªª: renamed from vlan0 [ 37.077759][ T724] bridge0: port 3(veth0_to_batadv) entered blocking state [ 37.084918][ T724] bridge0: port 3(veth0_to_batadv) entered disabled state [ 37.145262][ T724] device veth0_to_batadv entered promiscuous mode [ 37.206507][ T724] bridge0: port 3(veth0_to_batadv) entered blocking state [ 37.213482][ T724] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 37.228291][ T727] device veth0_to_batadv left promiscuous mode [ 37.245916][ T727] bridge0: port 3(veth0_to_batadv) entered disabled state [ 37.872173][ T756] bridge0: port 3(veth0_to_batadv) entered blocking state [ 37.883630][ T756] bridge0: port 3(veth0_to_batadv) entered disabled state [ 37.892273][ T756] device veth0_to_batadv entered promiscuous mode [ 37.899448][ T756] bridge0: port 3(veth0_to_batadv) entered blocking state [ 37.906450][ T756] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 37.914681][ T756] device veth0_to_batadv left promiscuous mode [ 37.948731][ T756] bridge0: port 3(veth0_to_batadv) entered disabled state [ 39.168252][ T791] bridge0: port 3(veth0_to_batadv) entered blocking state [ 39.175274][ T791] bridge0: port 3(veth0_to_batadv) entered disabled state [ 39.272184][ T791] device veth0_to_batadv entered promiscuous mode [ 39.393891][ T791] bridge0: port 3(veth0_to_batadv) entered blocking state [ 39.400897][ T791] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 39.425689][ T795] device veth0_to_batadv left promiscuous mode [ 39.435212][ T795] bridge0: port 3(veth0_to_batadv) entered disabled state [ 39.799091][ T800] device syzkaller0 entered promiscuous mode [ 39.867320][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 39.867329][ T24] audit: type=1400 audit(1719862314.249:114): avc: denied { create } for pid=824 comm="syz.0.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 40.082121][ T832] bridge0: port 3(veth0_to_batadv) entered blocking state [ 40.096194][ T832] bridge0: port 3(veth0_to_batadv) entered disabled state [ 40.106064][ T832] device veth0_to_batadv entered promiscuous mode [ 40.113050][ T832] bridge0: port 3(veth0_to_batadv) entered blocking state [ 40.120047][ T832] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 40.137065][ T832] device veth0_to_batadv left promiscuous mode [ 40.146209][ T832] bridge0: port 3(veth0_to_batadv) entered disabled state [ 40.322816][ T853] syz.1.190[853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.322863][ T853] syz.1.190[853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.443963][ T853] syz.1.190[853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.557227][ T853] syz.1.190[853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.010881][ T858] device syzkaller0 entered promiscuous mode [ 41.426626][ T886] device pim6reg1 entered promiscuous mode [ 41.516776][ T894] syz.0.207[894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.516825][ T894] syz.0.207[894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.256263][ T903] ªªªªªª: renamed from vlan0 [ 42.388188][ T916] device syzkaller0 entered promiscuous mode [ 42.671712][ T24] audit: type=1400 audit(1719862317.049:115): avc: denied { setattr } for pid=939 comm="syz.2.225" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.748053][ T990] device syzkaller0 entered promiscuous mode [ 44.754990][ T1031] bridge0: port 3(veth0_to_batadv) entered blocking state [ 44.895241][ T1031] bridge0: port 3(veth0_to_batadv) entered disabled state [ 44.906057][ T1031] device veth0_to_batadv entered promiscuous mode [ 44.926794][ T1031] bridge0: port 3(veth0_to_batadv) entered blocking state [ 44.933937][ T1031] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 44.951667][ T1035] device veth0_to_batadv left promiscuous mode [ 44.968116][ T1035] bridge0: port 3(veth0_to_batadv) entered disabled state [ 45.157612][ T24] audit: type=1400 audit(1719862319.539:116): avc: denied { create } for pid=1064 comm="syz.1.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 45.587642][ T1082] bridge0: port 3(veth0_to_batadv) entered blocking state [ 45.662621][ T1082] bridge0: port 3(veth0_to_batadv) entered disabled state [ 45.807186][ T1082] device veth0_to_batadv entered promiscuous mode [ 45.876580][ T1082] bridge0: port 3(veth0_to_batadv) entered blocking state [ 45.883559][ T1082] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 45.996633][ T1083] device veth0_to_batadv left promiscuous mode [ 46.002729][ T1083] bridge0: port 3(veth0_to_batadv) entered disabled state [ 46.453501][ T1118] device wg2 entered promiscuous mode [ 48.096827][ T1183] bridge0: port 3(vlan1) entered blocking state [ 48.102908][ T1183] bridge0: port 3(vlan1) entered disabled state [ 48.142978][ T1183] device vlan1 entered promiscuous mode [ 48.386682][ T24] audit: type=1400 audit(1719862322.769:117): avc: denied { cpu } for pid=1212 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 48.540444][ T1232] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 768 (only 8 groups) [ 49.461889][ T24] audit: type=1400 audit(1719862323.839:118): avc: denied { write } for pid=1258 comm="syz.4.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.577517][ T1273] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 49.678408][ T1276] device syzkaller0 entered promiscuous mode [ 50.254037][ T1306] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 64511 (only 8 groups) [ 50.522188][ T24] audit: type=1400 audit(1719862324.899:119): avc: denied { sys_admin } for pid=1318 comm="syz.2.346" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 50.980890][ T1360] syz.2.358[1360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.980945][ T1360] syz.2.358[1360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.415497][ T1376] device syzkaller0 entered promiscuous mode [ 51.767557][ T1401] ªªªªªª: renamed from vlan0 [ 51.818585][ T1410] device veth1_macvtap left promiscuous mode [ 51.841450][ T1410] device veth1_macvtap entered promiscuous mode [ 51.847919][ T1410] device macsec0 entered promiscuous mode [ 52.945307][ T1481] syz.4.401[1481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.945354][ T1481] syz.4.401[1481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.061007][ T1485] syz.1.403[1485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.206955][ T1485] syz.1.403[1485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.013762][ T1541] FAULT_INJECTION: forcing a failure. [ 54.013762][ T1541] name failslab, interval 1, probability 0, space 0, times 1 [ 54.074389][ T1542] device pim6reg1 entered promiscuous mode [ 54.203688][ T1556] device wg2 entered promiscuous mode [ 54.318577][ T1541] CPU: 0 PID: 1541 Comm: syz.2.423 Not tainted 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 54.328201][ T1541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 54.338187][ T1541] Call Trace: [ 54.341314][ T1541] dump_stack_lvl+0x1e2/0x24b [ 54.345819][ T1541] ? panic+0x812/0x812 [ 54.349722][ T1541] ? bfq_pos_tree_add_move+0x43b/0x43b [ 54.355015][ T1541] dump_stack+0x15/0x17 [ 54.359010][ T1541] should_fail+0x3c6/0x510 [ 54.363261][ T1541] ? __d_alloc+0x2d/0x6c0 [ 54.367432][ T1541] __should_failslab+0xa4/0xe0 [ 54.372028][ T1541] should_failslab+0x9/0x20 [ 54.376368][ T1541] kmem_cache_alloc+0x3d/0x2e0 [ 54.380969][ T1541] __d_alloc+0x2d/0x6c0 [ 54.384961][ T1541] d_alloc+0x4b/0x1d0 [ 54.388779][ T1541] __lookup_hash+0xe7/0x290 [ 54.393119][ T1541] filename_create+0x202/0x750 [ 54.397720][ T1541] ? __check_object_size+0x2e6/0x3c0 [ 54.402842][ T1541] ? kern_path_create+0x40/0x40 [ 54.407527][ T1541] do_mkdirat+0xcc/0x2c0 [ 54.411616][ T1541] ? do_mknodat+0x450/0x450 [ 54.416122][ T1541] __x64_sys_mkdir+0x60/0x70 [ 54.420544][ T1541] do_syscall_64+0x34/0x70 [ 54.424799][ T1541] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 54.430525][ T1541] RIP: 0033:0x7f56078a9b99 [ 54.434780][ T1541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.454226][ T1541] RSP: 002b:00007f5606b2b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 54.462465][ T1541] RAX: ffffffffffffffda RBX: 00007f5607a37fa0 RCX: 00007f56078a9b99 [ 54.470277][ T1541] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 54.478088][ T1541] RBP: 00007f5606b2b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 54.485910][ T1541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.493718][ T1541] R13: 000000000000000b R14: 00007f5607a37fa0 R15: 00007ffcc2c8acf8 [ 54.898496][ T24] audit: type=1400 audit(1719862329.279:120): avc: denied { create } for pid=1586 comm="syz.4.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 55.208411][ T24] audit: type=1400 audit(1719862329.589:121): avc: denied { create } for pid=1609 comm="syz.2.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 55.496067][ T24] audit: type=1400 audit(1719862329.869:122): avc: denied { create } for pid=1632 comm="syz.4.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 56.177533][ T1687] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 838926336 (only 8 groups) [ 56.555619][ T24] audit: type=1400 audit(1719862330.929:123): avc: denied { create } for pid=1712 comm="syz.1.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.730051][ T1739] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.737167][ T1739] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.879087][ T24] audit: type=1400 audit(1719862331.259:124): avc: denied { create } for pid=1744 comm="syz.4.