last executing test programs: 1.640666136s ago: executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x63b3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 1.403621953s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x2, 0x4, 0x1, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r2, &(0x7f0000000d40), 0x0}, 0x20) 1.322546556s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x87}, @printk={@lld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000600)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.303219348s ago: executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 1.274055673s ago: executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dvmrp0\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 1.222237541s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fb0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000002a00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 1.215326242s ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.161435681s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x80047456, 0x2000000a) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu&\t\t') 1.155141661s ago: executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r2, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f00000002c0)='%ps \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.105277189s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000ff000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20000}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x2}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000140)={0x0, 0x9, [@local, @dev, @dev, @local, @remote, @empty, @remote, @random="1b4385747dac", @link_local]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x15, &(0x7f00000003c0)={{r4}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x55, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe39) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 1.065084106s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r4}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 965.193051ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x0, 0x10002, 0x0, 0x1}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000640)="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", 0x2, r0}, 0x38) socketpair$unix(0x2f, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000b00000000000000b950e87e00", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0xa7c, r1, 0x0, 0x5c0900a0}, 0x38) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 630.038352ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000110000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 535.568667ms ago: executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{r0}, &(0x7f00000000c0), &(0x7f0000000040)='%pB \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x2f08, 0x10, 0x10, &(0x7f00000006c0)="0000000000000005", &(0x7f0000000700)=""/8, 0x447, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x9}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) close(0xffffffffffffffff) 487.640614ms ago: executing program 2: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000a00000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 485.984785ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 453.88726ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x2, 0x9, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x108, 0x0, 0x0, "de9b1e3887fee9375c8f2607cc951a216c5636cdcb77dcddd17a4fcd1a71a0f2eff4ee6b2bb1fe314c51d4b78a72cfbd02c6dbd2392b15bbd42e413723cfee6cce7dfbda1e0c716209ea2eb6c9108a46cceea10000000000000000000000000000c21f2bd694c9efd40e14b5e4d725c3cfe2d5f2e2a79dc6b966460c487154fa89d2fcb0d521680d97425d8f62d855e98eaf932ecb7e1b5c60a10547d3ff61efdd43ad27097831f6ac329df2d9c02f26c4c72b8e6c5015c71b51a5485ced3a52b97798562e7af8c0e8f8e7b46b9f30bb5f50c9702035f416728a2732f503eeedbc5c222bc02a9ed733632993381ddc8f9e"}, {0x80, 0x0, 0x0, "123071c4eed9aeec4f923810f91bf2c903c072053c2dc4e159770e67c17fbc8970ca616a87e71101b9cccf699314e5e68f4092590554a50292dc2c8393192e2d31e7e9ff4580be3dcda715dec18befce75be81346c8556c5278b9aab1ae71012f554a0eec6e595e2e7"}, {0x50, 0x0, 0x0, "93440038ae9c2dfe6ed4af6e771b78bc64a2e4ffdc2f151ce2f674ff6b378813edc2a1ecf0a82fbb12a256e2e2d6473669f3415b7b29c98674"}, {0x1010, 0x0, 0x0, "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"}, {0xe20, 0x0, 0x0, "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"}], 0x2008}, 0x0) 419.632555ms ago: executing program 1: bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) 396.137848ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) 393.481539ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000018007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0xf05b, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, 0x0, 0x0}, 0x20) 354.301595ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ff000000850000007200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 319.23828ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)=0x80000) 316.148911ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r4}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 290.396165ms ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000010000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x108400, 0x1}, 0x48) openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x0, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_discard_blocks\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r5, 0x0, &(0x7f0000001780)=""/4096}, 0x20) 250.779691ms ago: executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{r0}, &(0x7f00000000c0), &(0x7f0000000040)='%pB \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x2f08, 0x10, 0x10, &(0x7f00000006c0)="0000000000000005", &(0x7f0000000700)=""/8, 0x447, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x9}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) close(0xffffffffffffffff) 237.440263ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='ext4_ext_remove_space_done\x00', r4}, 0x10) close(r3) 169.410883ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 51.897622ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r3}, 0x10) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) 24.616746ms ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 0s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.183' (ED25519) to the list of known hosts. 2024/06/17 08:41:09 fuzzer started 2024/06/17 08:41:09 dialing manager at 10.128.0.163:30014 [ 20.223942][ T28] audit: type=1400 audit(1718613669.596:66): avc: denied { node_bind } for pid=283 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.228354][ T28] audit: type=1400 audit(1718613669.596:67): avc: denied { name_bind } for pid=283 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.264182][ T28] audit: type=1400 audit(1718613669.636:68): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.265386][ T291] cgroup: Unknown subsys name 'net' [ 20.297669][ T28] audit: type=1400 audit(1718613669.636:69): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.319877][ T291] cgroup: Unknown subsys name 'devices' [ 20.320707][ T28] audit: type=1400 audit(1718613669.666:70): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.335392][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.348871][ T28] audit: type=1400 audit(1718613669.666:71): avc: denied { mounton } for pid=298 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.381342][ T28] audit: type=1400 audit(1718613669.666:72): avc: denied { mount } for pid=298 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.404763][ T28] audit: type=1400 