last executing test programs: 16.040912585s ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a"], 0x0, 0x49}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}, 0x4143, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406618, &(0x7f0000000040)=0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1e, 0x0, 0x91b1, 0x2, 0x2, r1, 0xb7, '\x00', 0x0, r1, 0x5, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x800c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000003bfcd218c9bacaed87e36ff9c8f9264f000000000000000071102304000000000009000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 14.116265904s ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a"], 0x0, 0x49}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}, 0x4143, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406618, &(0x7f0000000040)=0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1e, 0x0, 0x91b1, 0x2, 0x2, r1, 0xb7, '\x00', 0x0, r1, 0x5, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x800c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000003bfcd218c9bacaed87e36ff9c8f9264f000000000000000071102304000000000009000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 12.016811971s ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a"], 0x0, 0x49}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}, 0x4143, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406618, &(0x7f0000000040)=0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1e, 0x0, 0x91b1, 0x2, 0x2, r1, 0xb7, '\x00', 0x0, r1, 0x5, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x800c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000003bfcd218c9bacaed87e36ff9c8f9264f000000000000000071102304000000000009000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 8.658394944s ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a"], 0x0, 0x49}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}, 0x4143, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406618, &(0x7f0000000040)=0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1e, 0x0, 0x91b1, 0x2, 0x2, r1, 0xb7, '\x00', 0x0, r1, 0x5, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x800c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000003bfcd218c9bacaed87e36ff9c8f9264f000000000000000071102304000000000009000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 6.447474937s ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a"], 0x0, 0x49}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}, 0x4143, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406618, &(0x7f0000000040)=0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1e, 0x0, 0x91b1, 0x2, 0x2, r1, 0xb7, '\x00', 0x0, r1, 0x5, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x800c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000003bfcd218c9bacaed87e36ff9c8f9264f000000000000000071102304000000000009000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 3.265892663s ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a"], 0x0, 0x49}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}, 0x4143, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406618, &(0x7f0000000040)=0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1e, 0x0, 0x91b1, 0x2, 0x2, r1, 0xb7, '\x00', 0x0, r1, 0x5, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r4}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x800c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000003bfcd218c9bacaed87e36ff9c8f9264f000000000000000071102304000000000009000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 1.897318705s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x109, 0x1, 0xffffffffffffffff, 0x1ff}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000380)="73719cd5a5574477c1b23bb1503078c75667c12a82570e515b64314d73ba", &(0x7f0000000440)=""/165}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r0, 0xffffffffffffffff}, &(0x7f00000009c0), &(0x7f0000000a00)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_es_insert_delayed_block\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2009) 1.436002017s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r0}, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_queued\x00', 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0xfff, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2000}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) 1.294669029s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) 1.22278854s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6493790710000000000080000b2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249f21c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bfb1c0e6b1244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbb888b0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f94479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b844139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323478a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b304723177d356c4604bca492ecec37e83efceefd78a2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bd43b5b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebcef5af469abe753314fae7e0e306fdb4bab0a4331a09c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa7000008000000000000117ca65fc86c15d4441f412e134809c1ea2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07464d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5a71e0d7696caba172745c7dd919ffb631820420b75b6522c0e21c882c60900000000000000e068000000000000000006e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6f0100000000000000f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481b0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82a0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e09d24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868db06fd892d68a547477f8ef686ff0dba7b8c18c94d5a89b0567a851750a35d9cc2217db890d89385fcaa00f0f2e524672e6f4c8bedfd5da5b157709b8265cf511dc5846ab1d85916c4a6b2d1b408575982e11230cbac0a9c6eaa03c945645581f678403c2a936c53ae72940aa92bcf22b82c6bc028e0acdddf9fef595f0f7a9f80c0e4c659ced769ec463d26a81e468846761a8e1efd6a031ab7adc8665e267be0065cc315aa23012423ec8b8492d9b50fa4d8c5891959b761eec6dc988532782fda13239c63737039350db59e25c796b7ee6c76f75dcd63809b03b2fbb0e3680b7ea28389898a39d63079906bcb011cfab4d68eaa57b87f80e27154fdf8f0f672f064d3b5f877f0c680b9b86bb4c6e1adeb237d6466685105f6a960a3800a0728815d4f0a25e865f0b4543c3af317a49c72b3d62e9ee12db4ed573692b31259b6430e1e02afc14696aabf8d98bc417e74c91e86eb8b43d6693f12f5f609bd24ed1fb10f7b70794a7aba2ab321a7743ca93d64af001aad4a48cf3fc02ea0115f19d8886c9451ce876b66a1fc09705148e01789693e6101ca9d73b0e6d28f051c4afb387cd7f06013290a100156d9cabf8c3a673e92c0f406ac46585f4c9cc1d8c063f54f234eaf3ce49a51c42b5cd36361e3b89dad"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0x34) 1.220117101s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x34) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x54}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.09737194s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x22, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000001c40), 0x20000000}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000140), &(0x7f0000000180)='%pK \x00', 0x2}, 0x20) 1.052745837s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}, @printk={@x}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.001302274s ago: executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x218a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f2, 0x0, @perf_bp={&(0x7f0000001e40)}, 0x0, 0x3ff, 0x6, 0x4, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7fc}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xae, 0x1, 0x0, 0x0, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x7a05, 0x1700) 802.835136ms ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c3341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd6372ce22fdb911"], 0xfdef) 534.377938ms ago: executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 507.948162ms ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 449.180301ms ago: executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000007000000070000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 448.284581ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x8, 0x5, 0x4}, 0xffffffffffffff50) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) close(0xffffffffffffffff) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) 