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 58.316625][ T1803] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 58.788140][ T1816] FAULT_INJECTION: forcing a failure. [ 58.788140][ T1816] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 58.860881][ T1816] CPU: 0 PID: 1816 Comm: syz.1.513 Not tainted 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 58.870505][ T1816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 58.880401][ T1816] Call Trace: [ 58.883531][ T1816] dump_stack_lvl+0x1e2/0x24b [ 58.888039][ T1816] ? panic+0x812/0x812 [ 58.891943][ T1816] ? bfq_pos_tree_add_move+0x43b/0x43b [ 58.897241][ T1816] dump_stack+0x15/0x17 [ 58.901258][ T1816] should_fail+0x3c6/0x510 [ 58.905487][ T1816] should_fail_usercopy+0x1a/0x20 [ 58.910344][ T1816] strncpy_from_user+0x24/0x2d0 [ 58.915030][ T1816] ? enqueue_hrtimer+0xad/0x200 [ 58.919715][ T1816] ? getname_flags+0xba/0x520 [ 58.924241][ T1816] getname_flags+0xf2/0x520 [ 58.928570][ T1816] getname+0x19/0x20 [ 58.932303][ T1816] do_sys_openat2+0xd7/0x6f0 [ 58.936728][ T1816] ? ktime_get+0x10e/0x140 [ 58.940982][ T1816] ? lapic_next_event+0x5f/0x70 [ 58.945668][ T1816] ? clockevents_program_event+0x214/0x2c0 [ 58.951314][ T1816] ? do_sys_open+0x220/0x220 [ 58.955737][ T1816] ? hrtimer_interrupt+0x6a8/0x8b0 [ 58.960687][ T1816] __x64_sys_openat+0x243/0x290 [ 58.965369][ T1816] ? __ia32_sys_open+0x270/0x270 [ 58.970145][ T1816] ? debug_smp_processor_id+0x17/0x20 [ 58.975352][ T1816] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.981256][ T1816] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 58.987159][ T1816] ? irqentry_exit_to_user_mode+0x41/0x80 [ 58.992707][ T1816] do_syscall_64+0x34/0x70 [ 58.996964][ T1816] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 59.002689][ T1816] RIP: 0033:0x7fa38f1b5b99 [ 59.006941][ T1816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.026390][ T1816] RSP: 002b:00007fa38e437048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 59.034630][ T1816] RAX: ffffffffffffffda RBX: 00007fa38f343fa0 RCX: 00007fa38f1b5b99 [ 59.042441][ T1816] RDX: 0000000000007a05 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 59.050251][ T1816] RBP: 00007fa38e4370a0 R08: 0000000000000000 R09: 0000000000000000 [ 59.058062][ T1816] R10: 0000000000001700 R11: 0000000000000246 R12: 0000000000000001 [ 59.065872][ T1816] R13: 000000000000000b R14: 00007fa38f343fa0 R15: 00007ffc1009f9d8 [ 60.225672][ T1878] FAULT_INJECTION: forcing a failure. [ 60.225672][ T1878] name failslab, interval 1, probability 0, space 0, times 0 [ 60.247897][ T1878] CPU: 0 PID: 1878 Comm: syz.0.534 Not tainted 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 60.257519][ T1878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 60.267410][ T1878] Call Trace: [ 60.270541][ T1878] dump_stack_lvl+0x1e2/0x24b [ 60.275049][ T1878] ? panic+0x812/0x812 [ 60.278967][ T1878] ? bfq_pos_tree_add_move+0x43b/0x43b [ 60.284254][ T1878] ? ext4_release_io_end+0x282/0x2d0 [ 60.289375][ T1878] dump_stack+0x15/0x17 [ 60.293357][ T1878] should_fail+0x3c6/0x510 [ 60.297616][ T1878] ? ext4_init_io_end+0x29/0x120 [ 60.302389][ T1878] __should_failslab+0xa4/0xe0 [ 60.306993][ T1878] should_failslab+0x9/0x20 [ 60.311436][ T1878] kmem_cache_alloc+0x3d/0x2e0 [ 60.316050][ T1878] ext4_init_io_end+0x29/0x120 [ 60.320637][ T1878] ext4_writepages+0xd7a/0x3c00 [ 60.325324][ T1878] ? security_inode_alloc+0x29/0x120 [ 60.330443][ T1878] ? inode_init_always+0x767/0x9f0 [ 60.335388][ T1878] ? new_inode_pseudo+0x93/0x220 [ 60.340256][ T1878] ? ext4_readpage+0x230/0x230 [ 60.344849][ T1878] ? memcpy+0x56/0x70 [ 60.348671][ T1878] ? avc_has_perm+0x275/0x400 [ 60.353183][ T1878] ? avc_has_perm_noaudit+0x240/0x240 [ 60.358394][ T1878] ? ext4_readpage+0x230/0x230 [ 60.362994][ T1878] do_writepages+0x12e/0x270 [ 60.367419][ T1878] ? is_bpf_text_address+0x172/0x190 [ 60.372537][ T1878] ? __writepage+0x130/0x130 [ 60.376964][ T1878] ? __kasan_check_write+0x14/0x20 [ 60.381910][ T1878] ? _raw_spin_lock+0xa4/0x1b0 [ 60.386510][ T1878] ? _raw_spin_unlock+0x4d/0x70 [ 60.391200][ T1878] __filemap_fdatawrite_range+0x33c/0x3f0 [ 60.396753][ T1878] ? filemap_check_errors+0x150/0x150 [ 60.401970][ T1878] filemap_write_and_wait_range+0x64/0xe0 [ 60.407518][ T1878] ext4_punch_hole+0x12b/0xb10 [ 60.412114][ T1878] ? ext4_inline_data_truncate+0xcf0/0xcf0 [ 60.417756][ T1878] ? down_write+0xd7/0x150 [ 60.422010][ T1878] ? __kasan_check_write+0x14/0x20 [ 60.426957][ T1878] ext4_fallocate+0x2e8/0x1ca0 [ 60.431557][ T1878] ? avc_policy_seqno+0x1b/0x70 [ 60.436245][ T1878] ? ext4_ext_truncate+0x200/0x200 [ 60.441287][ T1878] ? fsnotify_perm+0x67/0x4e0 [ 60.445799][ T1878] ? security_file_permission+0x7b/0xb0 [ 60.451181][ T1878] ? preempt_count_add+0x92/0x1a0 [ 60.456041][ T1878] vfs_fallocate+0x492/0x570 [ 60.460470][ T1878] do_vfs_ioctl+0x1686/0x1a30 [ 60.464985][ T1878] ? ioctl_has_perm+0x3f0/0x560 [ 60.469669][ T1878] ? preempt_count_add+0x92/0x1a0 [ 60.474527][ T1878] ? __x32_compat_sys_ioctl+0x90/0x90 [ 60.479734][ T1878] ? has_cap_mac_admin+0x3c0/0x3c0 [ 60.484683][ T1878] ? kernel_write+0x3d0/0x3d0 [ 60.489197][ T1878] ? selinux_file_ioctl+0x3cc/0x540 [ 60.494230][ T1878] ? selinux_file_alloc_security+0x120/0x120 [ 60.500065][ T1878] ? __fget_files+0x31e/0x380 [ 60.504564][ T1878] ? security_file_ioctl+0x84/0xb0 [ 60.509510][ T1878] __se_sys_ioctl+0x99/0x190 [ 60.513951][ T1878] __x64_sys_ioctl+0x7b/0x90 [ 60.518359][ T1878] do_syscall_64+0x34/0x70 [ 60.522611][ T1878] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 60.528337][ T1878] RIP: 0033:0x7f0617b03b99 [ 60.532591][ T1878] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.552339][ T1878] RSP: 002b:00007f0616d85048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.560575][ T1878] RAX: ffffffffffffffda RBX: 00007f0617c91fa0 RCX: 00007f0617b03b99 [ 60.568385][ T1878] RDX: 0000000020000280 RSI: 000000004030582b RDI: 0000000000000006 [ 60.576195][ T1878] RBP: 00007f0616d850a0 R08: 0000000000000000 R09: 0000000000000000 [ 60.584006][ T1878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.591817][ T1878] R13: 000000000000000b R14: 00007f0617c91fa0 R15: 00007ffd2e5cecf8 [ 60.703572][ T1885] FAULT_INJECTION: forcing a failure. [ 60.703572][ T1885] name failslab, interval 1, probability 0, space 0, times 0 [ 60.716316][ T1885] CPU: 1 PID: 1885 Comm: syz.3.536 Not tainted 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 60.725947][ T1885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 60.735836][ T1885] Call Trace: [ 60.738972][ T1885] dump_stack_lvl+0x1e2/0x24b [ 60.743479][ T1885] ? bfq_pos_tree_add_move+0x43b/0x43b [ 60.748776][ T1885] dump_stack+0x15/0x17 [ 60.752773][ T1885] should_fail+0x3c6/0x510 [ 60.757024][ T1885] ? device_add+0xbe/0xbc0 [ 60.761271][ T1885] __should_failslab+0xa4/0xe0 [ 60.765869][ T1885] should_failslab+0x9/0x20 [ 60.770215][ T1885] kmem_cache_alloc_trace+0x3a/0x2e0 [ 60.775332][ T1885] ? __kasan_check_write+0x14/0x20 [ 60.780279][ T1885] device_add+0xbe/0xbc0 [ 60.784386][ T1885] ? device_initialize+0x1e1/0x420 [ 60.789306][ T1885] netdev_register_kobject+0x177/0x320 [ 60.794600][ T1885] ? raw_notifier_call_chain+0xdf/0xf0 [ 60.799895][ T1885] register_netdevice+0xe9b/0x13f0 [ 60.804846][ T1885] ? netif_stacked_transfer_operstate+0x240/0x240 [ 60.811092][ T1885] ? radix_tree_lookup+0x1cb/0x1d0 [ 60.816039][ T1885] ppp_dev_configure+0x825/0xaf0 [ 60.820813][ T1885] ppp_ioctl+0x6e5/0x1810 [ 60.824975][ T1885] ? ppp_poll+0x250/0x250 [ 60.829143][ T1885] ? irq_exit_rcu+0x9/0x10 [ 60.833398][ T1885] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 60.839041][ T1885] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 60.845033][ T1885] ? ppp_poll+0x250/0x250 [ 60.849193][ T1885] ? do_vfs_ioctl+0xf6/0x1a30 [ 60.853713][ T1885] ? __se_sys_ioctl+0x108/0x190 [ 60.858396][ T1885] ? ppp_poll+0x250/0x250 [ 60.862563][ T1885] __se_sys_ioctl+0x114/0x190 [ 60.867072][ T1885] __x64_sys_ioctl+0x7b/0x90 [ 60.871502][ T1885] do_syscall_64+0x34/0x70 [ 60.875754][ T1885] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 60.881481][ T1885] RIP: 0033:0x7fba9077ab99 [ 60.885735][ T1885] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.905175][ T1885] RSP: 002b:00007fba8f9fc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.913421][ T1885] RAX: ffffffffffffffda RBX: 00007fba90908fa0 RCX: 00007fba9077ab99 [ 60.921233][ T1885] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000004 [ 60.929045][ T1885] RBP: 00007fba8f9fc0a0 R08: 0000000000000000 R09: 0000000000000000 [ 60.936852][ T1885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.944770][ T1885] R13: 000000000000000b R14: 00007fba90908fa0 R15: 00007ffc47146ba8 [ 62.859662][ T24] audit: type=1400 audit(1719862337.239:125): avc: denied { create } for pid=1942 comm="syz.0.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 63.542675][ T1944] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.556690][ T1944] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.564176][ T1944] device bridge_slave_0 entered promiscuous mode [ 63.893411][ T1944] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.910088][ T1944] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.931739][ T1944] device bridge_slave_1 entered promiscuous mode [ 65.158521][ T1222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.165770][ T1222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.442925][ T1211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.454841][ T1211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.463005][ T1211] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.469861][ T1211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.489812][ T1211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.505564][ T1211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.538725][ T1211] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.545607][ T1211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.586983][ T1211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.594763][ T1211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.628932][ T1222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.891455][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.907244][ T1944] device veth0_vlan entered promiscuous mode [ 65.916036][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.930703][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.963509][ T1944] device veth1_macvtap entered promiscuous mode [ 66.054973][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.062482][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.070046][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.078086][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.090441][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.116422][ T1695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.128254][ T1695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.136668][ T1695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.144735][ T1695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.249825][ T24] audit: type=1400 audit(1719862340.629:126): avc: denied { mounton } for pid=1944 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.393966][ T9] device bridge_slave_1 left promiscuous mode [ 66.418877][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.427518][ T9] device bridge_slave_0 left promiscuous mode [ 66.484771][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.514580][ T9] device veth1_macvtap left promiscuous mode [ 66.947431][ T24] audit: type=1400 audit(1719862341.329:127): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 67.893866][ T2073] syz.2.594[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.894061][ T2073] syz.2.594[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.002213][ T2073] syz.2.594[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.045901][ T2073] syz.2.594[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.381511][ T24] audit: type=1400 audit(1719862342.759:128): avc: denied { create } for pid=2083 comm="syz.2.