audit(1718613669.666:73): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.424724][ T28] audit: type=1400 audit(1718613669.756:74): avc: denied { relabelto } for pid=293 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.450471][ T28] audit: type=1400 audit(1718613669.756:75): avc: denied { write } for pid=293 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.479846][ T292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.540000][ T291] cgroup: Unknown subsys name 'hugetlb' [ 20.545499][ T291] cgroup: Unknown subsys name 'rlimit' 2024/06/17 08:41:10 starting 5 executor processes [ 21.315930][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.322850][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.330359][ T310] device bridge_slave_0 entered promiscuous mode [ 21.337638][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.344844][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.352673][ T310] device bridge_slave_1 entered promiscuous mode [ 21.451464][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.458367][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.465614][ T308] device bridge_slave_0 entered promiscuous mode [ 21.484782][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.491694][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.499052][ T308] device bridge_slave_1 entered promiscuous mode [ 21.515041][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.521960][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.529241][ T311] device bridge_slave_0 entered promiscuous mode [ 21.536936][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.543945][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.551159][ T311] device bridge_slave_1 entered promiscuous mode [ 21.580597][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.587639][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.595099][ T309] device bridge_slave_0 entered promiscuous mode [ 21.602402][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.609499][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.616826][ T309] device bridge_slave_1 entered promiscuous mode [ 21.672068][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.679065][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.686472][ T312] device bridge_slave_0 entered promiscuous mode [ 21.706270][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.713316][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.720587][ T312] device bridge_slave_1 entered promiscuous mode [ 21.764557][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.771612][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.778735][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.785555][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.872532][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.879624][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.886698][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.893551][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.918333][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.925198][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.932333][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.939104][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.961786][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.968741][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.975965][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.982832][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.020246][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.027107][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.034225][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.041012][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.051130][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.058231][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.065188][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.072648][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.080009][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.087336][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.094661][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.101678][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.108818][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.115779][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.123443][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.130787][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.160264][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.167996][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.176252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.185187][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.192061][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.199432][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.207350][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.214222][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.222048][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.229930][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.249565][ T310] device veth0_vlan entered promiscuous mode [ 22.257081][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.265015][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.272753][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.280245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.287601][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.295984][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.302840][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.318788][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.326877][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.335149][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.342012][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.349281][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.357863][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.366008][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.372950][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.380346][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.388792][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.397149][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.404029][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.426378][ T310] device veth1_macvtap entered promiscuous mode [ 22.438125][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.445494][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.453250][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.461573][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.469596][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.476515][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.484163][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.492284][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.500324][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.507160][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.514486][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.522883][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.531105][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.538517][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.546730][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.571199][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.579629][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.587493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.596535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.604620][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.612748][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.620642][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.629156][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.643562][ T309] device veth0_vlan entered promiscuous mode [ 22.658780][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.667156][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.675491][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.683887][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.692596][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.700623][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.708449][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.716512][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.724812][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.732781][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.740747][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.748056][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.755480][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.763440][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.771268][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.779451][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.787498][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.794371][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.801821][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.810071][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.818065][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.824975][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.832368][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.839828][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.858212][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.866066][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.874192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.882320][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.892848][ T308] device veth0_vlan entered promiscuous mode [ 22.901078][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.908384][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.941596][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.957588][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.966548][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.980350][ T312] device veth0_vlan entered promiscuous mode [ 22.987945][ T308] device veth1_macvtap entered promiscuous mode [ 22.995402][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.003779][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.012071][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.020496][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.030455][ T309] device veth1_macvtap entered promiscuous mode [ 23.042532][ T311] device veth0_vlan entered promiscuous mode [ 23.056704][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.064416][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.072262][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.080414][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.088312][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.096912][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.105406][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.113495][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.122204][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.129647][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.146295][ T311] device veth1_macvtap entered promiscuous mode [ 23.156399][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.164547][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.172910][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.181487][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.189700][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.213306][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.223425][ T312] device veth1_macvtap entered promiscuous mode [ 23.239785][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.248101][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.256268][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.264589][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.272878][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.281266][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.289573][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.297920][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.367755][ C1] hrtimer: interrupt took 31269 ns [ 23.677519][ T364] device sit0 entered promiscuous mode [ 24.355094][ T393] syz-executor.2 (393) used greatest stack depth: 21840 bytes left [ 25.131774][ T440] tap0: tun_chr_ioctl cmd 2147767520 [ 25.462937][ T454] device sit0 entered promiscuous mode [ 25.851201][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 25.851218][ T28] audit: type=1400 audit(1718613675.226:106): avc: denied { read } for pid=465 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.888477][ T28] audit: type=1400 audit(1718613675.226:107): avc: denied { open } for pid=465 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.912982][ T28] audit: type=1400 audit(1718613675.256:108): avc: denied { ioctl } for pid=465 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.314750][ T28] audit: type=1400 audit(1718613676.536:109): avc: denied { write } for pid=525 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.449702][ T308] syz-executor.1 (308) used greatest stack depth: 20808 bytes left [ 27.729588][ T559] device sit0 entered promiscuous mode [ 28.160860][ T594] tap0: tun_chr_ioctl cmd 1074025680 [ 28.179017][ T28] audit: type=1400 audit(1718613677.556:110): avc: denied { relabelfrom } for pid=603 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.199762][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.204348][ T28] audit: type=1400 audit(1718613677.556:111): avc: denied { relabelto } for pid=603 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.217812][ T567] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.234356][ T567] device bridge_slave_0 entered promiscuous mode [ 28.242172][ T594] tap0: tun_chr_ioctl cmd 1074812118 [ 28.254503][ T612] device sit0 left promiscuous mode [ 28.266764][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.277808][ T567] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.315514][ T567] device bridge_slave_1 entered promiscuous mode [ 28.340847][ T609] device sit0 entered promiscuous mode [ 28.556303][ T10] device bridge_slave_1 left promiscuous mode [ 28.564477][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.572367][ T10] device bridge_slave_0 left promiscuous mode [ 28.579354][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.589441][ T10] device veth1_macvtap left promiscuous mode [ 28.597607][ T10] device veth0_vlan left promiscuous mode [ 29.111796][ T663] device sit0 left promiscuous mode [ 29.207167][ T663] device sit0 entered promiscuous mode [ 29.432492][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.441017][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.452994][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.463745][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.472065][ T661] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.479011][ T661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.486190][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.494481][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.502437][ T661] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.511354][ T661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.519255][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.535986][ T673] bridge0: port 3(team_slave_1) entered blocking state [ 29.548202][ T673] bridge0: port 3(team_slave_1) entered disabled state [ 29.556043][ T673] device team_slave_1 entered promiscuous mode [ 29.579006][ T673] device team_slave_1 left promiscuous mode [ 29.585166][ T673] bridge0: port 3(team_slave_1) entered disabled state [ 29.600694][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.609378][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.617416][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.627823][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.645092][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.653101][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.660643][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.668270][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.678464][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.687114][ T567] device veth0_vlan entered promiscuous mode [ 29.694800][ T687] syz-executor.0[687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.694868][ T687] syz-executor.0[687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.714627][ T567] device veth1_macvtap entered promiscuous mode [ 29.734348][ T687] syz-executor.0[687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.734423][ T687] syz-executor.0[687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.772717][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.810623][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.825886][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.834675][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.884408][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.228437][ T718] Illegal XDP return value 4294967274 on prog (id 209) dev N/A, expect packet loss! [ 30.410809][ T737] bridge0: port 3(team_slave_1) entered blocking state [ 30.451606][ T737] bridge0: port 3(team_slave_1) entered disabled state [ 30.478833][ T744] syz-executor.3[744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.478918][ T744] syz-executor.3[744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.509472][ T737] device team_slave_1 entered promiscuous mode [ 30.559950][ T737] device team_slave_1 left promiscuous mode [ 30.565974][ T737] bridge0: port 3(team_slave_1) entered disabled state [ 30.576425][ T751] syz-executor.3[751] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.577671][ T751] syz-executor.3[751] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.802875][ T770] device pim6reg1 entered promiscuous mode [ 30.842996][ T748] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.864899][ T748] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.875454][ T748] device bridge_slave_0 entered promiscuous mode [ 30.883464][ T748] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.892062][ T748] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.901013][ T748] device bridge_slave_1 entered promiscuous mode [ 30.933449][ T777] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 30.939568][ T777] pim6reg0: linktype set to 821 [ 30.960577][ T779] bridge0: port 3(team_slave_1) entered blocking state [ 30.968807][ T779] bridge0: port 3(team_slave_1) entered disabled state [ 30.976735][ T779] device team_slave_1 entered promiscuous mode [ 31.019694][ T779] device team_slave_1 left promiscuous mode [ 31.026255][ T779] bridge0: port 3(team_slave_1) entered disabled state [ 31.202178][ T517] device bridge_slave_1 left promiscuous mode [ 31.216351][ T517] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.231395][ T517] device bridge_slave_0 left promiscuous mode [ 31.249102][ T517] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.297340][ T517] device veth1_macvtap left promiscuous mode [ 31.304618][ T517] device veth0_vlan left promiscuous mode [ 31.520909][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.529898][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.541384][ T822] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 31.577628][ T822] device syzkaller0 entered promiscuous mode [ 31.634982][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.668626][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.677272][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.684526][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.698108][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.707327][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.716690][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.724494][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.747805][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.757338][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.765880][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.774908][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.785073][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.825922][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.836924][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.860520][ T748] device veth0_vlan entered promiscuous mode [ 31.898696][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.915198][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.937588][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.946791][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.959354][ T748] device veth1_macvtap entered promiscuous mode [ 31.967136][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.979190][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.997076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.005648][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.030201][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.047193][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.107136][ T28] audit: type=1400 audit(1718613681.476:112): avc: denied { create } for pid=852 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 32.652222][ T883] device syzkaller0 entered promiscuous mode [ 33.145115][ T909] device syzkaller0 entered promiscuous mode [ 33.197255][ T909] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 33.681271][ T962] device syzkaller0 entered promiscuous mode [ 33.805523][ T28] audit: type=1400 audit(1718613683.176:113): avc: denied { create } for pid=971 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.176476][ T992] device syzkaller0 entered promiscuous mode [ 34.649293][ T1033] device syzkaller0 entered promiscuous mode [ 35.512146][ T1062] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.529422][ T1062] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.541027][ T1062] device bridge_slave_0 entered promiscuous mode [ 35.552660][ T1062] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.562122][ T1062] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.572282][ T1062] device bridge_slave_1 entered promiscuous mode [ 35.609948][ T517] device bridge_slave_1 left promiscuous mode [ 35.626689][ T517] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.648770][ T517] device bridge_slave_0 left promiscuous mode [ 35.658896][ T517] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.706805][ T517] device veth1_macvtap left promiscuous mode [ 35.725536][ T517] device veth0_vlan left promiscuous mode [ 