423.453595ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x62, 0xa, 0x0, 0x2}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x42) 407.962647ms ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x34) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x54}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 374.427762ms ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x22, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000001c40), 0x20000000}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000140), &(0x7f0000000180)='%pK \x00', 0x2}, 0x20) 362.721274ms ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000200)=@framed={{0x18, 0xa}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xab, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb85b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x0, 0x9000000}, 0x1f00) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000340)) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 319.624531ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}, @printk={@x}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 292.846745ms ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0xb, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8}, 0x90) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 263.99819ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xe) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0xc0189436, 0x20000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x1a}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 247.070372ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0x34) 165.239635ms ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@map, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 56.696312ms ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, 0x0, 0x5a}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) 0s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r0}, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_queued\x00', 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0xfff, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2000}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.132' (ED25519) to the list of known hosts. 2024/06/14 18:09:56 fuzzer started 2024/06/14 18:09:56 dialing manager at 10.128.0.163:30002 [ 22.836526][ T23] audit: type=1400 audit(1718388596.250:66): avc: denied { node_bind } for pid=345 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.857234][ T23] audit: type=1400 audit(1718388596.250:67): avc: denied { name_bind } for pid=345 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.894952][ T23] audit: type=1400 audit(1718388596.310:68): avc: denied { setattr } for pid=354 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9241 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.904309][ T353] cgroup1: Unknown subsys name 'net' [ 22.926180][ T353] cgroup1: Unknown subsys name 'net_prio' [ 22.934559][ T353] cgroup1: Unknown subsys name 'devices' [ 22.943496][ T23] audit: type=1400 audit(1718388596.320:69): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.966464][ T23] audit: type=1400 audit(1718388596.320:70): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.989681][ T23] audit: type=1400 audit(1718388596.340:71): avc: denied { mounton } for pid=356 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.994358][ T363] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.014684][ T23] audit: type=1400 audit(1718388596.340:72): avc: denied { mount } for pid=356 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.045825][ T23] audit: type=1400 audit(1718388596.360:73): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.065590][ T23] audit: type=1400 audit(1718388596.440:74): avc: denied { relabelto } for pid=363 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.090929][ T23] audit: type=1400 audit(1718388596.440:75): avc: denied { write } for pid=363 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.090966][ T362] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.142288][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 23.148054][ T353] cgroup1: Unknown subsys name 'rlimit' 2024/06/14 18:09:56 starting 5 executor processes [ 23.674026][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.681038][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.688335][ T371] device bridge_slave_0 entered promiscuous mode [ 23.720604][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.727544][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.734980][ T371] device bridge_slave_1 entered promiscuous mode [ 23.748922][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.755763][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.763391][ T376] device bridge_slave_0 entered promiscuous mode [ 23.782031][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.788972][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.796492][ T376] device bridge_slave_1 entered promiscuous mode [ 23.840170][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.847009][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.854599][ T373] device bridge_slave_0 entered promiscuous mode [ 23.871329][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.878165][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.885785][ T374] device bridge_slave_0 entered promiscuous mode [ 23.896288][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.903167][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.910617][ T374] device bridge_slave_1 entered promiscuous mode [ 23.917249][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.924148][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.931623][ T373] device bridge_slave_1 entered promiscuous mode [ 23.978079][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.985020][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.992498][ T375] device bridge_slave_0 entered promiscuous mode [ 24.021149][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.027985][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.035629][ T375] device bridge_slave_1 entered promiscuous mode [ 24.194660][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.201533][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.208665][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.215525][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.256346][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.263205][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.270436][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.277173][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.305783][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.312650][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.319850][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.327057][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.336084][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.342932][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.350066][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.356955][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.391407][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.398481][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.406096][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.413555][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.421456][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.428437][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.435561][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.442883][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.450039][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.469196][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.477372][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.484226][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.491540][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.499715][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.506532][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.540419][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.547736][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.555218][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.563504][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