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.863780][ T24] audit: type=1400 audit(1719862344.239:129): avc: denied { write } for pid=2125 comm="syz.3.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.151372][ T24] audit: type=1400 audit(1719862344.529:130): avc: denied { create } for pid=2140 comm="syz.4.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 71.138989][ T2166] device pim6reg1 entered promiscuous mode [ 71.146643][ T24] audit: type=1400 audit(1719862345.519:131): avc: denied { setopt } for pid=2165 comm="syz.2.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.192008][ T24] audit: type=1400 audit(1719862345.519:132): avc: denied { read } for pid=2165 comm="syz.2.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.450235][ T2178] device sit0 entered promiscuous mode [ 73.800303][ T2256] device syzkaller0 entered promiscuous mode [ 73.870198][ T24] audit: type=1400 audit(1719862348.239:133): avc: denied { create } for pid=2265 comm="syz.3.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 78.681410][ T2399] geneve1: tun_chr_ioctl cmd 1074025698 [ 79.115762][ T2412] device syzkaller0 entered promiscuous mode [ 80.288060][ T24] audit: type=1400 audit(1719862354.669:134): avc: denied { create } for pid=2471 comm="syz.0.742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 81.390850][ T24] audit: type=1400 audit(1719862355.769:135): avc: denied { create } for pid=2508 comm="syz.4.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 82.476974][ T2570] device veth1_macvtap left promiscuous mode [ 82.496537][ T2570] device macsec0 left promiscuous mode [ 82.547513][ T2570] device veth1_macvtap entered promiscuous mode [ 82.570470][ T2570] device macsec0 entered promiscuous mode [ 83.514669][ T2623] device veth1_macvtap left promiscuous mode [ 83.540223][ T2623] device macsec0 left promiscuous mode [ 83.551478][ T2623] device veth1_macvtap entered promiscuous mode [ 83.563139][ T2623] device macsec0 entered promiscuous mode [ 83.569684][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.990740][ T2677] syz.2.807[2677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.990789][ T2677] syz.2.807[2677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.007623][ T24] audit: type=1400 audit(1719862358.389:136): avc: denied { ioctl } for pid=2681 comm="syz.1.809" path="socket:[20806]" dev="sockfs" ino=20806 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.313686][ T2701] syz.0.816[2701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.313735][ T2701] syz.0.816[2701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.460046][ T2711] geneve1: tun_chr_ioctl cmd 1074025677 [ 84.492442][ T2711] geneve1: linktype set to 768 [ 84.708018][ T24] audit: type=1400 audit(1719862359.089:137): avc: denied { create } for pid=2730 comm="syz.4.827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 86.320849][ T2819] ------------[ cut here ]------------ [ 86.337099][ T2819] trace type BPF program uses run-time allocation [ 86.344473][ T2819] WARNING: CPU: 1 PID: 2819 at kernel/bpf/verifier.c:10480 check_map_prog_compatibility+0x65b/0x7c0 [ 86.356089][ T2819] Modules linked in: [ 86.368753][ T2823] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.375719][ T2823] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.404888][ T2819] CPU: 1 PID: 2819 Comm: syz.2.852 Not tainted 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 86.439504][ T2819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 86.462110][ T2819] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 86.473103][ T2819] Code: c8 e9 84 fe ff ff e8 44 f5 ee ff 31 db e9 85 fe ff ff e8 38 f5 ee ff c6 05 0e ef 64 05 01 48 c7 c7 a0 6f 45 85 e8 55 7f c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 86.646854][ T2819] RSP: 0018:ffffc90000e66f90 EFLAGS: 00010246 [ 86.700835][ T2819] RAX: faa560fccbf75a00 RBX: ffff888118c1a000 RCX: 0000000000040000 [ 86.709053][ T2819] RDX: ffffc90001d61000 RSI: 0000000000000815 RDI: 0000000000000816 [ 86.717307][ T2819] RBP: ffffc90000e66fd0 R08: ffffffff81521e68 R09: ffffed103ee24e8b [ 86.725349][ T2819] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 86.733616][ T2819] R13: 1ffff92000027204 R14: ffff888106db4000 R15: ffffc90000139020 [ 86.741743][ T2819] FS: 00007f5606b2b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 86.750779][ T2819] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.757445][ T2819] CR2: 0000001b2d913ff8 CR3: 000000010f3e8000 CR4: 00000000003506b0 [ 86.765529][ T2819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.773783][ T2819] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.781933][ T2819] Call Trace: [ 86.785249][ T2819] ? show_regs+0x58/0x60 [ 86.789536][ T2819] ? __warn+0x160/0x2f0 [ 86.793599][ T2819] ? check_map_prog_compatibility+0x65b/0x7c0 [ 86.799799][ T2819] ? report_bug+0x3d9/0x5b0 [ 86.804480][ T2819] ? check_map_prog_compatibility+0x65b/0x7c0 [ 86.810875][ T2819] ? handle_bug+0x41/0x70 [ 86.815733][ T2819] ? exc_invalid_op+0x1b/0x50 [ 86.891872][ T2819] ? asm_exc_invalid_op+0x12/0x20 [ 86.934498][ T2819] ? wake_up_klogd+0xb8/0xf0 [ 86.975393][ T2819] ? check_map_prog_compatibility+0x65b/0x7c0 [ 87.026162][ T2819] ? __fdget+0x1bc/0x240 [ 87.074028][ T2819] resolve_pseudo_ldimm64+0x586/0x1020 [ 87.127712][ T2819] ? bpf_check+0xf2b0/0xf2b0 [ 87.156963][ T2819] ? kvmalloc_node+0x82/0x130 [ 87.181501][ T2819] bpf_check+0xaf21/0xf2b0 [ 87.196549][ T2819] ? stack_depot_save+0xe/0x10 [ 87.218317][ T2819] ? __se_sys_bpf+0x9856/0x11cb0 [ 87.224625][ T2819] ? sched_clock+0x3a/0x40 [ 87.235257][ T2819] ? bpf_get_btf_vmlinux+0x60/0x60 [ 87.272806][ T2819] ? __kernel_text_address+0x9b/0x110 [ 87.284706][ T2819] ? unwind_get_return_address+0x4d/0x90 [ 87.318720][ T2819] ? arch_stack_walk+0xf3/0x140 [ 87.335468][ T2819] ? stack_trace_save+0x113/0x1c0 [ 87.365090][ T2819] ? stack_trace_snprint+0xf0/0xf0 [ 87.370480][ T2819] ? stack_trace_snprint+0xf0/0xf0 [ 87.375620][ T2819] ? selinux_bpf_prog_alloc+0x51/0x140 [ 87.381262][ T2819] ? selinux_bpf_prog_alloc+0x51/0x140 [ 87.386817][ T2819] ? ____kasan_kmalloc+0xed/0x110 [ 87.391652][ T2819] ? ____kasan_kmalloc+0xdb/0x110 [ 87.396641][ T2819] ? __kasan_kmalloc+0x9/0x10 [ 87.401710][ T2819] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 87.407295][ T2858] device veth1_macvtap left promiscuous mode [ 87.407425][ T2819] ? selinux_bpf_prog_alloc+0x51/0x140 [ 87.418585][ T2819] ? security_bpf_prog_alloc+0x62/0x90 [ 87.424006][ T2819] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 87.428712][ T2819] ? __x64_sys_bpf+0x7b/0x90 [ 87.433091][ T2819] ? do_syscall_64+0x34/0x70 [ 87.437549][ T2819] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 87.443426][ T2819] ? __kasan_kmalloc+0x9/0x10 [ 87.447964][ T2819] __se_sys_bpf+0x107a2/0x11cb0 [ 87.452627][ T2819] ? futex_wait+0x6a0/0x7c0 [ 87.456986][ T2819] ? __x64_sys_bpf+0x90/0x90 [ 87.461383][ T2819] ? do_futex+0x17b0/0x17b0 [ 87.465731][ T2819] ? do_futex+0x139a/0x17b0 [ 87.470098][ T2819] ? __kasan_check_write+0x14/0x20 [ 87.475082][ T2819] ? put_vma+0x8f/0xb0 [ 87.478956][ T2819] ? __handle_speculative_fault+0x102e/0x1ec0 [ 87.484825][ T2819] ? futex_exit_release+0x1e0/0x1e0 [ 87.499092][ T2819] ? finish_fault+0xaf0/0xaf0 [ 87.503595][ T2819] ? bpf_ringbuf_query+0x62/0x130 [ 87.508498][ T2819] ? __kasan_check_write+0x14/0x20 [ 87.513404][ T2819] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 87.518845][ T2819] ? __se_sys_futex+0x355/0x470 [ 87.523501][ T2819] ? kfree+0x24b/0x270 [ 87.531364][ T2819] ? fpu__clear_all+0x20/0x20 [ 87.535945][ T2819] ? __kasan_check_read+0x11/0x20 [ 87.541366][ T2819] __x64_sys_bpf+0x7b/0x90 [ 87.545876][ T2819] do_syscall_64+0x34/0x70 [ 87.550748][ T2819] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 87.629409][ T2819] RIP: 0033:0x7f56078a9b99 [ 87.633670][ T2819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.653324][ T2855] device veth1_macvtap entered promiscuous mode [ 87.653332][ T2819] RSP: 002b:00007f5606b2b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 87.665347][ T2855] device macsec0 entered promiscuous mode [ 87.667982][ T2819] RAX: ffffffffffffffda RBX: 00007f5607a37fa0 RCX: 00007f56078a9b99 [ 87.682310][ T2819] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 87.701590][ T2819] RBP: 00007f560792a77e R08: 0000000000000000 R09: 0000000000000000 [ 87.710925][ T2819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 87.718768][ T2819] R13: 000000000000000b R14: 00007f5607a37fa0 R15: 00007ffcc2c8acf8 [ 87.726739][ T2819] ---[ end trace 1bbfb3f40a912711 ]--- [ 88.040291][ T2893] device wg2 entered promiscuous mode [ 88.207243][ T2892] device syzkaller0 entered promiscuous mode [ 88.301761][ T1671] syzkaller0: tun_net_xmit 48 [ 88.559397][ T2902] device veth1_macvtap left promiscuous mode [ 88.571820][ T2902] device veth1_macvtap entered promiscuous mode [ 88.581438][ T2902] device macsec0 entered promiscuous mode [ 88.593294][ T1192] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.096580][ T24] audit: type=1400 audit(1719862364.399:138): avc: denied { create } for pid=2984 comm="syz.1.