36.716848][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.745344][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.753734][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.764853][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.783900][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.791251][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.817868][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.830552][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.839262][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.847156][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.874128][ T1138] device syzkaller0 entered promiscuous mode [ 36.905550][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.914833][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.924559][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.955040][ T1141] device syzkaller0 entered promiscuous mode [ 36.963789][ T1062] device veth0_vlan entered promiscuous mode [ 36.976471][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.996253][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.004450][ T1138] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 37.021057][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.033959][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.135761][ T1062] device veth1_macvtap entered promiscuous mode [ 37.147144][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.177010][ T1154] syz-executor.0[1154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.177087][ T1154] syz-executor.0[1154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.196663][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.233115][ T1154] syz-executor.0[1154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.233193][ T1154] syz-executor.0[1154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.272804][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.350172][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.370209][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.691007][ T1186] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 37.786162][ T1180] device syzkaller0 entered promiscuous mode [ 38.540773][ T1231] device syzkaller0 entered promiscuous mode [ 39.002784][ T1280] device syzkaller0 entered promiscuous mode [ 39.125980][ T1287] device syzkaller0 entered promiscuous mode [ 40.023536][ T1344] syz-executor.1[1344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.023605][ T1344] syz-executor.1[1344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.046065][ T1331] syz-executor.0 (1331) used greatest stack depth: 20248 bytes left [ 40.077910][ T1344] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 40.174824][ T1351] device syzkaller0 entered promiscuous mode [ 40.214456][ T1358] device syzkaller0 entered promiscuous mode [ 40.290833][ T1367] device syzkaller0 entered promiscuous mode [ 40.412455][ T1371] device syzkaller0 entered promiscuous mode [ 40.540387][ T1388] device syzkaller0 entered promiscuous mode [ 41.002950][ T1398] device syzkaller0 entered promiscuous mode [ 42.085333][ T1441] device syzkaller0 entered promiscuous mode [ 44.278918][ T1590] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.294720][ T1590] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.308515][ T1590] device bridge_slave_0 entered promiscuous mode [ 44.315924][ T1590] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.324010][ T1590] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.331790][ T1590] device bridge_slave_1 entered promiscuous mode [ 44.413097][ T565] device bridge_slave_1 left promiscuous mode [ 44.419943][ T565] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.430106][ T565] device bridge_slave_0 left promiscuous mode [ 44.438463][ T565] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.448554][ T565] device veth1_macvtap left promiscuous mode [ 44.454815][ T565] device veth0_vlan left promiscuous mode [ 45.071095][ T1590] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.078009][ T1590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.085116][ T1590] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.092091][ T1590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.221079][ T661] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.235898][ T661] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.357233][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.376502][ T661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.440018][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.481559][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.516366][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.523292][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.603213][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.652437][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.681017][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.687936][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.780218][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.791211][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.841722][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.876075][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.920850][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.963549][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.004154][ T1590] device veth0_vlan entered promiscuous mode [ 46.020015][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.036011][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.081106][ T1590] device veth1_macvtap entered promiscuous mode [ 46.116630][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.130814][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.170263][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.216495][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.255738][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.297833][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.314289][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.353001][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.399669][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.804423][ T28] audit: type=1400 audit(1718613697.176:114): avc: denied { create } for pid=1826 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.824944][ T1992] syz-executor.2[1992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.825010][ T1992] syz-executor.2[1992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.948531][ T2010] geneve1: tun_chr_ioctl cmd 1074025681 [ 49.228346][ T2052] geneve1: tun_chr_ioctl cmd 1074025681 [ 49.506352][ T2083] device syzkaller0 entered promiscuous mode [ 49.520937][ T2085] geneve1: tun_chr_ioctl cmd 1074025681 [ 49.738188][ T2105] syz-executor.2[2105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.738260][ T2105] syz-executor.2[2105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.881363][ T2113] device syzkaller0 entered promiscuous mode [ 50.061937][ T2122] geneve1: tun_chr_ioctl cmd 1074025681 [ 50.201778][ T2134] device pim6reg1 entered promiscuous mode [ 50.486966][ T2171] syz-executor.3[2171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.487038][ T2171] syz-executor.3[2171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.582734][ T2187] device veth1_macvtap left promiscuous mode [ 50.725105][ T2203] device pim6reg1 entered promiscuous mode [ 51.033823][ T2233] syz-executor.3[2233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.033898][ T2233] syz-executor.3[2233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.114329][ T2240] syz-executor.3[2240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.148814][ T2240] syz-executor.3[2240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.513653][ T2254] device syzkaller0 entered promiscuous mode [ 51.542978][ T2241] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.549990][ T2241] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.557322][ T2241] device bridge_slave_0 entered promiscuous mode [ 51.586142][ T2241] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.594150][ T2241] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.605513][ T2241] device bridge_slave_1 entered promiscuous mode [ 51.681267][ T2277] device syzkaller0 entered promiscuous mode [ 51.841712][ T2289] device syzkaller0 entered promiscuous mode [ 51.887325][ T2241] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.894288][ T2241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.901517][ T2241] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.908757][ T2241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.965788][ T339] device bridge_slave_1 left promiscuous mode [ 51.971930][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.980026][ T339] device bridge_slave_0 left promiscuous mode [ 51.986318][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.995584][ T339] device veth0_vlan left promiscuous mode [ 52.111874][ T2305] device veth1_macvtap left promiscuous mode [ 52.162250][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.172956][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.199922][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.210595][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.227411][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.236000][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.244097][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.251163][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.258456][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.266593][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.275056][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.282012][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.298742][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.306984][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.315256][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.323975][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.332283][ T2336] device syzkaller0 entered promiscuous mode [ 52.361084][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.369246][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.382080][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.394258][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.409497][ T2241] device veth0_vlan entered promiscuous mode [ 52.431179][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.440467][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.448296][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.456448][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.469626][ T2241] device veth1_macvtap entered promiscuous mode [ 52.485725][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.514667][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.552362][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.587175][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.596348][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.612441][ T2369] device syzkaller0 entered promiscuous mode [ 52.729754][ T2375] device syzkaller0 entered promiscuous mode [ 52.806300][ T2382] device wg2 entered promiscuous mode [ 53.050067][ T2405] device syzkaller0 entered promiscuous mode [ 53.084785][ T2419] device syzkaller0 entered promiscuous mode [ 53.138327][ T2427] device wg2 entered promiscuous mode [ 53.368940][ T2447] device syzkaller0 entered promiscuous mode [ 53.447563][ T2457] device syzkaller0 entered promiscuous mode [ 53.607971][ T2461] device syzkaller0 entered promiscuous mode [ 54.171053][ T2475] device pim6reg1 entered promiscuous mode [ 54.343536][ T2489] device syzkaller0 entered promiscuous mode [ 54.452252][ T2507] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 2147483648 (only 8 groups) [ 54.488983][ T2509] device pim6reg1 entered promiscuous mode [ 54.587560][ T2516] device pim6reg1 entered promiscuous mode [ 54.639735][ T2520] device syzkaller0 entered promiscuous mode [ 54.846692][ T2551] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 2147483648 (only 8 groups) [ 55.208094][ T2595] device syzkaller0 entered promiscuous mode [ 55.303994][ T2601] device syzkaller0 entered promiscuous mode [ 55.456626][ T2604] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.481884][ T2604] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.489342][ T2604] device bridge_slave_0 entered promiscuous mode [ 55.496483][ T2604] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.504605][ T2604] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.512829][ T2604] device bridge_slave_1 entered promiscuous mode [ 55.791669][ T2628] device syzkaller0 entered promiscuous mode [ 55.985933][ T2604] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.995758][ T2604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.003958][ T2604] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.011934][ T2604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.066682][ T2642] bpf_get_probe_write_proto: 16 callbacks suppressed [ 56.066708][ T2642] syz-executor.3[2642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.089088][ T2642] syz-executor.3[2642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.128661][ T339] device bridge_slave_1 left promiscuous mode [ 56.214401][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.223257][ T339] device bridge_slave_0 left promiscuous mode [ 56.234534][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.258890][ T339] device veth1_macvtap left promiscuous mode [ 56.265292][ T339] device veth0_vlan left promiscuous mode [ 56.460503][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.483536][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.533547][ T2663] device syzkaller0 entered promiscuous mode [ 56.603657][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.624345][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.679673][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.703283][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.718815][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.726134][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.753892][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.762406][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.771710][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.778622][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.837100][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.850748][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.868889][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.877324][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.897844][ T2604] device veth0_vlan entered promiscuous mode [ 56.907305][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.918817][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.929425][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.938705][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.957168][ T2643] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.973737][ T2643] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.982480][ T2643] device bridge_slave_0 entered promiscuous mode [ 56.991367][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.007516][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.011665][ T2695] syz-executor.2[2695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.014910][ T2695] syz-executor.2[2695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.028654][ T2643] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.068749][ T2695] syz-executor.2[2695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.068827][ T2695] syz-executor.2[2695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.069210][ T2643] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.168143][ T2643] device bridge_slave_1 entered promiscuous mode [ 57.176530][ T2705] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 2147483648 (only 8 groups) [ 57.199042][ T2604] device veth1_macvtap entered promiscuous mode [ 57.210608][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.221325][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.232254][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.256269][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.264855][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.295136][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.303704][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.514816][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.523315][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.569740][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.579140][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.588856][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.596027][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.605786][ T2733] syz-executor.3[2733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.605865][ T2733] syz-executor.3[2733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.618155][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.639193][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.649129][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.656512][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.664732][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.675068][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.685664][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.695058][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.714155][ T2643] device veth0_vlan entered promiscuous mode [ 57.723000][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.751723][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.762019][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.772980][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.781781][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.797694][ T2643] device veth1_macvtap entered promiscuous mode [ 57.834588][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.844267][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.866718][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.877552][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.888118][ T2746] syz-executor.1[2746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.888203][ T2746] syz-executor.1[2746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.902896][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.948999][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.957364][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.026233][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.046381][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.065322][ T339] device bridge_slave_1 left promiscuous mode [ 58.094419][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.137330][ T339] device bridge_slave_0 left promiscuous mode [ 58.144250][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.160225][ T339] device veth1_macvtap left promiscuous mode [ 58.184672][ T339] device veth0_vlan left promiscuous mode [ 58.355769][ T2797] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 58.608219][ T2825] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 59.158338][ T2864] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 60.312854][ T2918] device pim6reg1 entered promiscuous mode [ 61.369017][ T2972] bpf_get_probe_write_proto: 8 callbacks suppressed [ 61.369038][ T2972] syz-executor.4[2972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.385606][ T2972] syz-executor.4[2972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.625938][ T3000] device pim6reg1 entered promiscuous mode [ 61.841269][ T3019] device syzkaller0 entered promiscuous mode [ 62.215092][ T3050] device syzkaller0 entered promiscuous mode [ 62.535257][ T3097] device syzkaller0 entered promiscuous mode [ 62.870810][ T3139] device syzkaller0 entered promiscuous mode [ 63.008203][ T3164] device syzkaller0 entered promiscuous mode [ 63.132783][ T3184] syz-executor.3[3184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.132862][ T3184] syz-executor.3[3184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.170334][ T3184] syz-executor.3[3184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.182941][ T3184] syz-executor.3[3184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.197585][ T3190] device syzkaller0 entered promiscuous mode [ 65.550249][ T3223] device syzkaller0 entered promiscuous mode [ 65.592937][ T3229] syz-executor.4[3229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.593398][ T3229] syz-executor.4[3229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.659858][ T3241] syz-executor.3[3241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.670872][ T3233] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 2147483648 (only 8 groups) [ 65.673763][ T3241] syz-executor.3[3241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.499852][ T3361] bpf_get_probe_write_proto: 10 callbacks suppressed [ 66.499873][ T3361] syz-executor.0[3361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.556060][ T3361] syz-executor.0[3361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.867420][ T3404] syz-executor.0[3404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.880736][ T3404] syz-executor.0[3404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.908432][ T3404] syz-executor.0[3404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.922324][ T3404] syz-executor.0[3404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.110169][ T3430] syz-executor.4[3430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.121990][ T3430] syz-executor.4[3430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.453904][ T3467] syz-executor.3[3467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.479355][ T3467] syz-executor.3[3467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.715427][ T3535] bridge0: port 3(veth1_macvtap) entered blocking state [ 68.741883][ T3535] bridge0: port 3(veth1_macvtap) entered disabled state [ 69.578038][ T3600] device pim6reg1 entered promiscuous mode [ 69.902753][ T3636] device pim6reg1 entered promiscuous mode [ 70.270120][ T3654] device syzkaller0 entered promiscuous mode [ 71.614145][ T3710] device pim6reg1 entered promiscuous mode [ 72.085292][ T3746] bpf_get_probe_write_proto: 2 callbacks suppressed [ 72.085313][ T3746] syz-executor.4[3746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.130043][ T3746] syz-executor.4[3746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.250260][ T3758] device pim6reg1 entered promiscuous mode [ 72.708241][ T3784] syz-executor.0[3784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.708317][ T3784] syz-executor.0[3784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.867699][ T3791] device pim6reg1 entered promiscuous mode [ 73.898255][ T3841] device pim6reg1 entered promiscuous mode [ 74.082495][ T3874] syz-executor.1[3874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.082568][ T3874] syz-executor.1[3874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.367379][ T3903] syz-executor.4[3903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.430691][ T3903] syz-executor.4[3903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.797660][ T3913] syz-executor.4 (3913) used greatest stack depth: 20056 bytes left [ 75.936231][ T28] audit: type=1400 audit(1718613725.306:115): avc: denied { write } for pid=4011 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 76.273203][ T4033] device syzkaller0 entered promiscuous mode [ 76.284496][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.509576][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.799857][ T4077] device syzkaller0 entered promiscuous mode [ 76.825404][ T4081] device vlan1 entered promiscuous mode [ 77.395498][ T4119] device syzkaller0 entered promiscuous mode [ 77.928132][ T4159] device syzkaller0 entered promiscuous mode [ 78.375689][ T4201] device syzkaller0 entered promiscuous mode [ 79.428237][ T4270] device wg2 entered promiscuous mode [ 79.662246][ T4299] device wg2 entered promiscuous mode [ 80.054159][ T4331] device wg2 left promiscuous mode [ 80.121396][ T4334] device wg2 entered promiscuous mode [ 80.949825][ T4404] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 81.488585][ T4422] device wg2 left promiscuous mode [ 81.540310][ T4423] device wg2 entered promiscuous mode [ 81.690821][ T4452] syz-executor.4[4452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.690893][ T4452] syz-executor.4[4452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.752700][ T4460] device wg2 left promiscuous mode [ 82.294549][ T4460] device wg2 entered promiscuous mode [ 82.367788][ T4482] syz-executor.3[4482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.373315][ T4482] syz-executor.3[4482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.396172][ T4474] device pim6reg1 entered promiscuous mode [ 82.425725][ T4486] syz-executor.4[4486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.425932][ T4486] syz-executor.4[4486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.498174][ T4499] device wg2 entered promiscuous mode [ 82.877450][ T4512] syz-executor.1[4512] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.877557][ T4512] syz-executor.1[4512] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.899259][ T4514] syz-executor.2[4514] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.928399][ T4514] syz-executor.2[4514] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.033247][ T4528] device pim6reg1 entered promiscuous mode [ 83.076976][ T4534] device wg2 left promiscuous mode [ 83.168440][ T4534] device wg2 entered promiscuous mode [ 83.636155][ T4563] device pim6reg1 entered promiscuous mode [ 83.667078][ T4571] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 83.991069][ T4603] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 84.413655][ T4644] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 85.322957][ T4705] device pim6reg1 entered promiscuous mode [ 85.694287][ T4739] device pim6reg1 entered promiscuous mode [ 88.602468][ T4831] device pim6reg1 entered promiscuous mode [ 90.651575][ T4903] device pim6reg1 entered promiscuous mode [ 91.362520][ T4944] device pim6reg1 entered promiscuous mode [ 91.496554][ T4947] bpf_get_probe_write_proto: 16 callbacks suppressed [ 91.496574][ T4947] syz-executor.3[4947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.528017][ T4947] syz-executor.3[4947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.856401][ T4966] syz-executor.3[4966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.882227][ T4966] syz-executor.3[4966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.892128][ T5006] syz-executor.1[5006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.978186][ T5006] syz-executor.1[5006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.336234][ T5028] syz-executor.0[5028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.349589][ T5028] syz-executor.0[5028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.411918][ T5083] device syzkaller0 entered promiscuous mode [ 94.626098][ T5112] syz-executor.3[5112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.626193][ T5112] syz-executor.3[5112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.872338][ T5160] device syzkaller0 entered promiscuous mode [ 96.403347][ T5198] device syzkaller0 entered promiscuous mode [ 97.236058][ T5238] device syzkaller0 entered promiscuous mode [ 98.289745][ T5295] device syzkaller0 entered promiscuous mode [ 98.340399][ T5310] bpf_get_probe_write_proto: 2 callbacks suppressed [ 98.340423][ T5310] syz-executor.0[5310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.382929][ T5310] syz-executor.0[5310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.594285][ T5331] syz-executor.4[5331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.650723][ T5331] syz-executor.4[5331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.668119][ T5337] syz-executor.4[5337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.716750][ T5337] syz-executor.4[5337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.785021][ T5335] device syzkaller0 entered promiscuous mode [ 98.970241][ T5377] syz-executor.4[5377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.970314][ T5377] syz-executor.4[5377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.985042][ T5377] syz-executor.4[5377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.997638][ T5377] syz-executor.4[5377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.190335][ T5389] device syzkaller0 entered promiscuous mode [ 100.967785][ T5548] device syzkaller0 entered promiscuous mode [ 102.536977][ T5635] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.544053][ T5635] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.606372][ T5635] device bridge_slave_0 entered promiscuous mode [ 102.655668][ T5635] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.713518][ T5635] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.770126][ T5635] device bridge_slave_1 entered promiscuous mode [ 102.958110][ T565] device bridge_slave_1 left promiscuous mode [ 102.964712][ T565] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.984481][ T565] device bridge_slave_0 left promiscuous mode [ 103.011417][ T565] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.030255][ T565] device veth0_vlan left promiscuous mode [ 103.039451][ T5681] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 103.051095][ T5681] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] 2024/06/17 08:42:32 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 103.059347][ T5681] CPU: 0 PID: 5681 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00009-g25216be1ac5e #0 [ 103.069652][ T5681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 103.080058][ T5681] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 103.085439][ T5681] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 c6 1f de ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 10 1d 25 00 4c 8b 33 48 83 c3 20 [ 103.105615][ T5681] RSP: 0018:ffffc90000d77648 EFLAGS: 00010246 [ 103.111775][ T5681] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 103.119840][ T5681] RDX: ffffc900015c9000 RSI: 0000000000000108 RDI: 0000000000000109 [ 103.129067][ T5681] RBP: ffffc90000d77688 R08: 0000000000000005 R09: ffffffff8411ded5 [ 103.137305][ T5681] R10: 0000000000000004 R11: ffff888134a82880 R12: dffffc0000000000 [ 103.145290][ T5681] R13: 0000000000000000 R14: ffff8881f70364a0 R15: ffff888126da1070 [ 103.153410][ T5681] FS: 00007fee975836c0(0000) GS:ffff8881f7000000(0000) knlGS:000000000000