.570491][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.585367][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.593577][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.601814][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.608829][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.621924][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.651578][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.659375][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.673595][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.682591][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.719218][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.727606][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.737314][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.744169][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.751702][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.760038][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.767995][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.774846][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.782091][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.790406][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.798167][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.806367][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.814369][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.821206][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.828349][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.836656][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.844804][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.851636][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.858979][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.867128][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.875344][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.882647][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.890234][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.898029][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.927309][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.939600][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.947407][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.955934][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.964076][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.972436][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.980847][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.987666][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.994957][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.003065][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.011142][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.019588][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.028032][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.034907][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.042086][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.050434][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.058393][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.086965][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.095759][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.104014][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.112901][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.120949][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.129214][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.151925][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.160400][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.198985][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.206889][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.214783][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.222800][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.231051][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.239382][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.247596][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.256169][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.264568][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.273065][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.281643][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.289723][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.323358][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.331851][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.340438][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.348587][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.357483][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.366448][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.374760][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.383098][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.390875][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.416636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.426161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.434811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.443857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.452082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.468732][ C1] hrtimer: interrupt took 17003 ns [ 25.478921][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.487818][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.497275][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.506221][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.515287][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.524239][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.558242][ T400] ip6_vti0: mtu greater than device maximum [ 25.570288][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.578473][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.596944][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.611040][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.032678][ T432] device syzkaller0 entered promiscuous mode [ 26.094163][ T410] syz-executor.3 (410) used greatest stack depth: 21944 bytes left [ 26.212027][ T401] syz-executor.2 (401) used greatest stack depth: 21400 bytes left [ 26.315855][ T442] cgroup: syz-executor.3 (442) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 26.352165][ T448] [ 26.354398][ T448] ********************************************************** [ 26.362061][ T448] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.376124][ T448] ** ** [ 26.388856][ T448] ** trace_printk() being used. Allocating extra memory. ** [ 26.407095][ T448] ** ** [ 26.417509][ T448] ** This means that this is a DEBUG kernel and it is ** [ 26.449127][ T442] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 26.457015][ T448] ** unsafe for production use. ** [ 26.484577][ T448] ** ** [ 26.525110][ T448] ** If you see this message and you are not debugging ** [ 26.605857][ T448] ** the kernel, report this immediately to your vendor! ** [ 26.630589][ T448] ** ** [ 26.663724][ T448] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.671413][ T448] ********************************************************** [ 27.955507][ T492] device syzkaller0 entered promiscuous mode [ 28.105833][ T506] ip6_vti0: mtu greater than device maximum [ 29.361577][ T545] ip6_vti0: mtu greater than device maximum [ 30.427531][ T557] syz-executor.1 (557) used greatest stack depth: 21048 bytes left [ 30.444884][ T555] syz-executor.2 (555) used greatest stack depth: 19608 bytes left [ 30.558407][ T583] ip6_vti0: mtu greater than device maximum [ 35.757716][ T765] device syzkaller0 entered promiscuous mode [ 36.586458][ T766] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.599027][ T766] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.607854][ T766] device bridge_slave_0 entered promiscuous mode [ 36.616275][ T766] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.623934][ T766] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.632627][ T766] device bridge_slave_1 entered promiscuous mode [ 36.766525][ T766] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.773420][ T766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.780698][ T766] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.787536][ T766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.949387][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.961895][ T393] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.977418][ T393] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.030448][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.041386][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.048241][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.068913][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.077034][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.083995][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.179511][ T803] device syzkaller0 entered promiscuous mode [ 37.250394][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.258357][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.384331][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.427582][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.445661][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.521276][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.535270][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.545660][ T179] device bridge_slave_1 left promiscuous mode [ 37.551837][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.593960][ T179] device bridge_slave_0 left promiscuous mode [ 37.618610][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.828829][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.837343][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.877445][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.914311][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.353421][ T23] kauditd_printk_skb: 33 callbacks suppressed [ 46.353434][ T23] audit: type=1400 audit(1718388619.770:109): avc: denied { write } for pid=1097 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=813 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 47.952741][ T23] audit: type=1400 audit(1718388621.370:110): avc: denied { create } for pid=1161 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.057062][ T1171] device syzkaller0 entered promiscuous mode [ 48.069518][ T1171] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 49.048541][ T23] audit: type=1400 audit(1718388622.460:111): avc: denied { setattr } for pid=1222 comm="syz-executor.2" path="/dev/net/tun" dev="devtmpfs" ino=9209 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 49.226991][ T23] audit: type=1400 audit(1718388622.510:112): avc: denied { write } for pid=1216 comm="syz-executor.3" name="cgroup.subtree_control" dev="cgroup2" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.614026][ T1239] device pim6reg1 entered promiscuous mode [ 49.620061][ T23] audit: type=1400 audit(1718388622.540:113): avc: denied { open } for pid=1216 comm="syz-executor.3" path="" dev="cgroup2" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 50.466661][ T1284] device sit0 entered promiscuous mode [ 50.777088][ T1331] device pim6reg1 entered promiscuous mode [ 51.320406][ T1362] device pim6reg1 entered promiscuous mode [ 51.664414][ T1386] device wg2 entered promiscuous mode [ 52.030696][ T1414] device pim6reg1 entered promiscuous mode [ 52.501000][ T1454] device wg2 entered promiscuous mode [ 53.736014][ T1546] device sit0 entered promiscuous mode [ 54.207534][ T23] audit: type=1400 audit(1718388627.620:114): avc: denied { create } for pid=1594 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 54.405147][ T23] audit: type=1400 audit(1718388627.800:115): avc: denied { read } for pid=1619 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.055009][ T23] audit: type=1400 audit(1718388628.470:116): avc: denied { create } for pid=1711 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 55.146379][ T1716] device syzkaller0 entered promiscuous mode [ 55.573082][ T1732] device syzkaller0 entered promiscuous mode [ 55.713042][ T23] audit: type=1400 audit(1718388629.130:117): avc: denied { attach_queue } for pid=1740 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.058594][ T1768] device syzkaller0 entered promiscuous mode [ 56.157076][ T1780] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 25 (only 8 groups) [ 56.222991][ T1788] bridge0: port 3(veth0_to_batadv) entered blocking state [ 56.233484][ T1788] bridge0: port 3(veth0_to_batadv) entered disabled state [ 56.241397][ T1788] device veth0_to_batadv entered promiscuous mode [ 56.247808][ T1788] bridge0: port 3(veth0_to_batadv) entered blocking state [ 56.254956][ T1788] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 56.297568][ T23] audit: type=1400 audit(1718388629.710:118): avc: denied { relabelfrom } for pid=1791 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.328596][ T23] audit: type=1400 audit(1718388629.730:119): avc: denied { relabelto } for pid=1791 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.541218][ T1811] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 25 (only 8 groups) [ 56.609288][ T1809] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.616240][ T1809] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.628531][ T1809] device bridge_slave_0 entered promiscuous mode [ 56.645717][ T1809] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.654299][ T1809] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.662731][ T1809] device bridge_slave_1 entered promiscuous mode [ 56.807206][ T1818] device sit0 entered promiscuous mode [ 57.096319][ T1844] device wg2 left promiscuous mode [ 57.106216][ T1845] device wg2 entered promiscuous mode [ 57.213517][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.259856][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.299794][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.310402][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.327834][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.334710][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.345686][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.362520][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.371109][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.377943][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.386106][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.452862][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.461628][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.499072][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.507376][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.550355][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.587922][ T1890] device syzkaller0 entered promiscuous mode [ 57.607629][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.617422][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.634201][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.804005][ T9] device veth0_to_batadv left promiscuous mode [ 57.811886][ T9] bridge0: port 3(veth0_to_batadv) entered disabled state [ 57.840053][ T9] device bridge_slave_1 left promiscuous mode [ 57.855028][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.914664][ T9] device bridge_slave_0 left promiscuous mode [ 57.920877][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.093939][ T1925] bridge0: port 3(veth0_to_batadv) entered blocking state [ 58.104488][ T1925] bridge0: port 3(veth0_to_batadv) entered disabled state [ 58.121539][ T1925] device veth0_to_batadv entered promiscuous mode [ 58.129897][ T1925] bridge0: port 3(veth0_to_batadv) entered blocking state [ 58.136845][ T1925] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 58.432793][ T1963] bridge0: port 3(veth0_to_batadv) entered blocking state [ 58.456279][ T1963] bridge0: port 3(veth0_to_batadv) entered disabled state [ 58.487347][ T1963] device veth0_to_batadv entered promiscuous mode [ 58.507983][ T1963] bridge0: port 3(veth0_to_batadv) entered blocking state [ 58.515045][ T1963] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 58.746648][ T1964] device syzkaller0 entered promiscuous mode [ 59.486429][ T2019] bridge0: port 3(veth0_to_batadv) entered disabled state [ 59.495630][ T2019] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.502809][ T2019] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.518471][ T2019] device veth0_to_batadv left promiscuous mode [ 59.526382][ T2019] bridge0: port 3(veth0_to_batadv) entered disabled state [ 59.533861][ T2019] device bridge_slave_1 left