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 92.077216][ T3103] syz.2.946[3103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.077267][ T3103] syz.2.946[3103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.821741][ T3135] device syzkaller0 entered promiscuous mode [ 92.851472][ T3139] device syzkaller0 entered promiscuous mode [ 93.018294][ T3145] device syzkaller0 entered promiscuous mode [ 94.294071][ T3200] syz.0.982[3200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.294105][ T3200] syz.0.982[3200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.816569][ T3270] geneve1: tun_chr_ioctl cmd 1074025698 [ 95.320057][ T3292] device veth0_vlan left promiscuous mode [ 95.634417][ T3292] device veth0_vlan entered promiscuous mode [ 96.017435][ T614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.048649][ T614] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 96.068640][ T614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.129203][ T3335] device syzkaller0 entered promiscuous mode [ 96.182258][ T3338] device pim6reg1 entered promiscuous mode [ 96.512406][ T3373] syz.2.1037[3373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.512457][ T3373] syz.2.1037[3373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.859655][ T3386] device syzkaller0 entered promiscuous mode [ 97.455517][ T3422] syz.4.1055[3422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.455574][ T3422] syz.4.1055[3422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.535569][ T3424] FAULT_INJECTION: forcing a failure. [ 97.535569][ T3424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.561109][ T3422] syz.4.1055[3422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.561156][ T3422] syz.4.1055[3422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.625687][ T3424] CPU: 0 PID: 3424 Comm: syz.3.1054 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 97.647895][ T3424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 97.657786][ T3424] Call Trace: [ 97.660920][ T3424] dump_stack_lvl+0x1e2/0x24b [ 97.665433][ T3424] ? bfq_pos_tree_add_move+0x43b/0x43b [ 97.670723][ T3424] ? wake_up_klogd+0xb8/0xf0 [ 97.675150][ T3424] dump_stack+0x15/0x17 [ 97.679251][ T3424] should_fail+0x3c6/0x510 [ 97.683501][ T3424] should_fail_usercopy+0x1a/0x20 [ 97.688367][ T3424] _copy_from_user+0x20/0xd0 [ 97.692789][ T3424] __se_sys_bpf+0x232/0x11cb0 [ 97.697299][ T3424] ? visit_groups_merge+0x2434/0x24b0 [ 97.702510][ T3424] ? ctx_flexible_sched_in+0x100/0x100 [ 97.707800][ T3424] ? kvm_sched_clock_read+0x18/0x40 [ 97.712833][ T3424] ? __x64_sys_bpf+0x90/0x90 [ 97.717257][ T3424] ? ctx_flexible_sched_in+0xa8/0x100 [ 97.722465][ T3424] ? ctx_pinned_sched_in+0x100/0x100 [ 97.727586][ T3424] ? kvm_sched_clock_read+0x18/0x40 [ 97.732618][ T3424] ? sched_clock+0x3a/0x40 [ 97.736881][ T3424] ? sched_clock_cpu+0x1b/0x3b0 [ 97.741567][ T3424] ? _raw_spin_lock+0xa4/0x1b0 [ 97.746159][ T3424] ? _raw_spin_trylock_bh+0x190/0x190 [ 97.751370][ T3424] ? ctx_sched_in+0x276/0x310 [ 97.755882][ T3424] ? _raw_spin_unlock+0x4d/0x70 [ 97.760570][ T3424] ? perf_event_context_sched_in+0x48f/0x580 [ 97.766386][ T3424] ? __this_cpu_preempt_check+0x13/0x20 [ 97.771768][ T3424] ? __perf_event_task_sched_in+0x219/0x2a0 [ 97.777495][ T3424] ? cgroup_rstat_updated+0xfd/0x410 [ 97.782614][ T3424] ? __cgroup_account_cputime+0xe7/0x120 [ 97.788082][ T3424] ? put_prev_entity+0x470/0x470 [ 97.792858][ T3424] ? update_curr+0x356/0x6b0 [ 97.797286][ T3424] ? pick_next_task_fair+0xa94/0xd40 [ 97.802404][ T3424] ? __update_idle_core+0x2a0/0x2a0 [ 97.807438][ T3424] ? task_rq_lock+0x2a0/0x2a0 [ 97.811951][ T3424] ? __kasan_check_read+0x11/0x20 [ 97.816811][ T3424] ? _raw_spin_unlock_irq+0x4e/0x70 [ 97.821843][ T3424] ? bpf_ringbuf_output+0x1ac/0x1f0 [ 97.826879][ T3424] ? bpf_trace_run2+0xf4/0x280 [ 97.831524][ T3424] ? __bpf_trace_sys_enter+0x62/0x70 [ 97.836601][ T3424] __x64_sys_bpf+0x7b/0x90 [ 97.840852][ T3424] do_syscall_64+0x34/0x70 [ 97.845107][ T3424] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 97.850833][ T3424] RIP: 0033:0x7fc1d5044b99 [ 97.855087][ T3424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.874526][ T3424] RSP: 002b:00007fc1d42c6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 97.882771][ T3424] RAX: ffffffffffffffda RBX: 00007fc1d51d2fa0 RCX: 00007fc1d5044b99 [ 97.890579][ T3424] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 97.898825][ T3424] RBP: 00007fc1d42c60a0 R08: 0000000000000000 R09: 0000000000000000 [ 97.906633][ T3424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.914443][ T3424] R13: 000000000000000b R14: 00007fc1d51d2fa0 R15: 00007ffee8deed98 [ 97.952904][ T24] audit: type=1400 audit(1719862372.329:139): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 98.002366][ T3442] syz.2.1058[3442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.002419][ T3442] syz.2.1058[3442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.028489][ T24] audit: type=1400 audit(1719862372.329:140): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.211431][ T24] audit: type=1400 audit(1719862372.409:141): avc: denied { create } for pid=3438 comm="syz.1.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 98.631371][ T3471] syz.0.1071[3471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.631419][ T3471] syz.0.1071[3471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.803502][ T3471] syz.0.1071[3471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.843571][ T3471] syz.0.1071[3471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.144551][ T3538] device pim6reg1 entered promiscuous mode [ 100.285230][ T3549] tap0: tun_chr_ioctl cmd 1074025677 [ 100.322124][ T3549] tap0: linktype set to 778 [ 100.410795][ T3560] sock: sock_set_timeout: `syz.4.1098' (pid 3560) tries to set negative timeout [ 102.349461][ T3669] device pim6reg1 entered promiscuous mode [ 102.801909][ T3719] ªªªªªª: renamed from vlan0 [ 103.789408][ T3787] device syzkaller0 entered promiscuous mode [ 104.533252][ T3828] FAULT_INJECTION: forcing a failure. [ 104.533252][ T3828] name failslab, interval 1, probability 0, space 0, times 0 [ 104.628782][ T3828] CPU: 0 PID: 3828 Comm: syz.3.1191 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 104.639882][ T3828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 104.649770][ T3828] Call Trace: [ 104.652918][ T3828] dump_stack_lvl+0x1e2/0x24b [ 104.657420][ T3828] ? panic+0x812/0x812 [ 104.661319][ T3828] ? bfq_pos_tree_add_move+0x43b/0x43b [ 104.666613][ T3828] ? ___ratelimit+0xb5/0x580 [ 104.671034][ T3828] dump_stack+0x15/0x17 [ 104.675033][ T3828] should_fail+0x3c6/0x510 [ 104.679288][ T3828] ? __get_vm_area_node+0x116/0x470 [ 104.684319][ T3828] __should_failslab+0xa4/0xe0 [ 104.688917][ T3828] should_failslab+0x9/0x20 [ 104.693257][ T3828] kmem_cache_alloc_trace+0x3a/0x2e0 [ 104.698382][ T3828] __get_vm_area_node+0x116/0x470 [ 104.703238][ T3828] __vmalloc_node_range+0xdc/0x7c0 [ 104.708273][ T3828] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 104.713654][ T3828] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 104.719033][ T3828] __vmalloc+0x7a/0x90 [ 104.722942][ T3828] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 104.728321][ T3828] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 104.733528][ T3828] bpf_prog_alloc+0x21/0x1e0 [ 104.737955][ T3828] __se_sys_bpf+0x9856/0x11cb0 [ 104.742645][ T3828] ? perf_prepare_sample+0x1af0/0x1af0 [ 104.747938][ T3828] ? __x64_sys_bpf+0x90/0x90 [ 104.752360][ T3828] ? __this_cpu_preempt_check+0x13/0x20 [ 104.757749][ T3828] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 104.763820][ T3828] ? hrtimer_forward+0x1a6/0x2c0 [ 104.768596][ T3828] ? cpu_clock_event_read+0x50/0x50 [ 104.773630][ T3828] ? timerqueue_add+0x24c/0x270 [ 104.778317][ T3828] ? enqueue_hrtimer+0xad/0x200 [ 104.782998][ T3828] ? __hrtimer_run_queues+0x438/0xa50 [ 104.788208][ T3828] ? __hrtimer_run_queues+0x9ea/0xa50 [ 104.793416][ T3828] ? ktime_get+0x10e/0x140 [ 104.797669][ T3828] ? kvm_sched_clock_read+0x18/0x40 [ 104.802702][ T3828] ? sched_clock+0x3a/0x40 [ 104.806954][ T3828] ? sched_clock_cpu+0x1b/0x3b0 [ 104.811642][ T3828] ? sched_clock+0x3a/0x40 [ 104.815900][ T3828] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 104.821887][ T3828] __x64_sys_bpf+0x7b/0x90 [ 104.826140][ T3828] do_syscall_64+0x34/0x70 [ 104.830390][ T3828] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 104.836117][ T3828] RIP: 0033:0x7fc1d5044b99 [ 104.840373][ T3828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.859811][ T3828] RSP: 002b:00007fc1d42c6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 104.868055][ T3828] RAX: ffffffffffffffda RBX: 00007fc1d51d2fa0 RCX: 00007fc1d5044b99 [ 104.875866][ T3828] RDX: 0000000000000080 RSI: 0000000020000040 RDI: 0000000000000005 [ 104.883679][ T3828] RBP: 00007fc1d42c60a0 R08: 0000000000000000 R09: 0000000000000000 [ 104.891488][ T3828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.899300][ T3828] R13: 000000000000000b R14: 00007fc1d51d2fa0 R15: 00007ffee8deed98 [ 104.919129][ T3828] syz.3.1191: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 104.936719][ T3828] CPU: 0 PID: 3828 Comm: syz.3.1191 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 104.947823][ T3828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 104.957715][ T3828] Call Trace: [ 104.960851][ T3828] dump_stack_lvl+0x1e2/0x24b [ 104.965368][ T3828] ? wake_up_klogd+0xb8/0xf0 [ 104.969789][ T3828] ? bfq_pos_tree_add_move+0x43b/0x43b [ 104.975082][ T3828] ? pr_cont_kernfs_name+0xf0/0x100 [ 104.980119][ T3828] dump_stack+0x15/0x17 [ 104.984109][ T3828] warn_alloc+0x21a/0x390 [ 104.988276][ T3828] ? __get_vm_area_node+0x116/0x470 [ 104.993309][ T3828] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 104.998694][ T3828] ? __kasan_kmalloc+0x9/0x10 [ 105.003207][ T3828] ? __get_vm_area_node+0x34b/0x470 [ 105.008241][ T3828] __vmalloc_node_range+0x287/0x7c0 [ 105.013274][ T3828] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 105.018658][ T3828] __vmalloc+0x7a/0x90 [ 105.022560][ T3828] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 105.027943][ T3828] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 105.033152][ T3828] bpf_prog_alloc+0x21/0x1e0 [ 105.037577][ T3828] __se_sys_bpf+0x9856/0x11cb0 [ 105.042177][ T3828] ? perf_prepare_sample+0x1af0/0x1af0 [ 105.047559][ T3828] ? __x64_sys_bpf+0x90/0x90 [ 105.051993][ T3828] ? __this_cpu_preempt_check+0x13/0x20 [ 105.057364][ T3828] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 105.063441][ T3828] ? hrtimer_forward+0x1a6/0x2c0 [ 105.068214][ T3828] ? cpu_clock_event_read+0x50/0x50 [ 105.073253][ T3828] ? timerqueue_add+0x24c/0x270 [ 105.078021][ T3828] ? enqueue_hrtimer+0xad/0x200 [ 105.082705][ T3828] ? __hrtimer_run_queues+0x438/0xa50 [ 105.088017][ T3828] ? __hrtimer_run_queues+0x9ea/0xa50 [ 105.093220][ T3828] ? ktime_get+0x10e/0x140 [ 105.097473][ T3828] ? kvm_sched_clock_read+0x18/0x40 [ 105.102505][ T3828] ? sched_clock+0x3a/0x40 [ 105.106755][ T3828] ? sched_clock_cpu+0x1b/0x3b0 [ 105.111443][ T3828] ? sched_clock+0x3a/0x40 [ 105.115706][ T3828] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 105.121693][ T3828] __x64_sys_bpf+0x7b/0x90 [ 105.125946][ T3828] do_syscall_64+0x34/0x70 [ 105.130198][ T3828] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 105.135914][ T3828] RIP: 0033:0x7fc1d5044b99 [ 105.140175][ T3828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.159617][ T3828] RSP: 002b:00007fc1d42c6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 105.167856][ T3828] RAX: ffffffffffffffda RBX: 00007fc1d51d2fa0 RCX: 00007fc1d5044b99 [ 105.175668][ T3828] RDX: 0000000000000080 RSI: 0000000020000040 RDI: 0000000000000005 [ 105.183476][ T3828] RBP: 00007fc1d42c60a0 R08: 0000000000000000 R09: 0000000000000000 [ 105.191291][ T3828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.199103][ T3828] R13: 000000000000000b R14: 00007fc1d51d2fa0 R15: 00007ffee8deed98 [ 105.212508][ T3828] Mem-Info: [ 105.244927][ T3828] active_anon:87 inactive_anon:6938 isolated_anon:0 [ 105.244927][ T3828] active_file:17114 inactive_file:15068 isolated_file:0 [ 105.244927][ T3828] unevictable:0 dirty:10654 writeback:0 [ 105.244927][ T3828] slab_reclaimable:9187 slab_unreclaimable:71177 [ 105.244927][ T3828] mapped:22029 shmem:148 pagetables:493 bounce:0 [ 105.244927][ T3828] free:1579987 free_pcp:1092 free_cma:0 [ 105.290264][ T3828] Node 0 active_anon:348kB inactive_anon:27652kB active_file:68456kB inactive_file:60672kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88116kB dirty:42916kB writeback:0kB shmem:592kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5632kB all_unreclaimable? no [ 105.322784][ T3828] DMA32 free:2981840kB min:62624kB low:78280kB high:93936kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2984788kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:2948kB local_pcp:1496kB free_cma:0kB [ 105.362311][ T3828] lowmem_reserve[]: 0 3941 3941 [ 105.368193][ T3828] Normal free:3336700kB min:84828kB low:106032kB high:127236kB reserved_highatomic:0KB active_anon:348kB inactive_anon:27652kB active_file:68456kB inactive_file:60872kB unevictable:0kB writepending:43076kB present:5242880kB managed:4035856kB mlocked:0kB pagetables:1972kB bounce:0kB free_pcp:1900kB local_pcp:1156kB free_cma:0kB [ 105.421766][ T3828] lowmem_reserve[]: 0 0 0 [ 105.510579][ T3828] DMA32: 6*4kB (UM) 5*8kB (M) 5*16kB (M) 8*32kB (UM) 9*64kB (UM) 6*128kB (UM) 7*256kB (UM) 5*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2981840kB [ 105.556836][ T3828] Normal: 152*4kB (UME) 155*8kB (UM) 130*16kB (UE) 109*32kB (UE) 167*64kB (UE) 54*128kB (UME) 32*256kB (UME) 24*512kB (UM) 7*1024kB (ME) 3*2048kB (UM) 800*4096kB (M) = 3335608kB [ 105.728327][ T3828] 33280 total pagecache pages [ 105.732845][ T3828] 0 pages in swap cache [ 105.787128][ T3828] Swap cache stats: add 0, delete 0, find 0/0 [ 105.818021][ T3882] device syzkaller0 entered promiscuous mode [ 105.825052][ T3828] Free swap = 124996kB [ 105.834752][ T3828] Total swap = 124996kB [ 105.839956][ T3828] 2097051 pages RAM [ 105.887945][ T3828] 0 pages HighMem/MovableOnly [ 105.920927][ T3828] 341890 pages reserved [ 105.978202][ T3828] 0 pages cma reserved [ 106.693036][ T3933] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 107.057986][ T3954] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 109.320973][ T4048] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 109.548967][ T4054] device pim6reg1 entered promiscuous mode [ 110.761980][ T4092] FAULT_INJECTION: forcing a failure. [ 110.761980][ T4092] name failslab, interval 1, probability 0, space 0, times 0 [ 110.857410][ T4092] CPU: 0 PID: 4092 Comm: syz.3.1288 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 110.868511][ T4092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 110.878402][ T4092] Call Trace: [ 110.881574][ T4092] dump_stack_lvl+0x1e2/0x24b [ 110.886078][ T4092] ? bfq_pos_tree_add_move+0x43b/0x43b [ 110.891346][ T4092] dump_stack+0x15/0x17 [ 110.895331][ T4092] should_fail+0x3c6/0x510 [ 110.899589][ T4092] ? ext4_find_extent+0x370/0xdb0 [ 110.904445][ T4092] __should_failslab+0xa4/0xe0 [ 110.909042][ T4092] should_failslab+0x9/0x20 [ 110.913377][ T4092] __kmalloc+0x60/0x330 [ 110.917369][ T4092] ext4_find_extent+0x370/0xdb0 [ 110.922238][ T4092] ext4_move_extents+0x5f2/0xe30 [ 110.927047][ T4092] ? ext4_double_up_write_data_sem+0x30/0x30 [ 110.932829][ T4092] ? preempt_count_add+0x92/0x1a0 [ 110.937694][ T4092] ? mnt_want_write_file+0x23d/0x430 [ 110.942804][ T4092] ext4_ioctl+0x2f17/0x66d0 [ 110.947254][ T4092] ? stack_trace_snprint+0xf0/0xf0 [ 110.952201][ T4092] ? avc_has_extended_perms+0x1e3/0xf70 [ 110.957584][ T4092] ? memcpy+0x56/0x70 [ 110.961404][ T4092] ? avc_has_extended_perms+0x975/0xf70 [ 110.966783][ T4092] ? ext4_reset_inode_seed+0x700/0x700 [ 110.972075][ T4092] ? kmem_cache_free+0xa9/0x1e0 [ 110.976763][ T4092] ? putname+0xe7/0x140 [ 110.980772][ T4092] ? do_sys_openat2+0x5e1/0x6f0 [ 110.985443][ T4092] ? __x64_sys_openat+0x243/0x290 [ 110.990310][ T4092] ? do_syscall_64+0x34/0x70 [ 110.994734][ T4092] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 111.000638][ T4092] ? avc_ss_reset+0x280/0x280 [ 111.005144][ T4092] ? _kstrtoull+0x3a0/0x4a0 [ 111.009487][ T4092] ? kstrtouint_from_user+0x20a/0x2a0 [ 111.014695][ T4092] ? kstrtol_from_user+0x310/0x310 [ 111.019642][ T4092] ? __fsnotify_parent+0x4b9/0x6c0 [ 111.024678][ T4092] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 111.031269][ T4092] ? proc_fail_nth_write+0x20b/0x290 [ 111.036391][ T4092] ? ioctl_has_perm+0x1f8/0x560 [ 111.041078][ T4092] ? do_vfs_ioctl+0x102e/0x1a30 [ 111.045769][ T4092] ? ioctl_has_perm+0x3f0/0x560 [ 111.050452][ T4092] ? slab_free_freelist_hook+0xc0/0x190 [ 111.055831][ T4092] ? preempt_count_add+0x92/0x1a0 [ 111.060693][ T4092] ? __x32_compat_sys_ioctl+0x90/0x90 [ 111.065899][ T4092] ? has_cap_mac_admin+0x3c0/0x3c0 [ 111.070851][ T4092] ? kernel_write+0x3d0/0x3d0 [ 111.075361][ T4092] ? selinux_file_ioctl+0x3cc/0x540 [ 111.080397][ T4092] ? selinux_file_alloc_security+0x120/0x120 [ 111.086209][ T4092] ? __fget_files+0x31e/0x380 [ 111.090727][ T4092] ? security_file_ioctl+0x84/0xb0 [ 111.095667][ T4092] ? ext4_reset_inode_seed+0x700/0x700 [ 111.100965][ T4092] __se_sys_ioctl+0x114/0x190 [ 111.105478][ T4092] __x64_sys_ioctl+0x7b/0x90 [ 111.109904][ T4092] do_syscall_64+0x34/0x70 [ 111.114159][ T4092] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 111.119883][ T4092] RIP: 0033:0x7fc1d5044b99 [ 111.124138][ T4092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.143585][ T4092] RSP: 002b:00007fc1d42c6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 111.151824][ T4092] RAX: ffffffffffffffda RBX: 00007fc1d51d2fa0 RCX: 00007fc1d5044b99 [ 111.159633][ T4092] RDX: 00000000200005c0 RSI: 00000000c028660f RDI: 0000000000000006 [ 111.167444][ T4092] RBP: 00007fc1d42c60a0 R08: 0000000000000000 R09: 0000000000000000 [ 111.175256][ T4092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.183070][ T4092] R13: 000000000000000b R14: 00007fc1d51d2fa0 R15: 00007ffee8deed98 [ 111.248950][ T4109] device pim6reg1 entered promiscuous mode [ 112.479394][ T24] audit: type=1400 audit(1719862386.839:142): avc: denied { tracepoint } for pid=4157 comm="syz.2.1309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 113.098599][ T4220] EXT4-fs warning (device sda1): __ext4_ioctl:890: Setting inode version is not supported with metadata_csum enabled. [ 113.983866][ T4279] device macsec0 entered promiscuous mode [ 114.520123][ T24] audit: type=1400 audit(1719862388.899:143): avc: denied { setattr } for pid=4340 comm="syz.3.1372" path="/dev/net/tun" dev="devtmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 115.670226][ T24] audit: type=1400 audit(1719862390.049:144): avc: denied { create } for pid=4377 comm="syz.3.1386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 117.665597][ T4443] FAULT_INJECTION: forcing a failure. [ 117.665597][ T4443] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.789608][ T4443] CPU: 1 PID: 4443 Comm: syz.2.1407 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 117.800710][ T4443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 117.810610][ T4443] Call Trace: [ 117.813740][ T4443] dump_stack_lvl+0x1e2/0x24b [ 117.818256][ T4443] ? bfq_pos_tree_add_move+0x43b/0x43b [ 117.823586][ T4443] ? __alloc_skb+0x37c/0x510 [ 117.827968][ T4443] dump_stack+0x15/0x17 [ 117.831966][ T4443] should_fail+0x3c6/0x510 [ 117.836215][ T4443] should_fail_usercopy+0x1a/0x20 [ 117.841078][ T4443] _copy_from_iter+0x22c/0xd10 [ 117.845671][ T4443] ? sock_alloc_send_pskb+0x936/0xa50 [ 117.850874][ T4443] ? copyout_mc+0x90/0x90 [ 117.855041][ T4443] ? __check_object_size+0x2e6/0x3c0 [ 117.860164][ T4443] skb_copy_datagram_from_iter+0x100/0x6d0 [ 117.865805][ T4443] tun_get_user+0x1904/0x38f0 [ 117.870314][ T4443] ? kasan_set_track+0x4b/0x70 [ 117.874927][ T4443] ? kasan_set_free_info+0x23/0x40 [ 117.879860][ T4443] ? do_syscall_64+0x34/0x70 [ 117.884288][ T4443] ? _kstrtoull+0x3a0/0x4a0 [ 117.888716][ T4443] ? tun_do_read+0x1f60/0x1f60 [ 117.893312][ T4443] ? kstrtouint_from_user+0x20a/0x2a0 [ 117.898528][ T4443] ? kstrtol_from_user+0x310/0x310 [ 117.903470][ T4443] ? avc_policy_seqno+0x1b/0x70 [ 117.908155][ T4443] ? selinux_file_permission+0x2bb/0x560 [ 117.913627][ T4443] ? fsnotify_perm+0x67/0x4e0 [ 117.918138][ T4443] tun_chr_write_iter+0x1a8/0x250 [ 117.923195][ T4443] vfs_write+0xb55/0xe70 [ 117.927272][ T4443] ? kernel_write+0x3d0/0x3d0 [ 117.931787][ T4443] ? __fdget_pos+0x209/0x3a0 [ 117.936207][ T4443] ? ksys_write+0x77/0x2c0 [ 117.940467][ T4443] ksys_write+0x199/0x2c0 [ 117.944637][ T4443] ? __ia32_sys_read+0x90/0x90 [ 117.949228][ T4443] ? debug_smp_processor_id+0x17/0x20 [ 117.954442][ T4443] __x64_sys_write+0x7b/0x90 [ 117.958865][ T4443] do_syscall_64+0x34/0x70 [ 117.963202][ T4443] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 117.968929][ T4443] RIP: 0033:0x7f56078a9b99 [ 117.973183][ T4443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.992623][ T4443] RSP: 002b:00007f5606b2b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 118.000867][ T4443] RAX: ffffffffffffffda RBX: 00007f5607a37fa0 RCX: 00007f56078a9b99 [ 118.008679][ T4443] RDX: 000000000000fdef RSI: 0000000020000300 RDI: 00000000000000c8 [ 118.016490][ T4443] RBP: 00007f5606b2b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 118.024303][ T4443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.032113][ T4443] R13: 000000000000000b R14: 00007f5607a37fa0 R15: 00007ffcc2c8acf8 [ 118.788919][ T4483] bpf_get_probe_write_proto: 8 callbacks suppressed [ 118.788927][ T4483] syz.4.1422[4483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.826945][ T4483] syz.4.1422[4483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.913558][ T4484] syz.4.1422[4484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.924803][ T4484] syz.4.1422[4484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.948156][ T4483] syz.4.1422[4483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.959393][ T4483] syz.4.1422[4483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.538877][ T4617] device syzkaller0 entered promiscuous mode [ 121.931831][ T4630] syz.3.1471[4630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.931882][ T4630] syz.3.1471[4630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.529967][ T4700] syz.1.1496[4700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.004442][ T4736] device syzkaller0 entered promiscuous mode [ 124.597147][ T4782] syz.0.1526[4782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.597193][ T4782] syz.0.1526[4782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.921167][ T4821] device syzkaller0 entered promiscuous mode [ 126.099681][ T4859] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.187342][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.194200][ T4859] bridge0: port 1(bridge_slave_0) entered listening state [ 126.515329][ T4878] device syzkaller0 entered promiscuous mode [ 127.058779][ T4919] syz.2.1572[4919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.058827][ T4919] syz.2.1572[4919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.968908][ T4975] device syzkaller0 entered promiscuous mode [ 128.057165][ T4981] EXT4-fs warning (device sda1): __ext4_ioctl:890: Setting inode version is not supported with metadata_csum enabled. [ 128.508317][ T5042] syz.3.1620[5042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.508366][ T5042] syz.3.1620[5042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.627693][ T5059] device pim6reg1 entered promiscuous mode [ 128.686409][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 128.691933][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 128.706475][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 128.715888][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 128.729609][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 128.741592][ T5069] geneve1: tun_chr_ioctl cmd 1074025698 [ 128.747207][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 128.752638][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 128.765298][ T5070] geneve1: tun_chr_ioctl cmd 1074025673 [ 130.117436][ T5142] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.124447][ T5142] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.198858][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.205750][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.212857][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.219622][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.236887][ T5142] device bridge0 entered promiscuous mode [ 130.675908][ T5178] syz.0.1671[5178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.675957][ T5178] syz.0.1671[5178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.888504][ T5195] device syzkaller0 entered promiscuous mode [ 131.106073][ T5233] tap0: tun_chr_ioctl cmd 1074025673 [ 131.633578][ T5303] device syzkaller0 entered promiscuous mode [ 132.073931][ T5328] device syzkaller0 entered promiscuous mode [ 132.765664][ T5350] syz.1.1737[5350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.765715][ T5350] syz.1.1737[5350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.771791][ T5351] syz.1.1737[5351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.993637][ T5351] syz.1.1737[5351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.674074][ T5412] device pim6reg1 entered promiscuous mode [ 133.954165][ T5421] device syzkaller0 entered promiscuous mode [ 134.044887][ T5427] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.052216][ T5427] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.062405][ T5427] device bridge_slave_0 entered promiscuous mode [ 134.088536][ T5427] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.097240][ T5427] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.104699][ T5427] device bridge_slave_1 entered promiscuous mode [ 134.158531][ T5429] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.165603][ T5429] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.173317][ T5429] device bridge_slave_0 entered promiscuous mode [ 134.194151][ T5429] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.201250][ T5429] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.208842][ T5429] device bridge_slave_1 entered promiscuous mode [ 134.269215][ T9] device bridge_slave_1 left promiscuous mode [ 134.283307][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.294760][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.302534][ T9] device veth1_macvtap left promiscuous mode [ 134.302798][ T5451] syz.0.1774[5451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.308564][ T5451] syz.0.1774[5451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.488784][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.521403][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.567260][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.606314][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.644220][ T2511] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.651113][ T2511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.688845][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.742297][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.778930][ T2511] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.785802][ T2511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.861022][ T5463] tap0: tun_chr_ioctl cmd 1074025677 [ 134.866132][ T5463] tap0: linktype set to 805 [ 134.953611][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.026083][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.066924][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.145003][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.153684][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.199426][ T5427] device veth0_vlan entered promiscuous mode [ 135.210761][ T4202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.224975][ T4202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.233519][ T4202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.241374][ T4202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.256793][ T5427] device veth1_macvtap entered promiscuous mode [ 135.271884][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.280458][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.289176][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.317430][ T5479] device wg2 entered promiscuous mode [ 135.328229][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.337052][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.344435][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.352749][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.360965][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.369386][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.386339][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.394540][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.412162][ T1665] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.419037][ T1665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.434077][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.476671][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.484618][ T1665] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.491464][ T1665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.555321][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.627133][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.635027][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.811889][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.905959][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.053282][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.116941][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.205767][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.279904][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.317175][ T5429] device veth0_vlan entered promiscuous mode [ 136.332944][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.340576][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.385063][ T5429] device veth1_macvtap entered promiscuous mode [ 136.392529][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.401131][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.409619][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.424596][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.432792][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.442296][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.453743][ T4204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.950719][ T9] device bridge_slave_1 left promiscuous mode [ 136.961867][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.052895][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.128478][ T9] device veth1_macvtap left promiscuous mode [ 138.726823][ T5643] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 139.510702][ T24] audit: type=1400 audit(1719862413.889:145): avc: denied { create } for pid=5673 comm="syz.3.1847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 139.782289][ T5681] ªªªªªª: renamed from vlan0 [ 140.669171][ T5735] FAULT_INJECTION: forcing a failure. [ 140.669171][ T5735] name failslab, interval 1, probability 0, space 0, times 0 [ 140.687783][ T5735] CPU: 1 PID: 5735 Comm: syz.4.1873 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 140.698875][ T5735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 140.708766][ T5735] Call Trace: [ 140.711911][ T5735] dump_stack_lvl+0x1e2/0x24b [ 140.716408][ T5735] ? bfq_pos_tree_add_move+0x43b/0x43b [ 140.721701][ T5735] ? avc_has_perm+0x14d/0x400 [ 140.726211][ T5735] dump_stack+0x15/0x17 [ 140.730206][ T5735] should_fail+0x3c6/0x510 [ 140.734458][ T5735] ? bpf_test_init+0x101/0x1b0 [ 140.739061][ T5735] __should_failslab+0xa4/0xe0 [ 140.743659][ T5735] should_failslab+0x9/0x20 [ 140.747998][ T5735] __kmalloc+0x60/0x330 [ 140.751989][ T5735] bpf_test_init+0x101/0x1b0 [ 140.756420][ T5735] bpf_prog_test_run_skb+0x262/0x1410 [ 140.761624][ T5735] ? 