promiscuous mode [ 59.546941][ T2019] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.554750][ T2019] device bridge_slave_0 left promiscuous mode [ 59.561254][ T2019] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.035018][ T2091] device syzkaller0 entered promiscuous mode [ 61.364769][ T2105] device bridge_slave_0 entered promiscuous mode [ 61.626969][ T2133] device syzkaller0 entered promiscuous mode [ 62.884850][ T2192] device sit0 left promiscuous mode [ 63.033776][ T2190] device sit0 entered promiscuous mode [ 63.856804][ T2234] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.866226][ T2234] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.909523][ T2234] device bridge_slave_0 entered promiscuous mode [ 63.921668][ T2234] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.928608][ T2234] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.936097][ T2234] device bridge_slave_1 entered promiscuous mode [ 64.113675][ T2234] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.120575][ T2234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.127662][ T2234] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.134853][ T2234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.302433][ T2261] device sit0 left promiscuous mode [ 64.374794][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.465174][ T411] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.473086][ T411] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.495650][ T2255] device sit0 entered promiscuous mode [ 64.955403][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.968193][ T480] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.975160][ T480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.016151][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.030379][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.038547][ T804] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.045406][ T804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.069707][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.079031][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.087300][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.096426][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.122953][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.133348][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.143826][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.163053][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.220111][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.234209][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.275100][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.285362][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.321728][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.337641][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.402839][ T9] device bridge_slave_1 left promiscuous mode [ 65.416464][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.444615][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.696842][ T2291] device syzkaller0 entered promiscuous mode [ 65.967292][ T2326] device syzkaller0 entered promiscuous mode [ 66.349111][ T107] cfg80211: failed to load regulatory.db [ 66.539217][ T2329] device syzkaller0 entered promiscuous mode [ 67.650283][ T2408] device syzkaller0 entered promiscuous mode [ 68.272281][ T2445] device syzkaller0 entered promiscuous mode [ 68.505060][ T2461] device sit0 entered promiscuous mode [ 69.209732][ T2517] device syzkaller0 entered promiscuous mode [ 69.586145][ T23] audit: type=1400 audit(1718388642.990:120): avc: denied { ioctl } for pid=2543 comm="syz-executor.2" path="pid:[4026532369]" dev="nsfs" ino=4026532369 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.238579][ T2579] device syzkaller0 entered promiscuous mode [ 71.388474][ T2640] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 73.781704][ T2807] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.816728][ T2807] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.840647][ T2807] device bridge_slave_0 entered promiscuous mode [ 73.870136][ T2807] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.908406][ T2807] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.916383][ T2807] device bridge_slave_1 entered promiscuous mode [ 74.167041][ T2807] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.173916][ T2807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.181158][ T2807] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.187952][ T2807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.285775][ T2836] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.315139][ T2836] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.344571][ T2836] device bridge_slave_0 entered promiscuous mode [ 74.380325][ T2836] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.399266][ T2836] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.427499][ T2836] device bridge_slave_1 entered promiscuous mode [ 74.545331][ T1932] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.568557][ T1932] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.639868][ T425] device veth0_to_batadv left promiscuous mode [ 74.647229][ T425] bridge0: port 3(veth0_to_batadv) entered disabled state [ 74.675196][ T425] device bridge_slave_1 left promiscuous mode [ 74.681425][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.708789][ T425] device bridge_slave_0 left promiscuous mode [ 74.725122][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.107682][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.116677][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.188382][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.410157][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.418272][ T402] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.425121][ T402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.679127][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.687629][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.696366][ T402] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.703224][ T402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.738468][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.754511][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.799533][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.807512][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.889102][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.897500][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.931562][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.941684][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.979010][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.987165][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.048876][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.057376][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.078963][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.087652][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.108087][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.131536][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.144418][ T23] audit: type=1400 audit(1718388649.560:121): avc: denied { create } for pid=2913 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 76.152213][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.230564][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.240466][ T1932] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.247303][ T1932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.254710][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.263257][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.271358][ T1932] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.278177][ T1932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.289606][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.393572][ T2914] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.417131][ T2916] O3ãc¤±: renamed from bridge_slave_0 [ 76.475530][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.492432][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.533357][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.541898][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.570085][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.596952][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.648964][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.678591][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.691670][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.723974][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.733159][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.670759][ T3012] device sit0 left promiscuous mode [ 77.876234][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.883554][ T3017] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.913590][ T3017] device bridge_slave_0 entered promiscuous mode [ 77.939862][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.946750][ T3017] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.954792][ T3017] device bridge_slave_1 entered promiscuous mode [ 78.142474][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.149469][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.156577][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.163345][ T3017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.235823][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.250984][ T18] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.273739][ T18] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.382592][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.424402][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.431296][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.493203][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.516403][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.523274][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.581460][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.593615][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.724590][ T425] device bridge_slave_1 left promiscuous mode [ 78.731032][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.792798][ T425] device O3ãc¤± left promiscuous mode [ 78.821388][ T425] bridge0: port 1(O3ãc¤±) entered disabled state [ 78.920115][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.953529][ T3104] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.960611][ T3104] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.973042][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.985216][ T23] audit: type=1400 audit(1718388652.400:122): avc: denied { create } for pid=3103 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.986387][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.023514][ T3104] device bridge_slave_1 left promiscuous mode [ 79.029561][ T3104] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.037397][ T3104] device bridge_slave_0 left promiscuous mode [ 79.044193][ T3104] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.183215][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.193438][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.202398][ T3112] device syzkaller0 entered promiscuous mode [ 79.222145][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.231437][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.240084][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.248549][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.382866][ T3148] device syzkaller0 entered promiscuous mode [ 80.389763][ T3148] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 82.107319][ T23] audit: type=1400 audit(1718388655.520:123): avc: denied { create } for pid=3249 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 82.264487][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.478558][ T3355] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.486031][ T3355] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.532187][ T3355] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.539098][ T3355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.546220][ T3355] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.553176][ T3355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.588279][ T3355] device bridge0 entered promiscuous mode [ 83.839152][ T3396] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.846236][ T3396] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.859957][ T3396] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.866915][ T3396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.874207][ T3396] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.881237][ T3396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.909073][ T3396] device bridge0 entered promiscuous mode [ 84.548855][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.587159][ T23] audit: type=1400 audit(1718388659.000:124): avc: denied { create } for pid=3488 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 85.617299][ T3489] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 87.264657][ T3613] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 49 (only 8 groups) [ 88.089373][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.275422][ T3643] device pim6reg1 entered promiscuous mode [ 88.895684][ T3664] device syzkaller0 entered promiscuous mode [ 88.984486][ T3671] device syzkaller0 entered promiscuous mode [ 89.595500][ T3712] device syzkaller0 entered promiscuous mode [ 89.970098][ T3727] device syzkaller0 entered promiscuous mode [ 90.151169][ T3738] device syzkaller0 entered promiscuous mode [ 90.278107][ T3752] device syzkaller0 entered promiscuous mode [ 90.866756][ T3779] device syzkaller0 entered promiscuous mode [ 90.891232][ T3793] syzkaller0: refused to change device tx_queue_len [ 91.349234][ T3834] syzkaller0: refused to change device tx_queue_len [ 93.030517][ T3908] device syzkaller0 entered promiscuous mode [ 95.044381][ T3985] syzkaller0: refused to change device tx_queue_len [ 97.183721][ T4047] device syzkaller0 entered promiscuous mode [ 97.324727][ T376] syz-executor.2 (376) used greatest stack depth: 19416 bytes left [ 97.579325][ T4087] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.589862][ T4087] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.602799][ T4087] device bridge_slave_0 entered promiscuous mode [ 97.623596][ T4087] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.631034][ T4087] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.638948][ T4087] device bridge_slave_1 entered promiscuous mode [ 97.788833][ T4087] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.795770][ T4087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.802954][ T4087] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.809811][ T4087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.864880][ T23] audit: type=1400 audit(1718388671.280:125): avc: denied { create } for pid=4108 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 97.883460][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.902084][ T1932] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.912986][ T1932] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.936433][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.944967][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.951840][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.967274][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.975838][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.982693][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.019597][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.027785][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.059952][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.083528][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.132149][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.367252][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.388074][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.443654][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.458590][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.057280][ T23] audit: type=1400 audit(1718388673.470:126): avc: denied { create } for pid=4224 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 100.407524][ T4242] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.415370][ T4242] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.423030][ T4242] device bridge_slave_0 entered promiscuous mode [ 100.430334][ T4242] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.437208][ T4242] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.448160][ T4242] device bridge_slave_1 entered promiscuous mode [ 100.634282][ T4242] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.641605][ T4242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.648732][ T4242] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.655561][ T4242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.756699][ T179] device bridge_slave_1 left promiscuous mode [ 100.763399][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.783168][ T179] device bridge_slave_0 left promiscuous mode [ 100.795849][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.041745][ T1932] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.063685][ T1932] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.121239][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.131618][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.169326][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.177979][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.197698][ T474] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.204599][ T474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.238918][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.248237][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.258596][ T474] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.265455][ T474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.282404][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.291469][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.300445][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.309113][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.351503][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.376892][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.407855][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.416422][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.512276][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.559931][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.568120][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.651375][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.683380][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.708511][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.353345][ T4305] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.360828][ T4305] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.378366][ T4305] device bridge_slave_0 entered promiscuous mode [ 102.394985][ T4305] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.404000][ T23] audit: type=1400 audit(1718388675.820:127): avc: denied { create } for pid=4314 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 102.428636][ T4305] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.437210][ T4305] device bridge_slave_1 entered promiscuous mode [ 102.693060][ T4305] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.700138][ T4305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.707277][ T4305] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.714214][ T4305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.784147][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.799678][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.833921][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.868911][ T179] device bridge_slave_1 left promiscuous mode [ 102.875201][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.905650][ T179] device bridge_slave_0 left promiscuous mode [ 102.943713][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.094875][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.109032][ T1932] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.115915][ T1932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.158014][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.190483][ T1932] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.197382][ T1932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.258786][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.269048][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.291227][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.307120][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.334171][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.344085][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.359749][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.368568][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.389264][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.398008][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.432186][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.442819][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.472998][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.489322][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.125333][ T4371] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.147873][ T4371] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.189288][ T4371] device bridge_slave_0 entered promiscuous mode [ 104.220370][ T4371] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.227209][ T4371] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.305724][ T4371] device bridge_slave_1 entered promiscuous mode [ 104.743681][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.751667][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.768836][ T179] device bridge_slave_1 left promiscuous mode [ 104.774811][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.813670][ T179] device bridge_slave_0 left promiscuous mode [ 104.824963][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.912924][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.921192][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.929274][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.936120][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.943750][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.952534][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.960557][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.967723][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.975379][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.001262][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.037662][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.065412][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.082203][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.098269][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.120513][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.129269][ T402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.145288][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.154007][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.699449][ T4428] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.709733][ T4428] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.722482][ T4428] device bridge0 left promiscuous mode [ 105.808882][ T4420] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.815745][ T4420] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.862839][ T4420] device bridge_slave_0 entered promiscuous mode [ 105.872411][ T4420] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.879383][ T4420] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.887211][ T4420] device bridge_slave_1 entered promiscuous mode [ 105.904045][ T4442] device wg2 entered promiscuous mode [ 105.914155][ T4442] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 106.123526][ T4420] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.130668][ T4420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.137766][ T4420] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.144555][ T4420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.159054][ T179] device bridge_slave_1 left promiscuous mode [ 106.167261][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.186331][ T179] device bridge_slave_0 left promiscuous mode [ 