0xffffffffa002ab28 [ 140.765617][ T5735] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 140.771433][ T5735] ? __kasan_check_write+0x14/0x20 [ 140.776382][ T5735] ? fput_many+0x160/0x1b0 [ 140.780638][ T5735] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 140.786362][ T5735] __se_sys_bpf+0x5235/0x11cb0 [ 140.790961][ T5735] ? stack_trace_save+0x113/0x1c0 [ 140.795822][ T5735] ? terminate_walk+0x407/0x4f0 [ 140.800509][ T5735] ? stack_trace_snprint+0xf0/0xf0 [ 140.805456][ T5735] ? kmem_cache_free+0xa9/0x1e0 [ 140.810144][ T5735] ? kmem_cache_free+0xa9/0x1e0 [ 140.814828][ T5735] ? kasan_set_track+0x5d/0x70 [ 140.819427][ T5735] ? kasan_set_track+0x4b/0x70 [ 140.824030][ T5735] ? kasan_set_free_info+0x23/0x40 [ 140.828975][ T5735] ? ____kasan_slab_free+0x121/0x160 [ 140.834099][ T5735] ? __kasan_slab_free+0x11/0x20 [ 140.838874][ T5735] ? __x64_sys_bpf+0x90/0x90 [ 140.843295][ T5735] ? do_sys_openat2+0x5e1/0x6f0 [ 140.847986][ T5735] ? __x64_sys_openat+0x243/0x290 [ 140.852843][ T5735] ? do_syscall_64+0x34/0x70 [ 140.857285][ T5735] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 140.863174][ T5735] ? _kstrtoull+0x3a0/0x4a0 [ 140.867518][ T5735] ? kstrtouint_from_user+0x20a/0x2a0 [ 140.872722][ T5735] ? kstrtol_from_user+0x310/0x310 [ 140.877669][ T5735] ? memset+0x35/0x40 [ 140.881487][ T5735] ? __fsnotify_parent+0x4b9/0x6c0 [ 140.886440][ T5735] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 140.893030][ T5735] ? proc_fail_nth_write+0x20b/0x290 [ 140.898150][ T5735] ? proc_fail_nth_read+0x210/0x210 [ 140.903186][ T5735] ? security_file_permission+0x86/0xb0 [ 140.908570][ T5735] ? rw_verify_area+0x1c3/0x360 [ 140.913253][ T5735] ? preempt_count_add+0x92/0x1a0 [ 140.918115][ T5735] ? vfs_write+0x854/0xe70 [ 140.922369][ T5735] ? kernel_write+0x3d0/0x3d0 [ 140.926883][ T5735] ? __kasan_check_write+0x14/0x20 [ 140.931827][ T5735] ? mutex_lock+0xa5/0x110 [ 140.936080][ T5735] ? mutex_trylock+0xa0/0xa0 [ 140.940509][ T5735] ? __kasan_check_write+0x14/0x20 [ 140.945454][ T5735] ? fput_many+0x160/0x1b0 [ 140.949713][ T5735] ? debug_smp_processor_id+0x17/0x20 [ 140.954917][ T5735] __x64_sys_bpf+0x7b/0x90 [ 140.959169][ T5735] do_syscall_64+0x34/0x70 [ 140.963422][ T5735] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 140.969147][ T5735] RIP: 0033:0x7f0c7fea0b99 [ 140.973405][ T5735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.992928][ T5735] RSP: 002b:00007f0c7f122048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 141.001172][ T5735] RAX: ffffffffffffffda RBX: 00007f0c8002efa0 RCX: 00007f0c7fea0b99 [ 141.008984][ T5735] RDX: 0000000000000023 RSI: 0000000020000240 RDI: 000000000000000a [ 141.016794][ T5735] RBP: 00007f0c7f1220a0 R08: 0000000000000000 R09: 0000000000000000 [ 141.024608][ T5735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.032419][ T5735] R13: 000000000000000b R14: 00007f0c8002efa0 R15: 00007fff8f25a338 [ 141.524776][ T5774] device veth0_vlan left promiscuous mode [ 141.635111][ T5774] device veth0_vlan entered promiscuous mode [ 141.830000][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.842692][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 141.853222][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.942471][ T5814] cgroup: fork rejected by pids controller in /syz0 [ 142.844141][ T5839] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.997074][ T5839] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.055477][ T5839] device bridge_slave_0 entered promiscuous mode [ 143.133527][ T5839] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.187454][ T5839] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.249981][ T5839] device bridge_slave_1 entered promiscuous mode [ 143.513025][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.539058][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.645360][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.656060][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.668288][ T1665] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.675138][ T1665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.705009][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.729494][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.751187][ T1665] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.753764][ T5884] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 143.758071][ T1665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.798618][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.813140][ T1665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.834824][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.852593][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.861122][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.870106][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.878763][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.886112][ T5839] device veth0_vlan entered promiscuous mode [ 143.899197][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.908577][ T5839] device veth1_macvtap entered promiscuous mode [ 143.920504][ T190] device bridge_slave_1 left promiscuous mode [ 143.926690][ T190] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.933858][ T190] device bridge_slave_0 left promiscuous mode [ 143.939836][ T190] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.949749][ T190] device veth1_macvtap left promiscuous mode [ 143.955846][ T190] device veth0_vlan left promiscuous mode [ 144.201946][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.325937][ T1226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.226014][ T5952] device syzkaller0 entered promiscuous mode [ 148.316749][ T6032] ªªªªªª: renamed from vlan0 [ 149.039253][ T6066] device syzkaller0 entered promiscuous mode [ 149.458212][ T6088] ªªªªªª: renamed from vlan0 [ 150.446804][ T6113] device syzkaller0 entered promiscuous mode [ 152.010611][ T6206] syz.4.2021[6206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.010660][ T6206] syz.4.2021[6206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.256684][ T6224] device syzkaller0 entered promiscuous mode [ 154.115686][ T6340] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.122726][ T6340] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.511382][ T6393] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.560616][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.590318][ T6393] device bridge_slave_0 entered promiscuous mode [ 155.647920][ T6393] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.724203][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.743654][ T6393] device bridge_slave_1 entered promiscuous mode [ 155.939485][ T907] device bridge_slave_1 left promiscuous mode [ 155.945455][ T907] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.965032][ T6433] syz.1.2106[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.965086][ T6433] syz.1.2106[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.987400][ T907] device bridge_slave_0 left promiscuous mode [ 156.005373][ T907] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.026156][ T907] device veth1_macvtap left promiscuous mode [ 156.034523][ T6439] syz.2.2109[6439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.034573][ T6439] syz.2.2109[6439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.407031][ T6459] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 156.454813][ T1683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.462929][ T1683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.484455][ T6393] device veth0_vlan entered promiscuous mode [ 156.492711][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.507722][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.515809][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.524992][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.532439][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.541259][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.549690][ T4546] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.556543][ T4546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.565494][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.573911][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.582165][ T4546] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.589025][ T4546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.606576][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.614413][ T4546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.641453][ T6468] device veth1_to_team entered promiscuous mode [ 156.659950][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.671383][ T6393] device veth1_macvtap entered promiscuous mode [ 156.688485][ T1683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.784836][ T1683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.793609][ T1683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.815935][ T6484] device syzkaller0 entered promiscuous mode [ 157.011791][ T6494] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.018792][ T6494] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.042419][ T6493] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 4352 (only 8 groups) [ 157.601769][ T6503] FAULT_INJECTION: forcing a failure. [ 157.601769][ T6503] name failslab, interval 1, probability 0, space 0, times 0 [ 157.661722][ T6503] CPU: 1 PID: 6503 Comm: syz.3.2130 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 157.672823][ T6503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 157.682799][ T6503] Call Trace: [ 157.685933][ T6503] dump_stack_lvl+0x1e2/0x24b [ 157.690442][ T6503] ? bfq_pos_tree_add_move+0x43b/0x43b [ 157.695734][ T6503] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 157.701118][ T6503] ? __bpf_trace_timer_start+0x2b/0x40 [ 157.706410][ T6503] dump_stack+0x15/0x17 [ 157.710403][ T6503] should_fail+0x3c6/0x510 [ 157.714659][ T6503] ? __d_alloc+0x2d/0x6c0 [ 157.718822][ T6503] __should_failslab+0xa4/0xe0 [ 157.723424][ T6503] should_failslab+0x9/0x20 [ 157.727760][ T6503] kmem_cache_alloc+0x3d/0x2e0 [ 157.732361][ T6503] __d_alloc+0x2d/0x6c0 [ 157.736357][ T6503] d_alloc_pseudo+0x1d/0x70 [ 157.740693][ T6503] alloc_file_pseudo+0x131/0x2f0 [ 157.745467][ T6503] ? alloc_empty_file_noaccount+0x80/0x80 [ 157.751024][ T6503] ? tipc_sk_finish_conn+0x5a7/0x850 [ 157.756147][ T6503] sock_alloc_file+0xbb/0x260 [ 157.760655][ T6503] __sys_socketpair+0x405/0x6e0 [ 157.765343][ T6503] ? __ia32_sys_socket+0x90/0x90 [ 157.770123][ T6503] ? __ia32_sys_read+0x90/0x90 [ 157.774721][ T6503] __x64_sys_socketpair+0x9b/0xb0 [ 157.779576][ T6503] do_syscall_64+0x34/0x70 [ 157.783831][ T6503] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 157.789556][ T6503] RIP: 0033:0x7fc1d5044b99 [ 157.793812][ T6503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.813250][ T6503] RSP: 002b:00007fc1d42c6048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 157.821499][ T6503] RAX: ffffffffffffffda RBX: 00007fc1d51d2fa0 RCX: 00007fc1d5044b99 [ 157.829349][ T6503] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 157.837120][ T6503] RBP: 00007fc1d42c60a0 R08: 0000000000000000 R09: 0000000000000000 [ 157.844931][ T6503] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 157.852739][ T6503] R13: 000000000000000b R14: 00007fc1d51d2fa0 R15: 00007ffee8deed98 [ 158.512583][ T6545] device syzkaller0 entered promiscuous mode [ 158.587075][ T6553] ªªªªªª: renamed from vlan0 [ 158.945250][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.952256][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.352077][ T24] audit: type=1400 audit(1719862433.729:146): avc: denied { create } for pid=6593 comm="syz.2.2157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 160.323527][ T24] audit: type=1400 audit(1719862434.699:147): avc: denied { create } for pid=6625 comm="syz.1.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 161.060581][ T6634] device syzkaller0 entered promiscuous mode [ 162.029900][ T6702] device syzkaller0 entered promiscuous mode [ 162.383759][ T6746] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 163.141321][ T6864] device pim6reg1 entered promiscuous mode [ 163.249630][ T6891] bridge_slave_0: mtu greater than device maximum [ 163.591191][ T6886] device syzkaller0 entered promiscuous mode [ 163.713726][ T6940] syz.3.2269[6940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.713816][ T6940] syz.3.2269[6940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.870622][ T6961] device syzkaller0 entered promiscuous mode [ 164.203222][ T6977] device syzkaller0 entered promiscuous mode [ 164.904910][ T7045] device veth0_vlan left promiscuous mode [ 164.939689][ T7045] device veth0_vlan entered promiscuous mode [ 164.979760][ T5834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.988325][ T5834] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 164.995785][ T5834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.267670][ T7069] device veth0_vlan left promiscuous mode [ 165.273570][ T7069] device veth0_vlan entered promiscuous mode [ 165.280232][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.288105][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 165.296558][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.017460][ T7127] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 166.042790][ T7127] pim6reg0: linktype set to 773 [ 166.098862][ T7144] FAULT_INJECTION: forcing a failure. [ 166.098862][ T7144] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 166.112379][ T7144] CPU: 1 PID: 7144 Comm: syz.0.2337 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 166.123462][ T7144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 166.133344][ T7144] Call Trace: [ 166.136483][ T7144] dump_stack_lvl+0x1e2/0x24b [ 166.140991][ T7144] ? bfq_pos_tree_add_move+0x43b/0x43b [ 166.146295][ T7144] dump_stack+0x15/0x17 [ 166.150273][ T7144] should_fail+0x3c6/0x510 [ 166.154525][ T7144] should_fail_usercopy+0x1a/0x20 [ 166.159389][ T7144] _copy_to_user+0x20/0x90 [ 166.163642][ T7144] simple_read_from_buffer+0xc7/0x150 [ 166.168852][ T7144] proc_fail_nth_read+0x1a3/0x210 [ 166.173708][ T7144] ? security_file_permission+0x7b/0xb0 [ 166.179096][ T7144] ? proc_fault_inject_write+0x390/0x390 [ 166.184556][ T7144] ? security_file_permission+0x86/0xb0 [ 166.189939][ T7144] ? rw_verify_area+0x1c3/0x360 [ 166.194628][ T7144] ? proc_fault_inject_write+0x390/0x390 [ 166.200094][ T7144] vfs_read+0x204/0xbb0 [ 166.204088][ T7144] ? __kasan_check_write+0x14/0x20 [ 166.209034][ T7144] ? kernel_read+0x70/0x70 [ 166.213290][ T7144] ? __kasan_check_write+0x14/0x20 [ 166.218234][ T7144] ? mutex_lock+0xa5/0x110 [ 166.222484][ T7144] ? mutex_trylock+0xa0/0xa0 [ 166.226914][ T7144] ? __fdget_pos+0x2e7/0x3a0 [ 166.231352][ T7144] ? ksys_read+0x77/0x2c0 [ 166.235512][ T7144] ksys_read+0x199/0x2c0 [ 166.239591][ T7144] ? vfs_write+0xe70/0xe70 [ 166.243845][ T7144] ? debug_smp_processor_id+0x17/0x20 [ 166.249051][ T7144] __x64_sys_read+0x7b/0x90 [ 166.253386][ T7144] do_syscall_64+0x34/0x70 [ 166.257733][ T7144] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 166.263456][ T7144] RIP: 0033:0x7f6537ab367c [ 166.267709][ T7144] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 166.287145][ T7144] RSP: 002b:00007f6536d36040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 166.295390][ T7144] RAX: ffffffffffffffda RBX: 00007f6537c42fa0 RCX: 00007f6537ab367c [ 166.303200][ T7144] RDX: 000000000000000f RSI: 00007f6536d360b0 RDI: 0000000000000005 [ 166.311013][ T7144] RBP: 00007f6536d360a0 R08: 0000000000000000 R09: 0000000000000000 [ 166.318826][ T7144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.326636][ T7144] R13: 000000000000000b R14: 00007f6537c42fa0 R15: 00007ffc824d48c8 [ 166.499600][ T7158] device syzkaller0 entered promiscuous mode [ 166.690665][ T7184] syz.4.2352[7184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.690709][ T7184] syz.4.2352[7184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.876212][ T24] audit: type=1400 audit(1719862442.249:148): avc: denied { create } for pid=7268 comm="syz.1.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 169.143230][ T7339] bridge0: port 3(veth0_to_batadv) entered blocking state [ 169.150290][ T7339] bridge0: port 3(veth0_to_batadv) entered disabled state [ 169.158760][ T7339] device veth0_to_batadv entered promiscuous mode [ 169.166196][ T7339] device veth0_to_batadv left promiscuous mode [ 169.173332][ T7339] bridge0: port 3(veth0_to_batadv) entered disabled state [ 170.195782][ T24] audit: type=1400 audit(1719862444.569:149): avc: denied { create } for pid=7420 comm="syz.4.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 170.404745][ T7427] device syzkaller0 entered promiscuous mode [ 170.754935][ T7439] syz.4.2439[7439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.755002][ T7439] syz.4.2439[7439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.221847][ T7474] device vxcan1 entered promiscuous mode [ 171.361524][ T7487] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1280 (only 8 groups) [ 173.211479][ T7627] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 65519 (only 8 groups) [ 173.258680][ T7634] EXT4-fs warning (device sda1): __ext4_ioctl:890: Setting inode version is not supported with metadata_csum enabled. [ 173.682590][ T7663] device pim6reg1 entered promiscuous mode [ 173.856789][ T7669] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 174.101000][ T7675] device pim6reg1 entered promiscuous mode [ 175.256455][ T7738] device veth0_vlan left promiscuous mode [ 175.411621][ T7738] device veth0_vlan entered promiscuous mode [ 175.712668][ T6473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.725395][ T6473] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 175.750280][ T6473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.875579][ T7824] FAULT_INJECTION: forcing a failure. [ 176.875579][ T7824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.075503][ T7824] CPU: 1 PID: 7824 Comm: syz.2.2577 Tainted: G W 5.10.217-syzkaller-00621-ga89a29194c5e #0 [ 177.086618][ T7824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 177.096496][ T7824] Call Trace: [ 177.099629][ T7824] dump_stack_lvl+0x1e2/0x24b [ 177.104152][ T7824] ? bfq_pos_tree_add_move+0x43b/0x43b [ 177.109431][ T7824] ? 0xffffffffa0028408 [ 177.113424][ T7824] ? is_bpf_text_address+0x172/0x190 [ 177.118549][ T7824] ? stack_trace_save+0x1c0/0x1c0 [ 177.123409][ T7824] dump_stack+0x15/0x17 [ 177.127397][ T7824] should_fail+0x3c6/0x510 [ 177.131650][ T7824] should_fail_usercopy+0x1a/0x20 [ 177.136508][ T7824] _copy_from_iter_full+0x1ef/0xa20 [ 177.141539][ T7824] ? stack_trace_save+0x113/0x1c0 [ 177.146398][ T7824] ? terminate_walk+0x407/0x4f0 [ 177.151090][ T7824] ? copyin+0x90/0x90 [ 177.154905][ T7824] tun_get_user+0x47a/0x38f0 [ 177.159330][ T7824] ? kasan_set_track+0x4b/0x70 [ 177.163928][ T7824] ? kasan_set_free_info+0x23/0x40 [ 177.168875][ T7824] ? slab_free_freelist_hook+0xc0/0x190 [ 177.174256][ T7824] ? do_syscall_64+0x34/0x70 [ 177.178684][ T7824] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 177.184586][ T7824] ? _kstrtoull+0x3a0/0x4a0 [ 177.188925][ T7824] ? tun_do_read+0x1f60/0x1f60 [ 177.193523][ T7824] ? kstrtouint_from_user+0x20a/0x2a0 [ 177.198732][ T7824] ? kstrtol_from_user+0x310/0x310 [ 177.203683][ T7824] ? avc_policy_seqno+0x1b/0x70 [ 177.208378][ T7824] ? selinux_file_permission+0x2bb/0x560 [ 177.213836][ T7824] ? fsnotify_perm+0x67/0x4e0 [ 177.218350][ T7824] tun_chr_write_iter+0x1a8/0x250 [ 177.223211][ T7824] vfs_write+0xb55/0xe70 [ 177.227289][ T7824] ? kernel_write+0x3d0/0x3d0 [ 177.231806][ T7824] ? __fdget_pos+0x209/0x3a0 [ 177.236227][ T7824] ? ksys_write+0x77/0x2c0 [ 177.240480][ T7824] ksys_write+0x199/0x2c0 [ 177.244649][ T7824] ? __ia32_sys_read+0x90/0x90 [ 177.249248][ T7824] ? debug_smp_processor_id+0x17/0x20 [ 177.254451][ T7824] __x64_sys_write+0x7b/0x90 [ 177.258881][ T7824] do_syscall_64+0x34/0x70 [ 177.263136][ T7824] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 177.268861][ T7824] RIP: 0033:0x7fe09eb03b99 [ 177.273117][ T7824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.292556][ T7824] RSP: 002b:00007fe09dd85048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 177.300802][ T7824] RAX: ffffffffffffffda RBX: 00007fe09ec91fa0 RCX: 00007fe09eb03b99 [ 177.308622][ T7824] RDX: 000000000000ffdd RSI: 00000000200000c0 RDI: 0000000000000003 [ 177.316424][ T7824] RBP: 00007fe09dd850a0 R08: 0000000000000000 R09: 0000000000000000 [ 177.324234][ T7824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.332043][ T7824] R13: 000000000000000b R14: 00007fe09ec91fa0 R15: 00007ffe323066a8 [ 177.477745][ T7845] device veth1_macvtap left promiscuous mode [ 177.551639][ T7848] device veth1_macvtap entered promiscuous mode [ 177.656658][ T7848] device macsec0 entered promiscuous mode SYZFAIL: SIGSEGV sig:7 handler:0x7ff292651460 pc:0x7ff29275594a addr:0x7ff28f01e000 (errno 11: Resource temporarily unavailable)