106.196538][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.284565][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.291724][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.333620][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.341433][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.359073][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.374653][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.398022][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.404911][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.428320][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.437980][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.446547][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.453397][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.472675][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.485352][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.493480][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.502029][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.565879][ T4468] device syzkaller0 entered promiscuous mode [ 106.617685][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.641238][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.723070][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.739603][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.845308][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.864419][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.908400][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.923730][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.967028][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.019957][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.517832][ T4503] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.534680][ T4503] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.587183][ T4503] device bridge_slave_0 entered promiscuous mode [ 107.626564][ T4503] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.666832][ T4503] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.708242][ T4503] device bridge_slave_1 entered promiscuous mode [ 107.938179][ T4503] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.945073][ T4503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.952196][ T4503] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.959039][ T4503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.004103][ T179] device bridge_slave_1 left promiscuous mode [ 108.016426][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.026574][ T179] device bridge_slave_0 left promiscuous mode [ 108.087771][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.219478][ T23] audit: type=1400 audit(1718388681.640:128): avc: denied { ioctl } for pid=4551 comm="syz-executor.3" path="socket:[27639]" dev="sockfs" ino=27639 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.315254][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.333541][ T480] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.370522][ T480] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.415391][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.433488][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.464208][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.471104][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.518888][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.546061][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.576527][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.583396][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.732628][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.741288][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.768327][ T4547] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.796744][ T4547] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.811573][ T4547] device bridge_slave_0 entered promiscuous mode [ 108.829401][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.838452][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.864605][ T4547] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.871799][ T4547] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.879350][ T4547] device bridge_slave_1 entered promiscuous mode [ 108.888934][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.900766][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.936120][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.944160][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.981620][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.990189][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.016968][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.025715][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.043251][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.052302][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.147720][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.169169][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.177349][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.184583][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.192913][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.205656][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.212548][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.241647][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.280524][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.293315][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.328551][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.349666][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.357817][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.411438][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.426977][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.449128][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.466425][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.489301][ T179] device bridge_slave_1 left promiscuous mode [ 109.495509][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.553097][ T179] device bridge_slave_0 left promiscuous mode [ 109.577308][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.783307][ T4639] device syzkaller0 entered promiscuous mode [ 110.032184][ T4633] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.039151][ T4633] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.046544][ T4633] device bridge_slave_0 entered promiscuous mode [ 110.053812][ T4633] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.061058][ T4633] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.068647][ T4633] device bridge_slave_1 entered promiscuous mode [ 110.203838][ T4633] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.210711][ T4633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.217863][ T4633] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.224703][ T4633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.275301][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.284256][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.294786][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.354314][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.389971][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.396939][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.423977][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.450202][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.457074][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.643986][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.666242][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.008106][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.041537][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.260644][ T4700] device syzkaller0 entered promiscuous mode [ 111.593070][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.601990][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.760271][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.771724][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.011452][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.020174][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.064014][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.088624][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.491261][ T4733] Â: renamed from pim6reg1 [ 112.526605][ T4737] Â: renamed from pim6reg1 [ 112.735740][ T4745] device syzkaller0 entered promiscuous mode [ 112.999056][ T179] device bridge_slave_1 left promiscuous mode [ 113.005084][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.038488][ T179] device bridge_slave_0 left promiscuous mode [ 113.054461][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.444628][ T4771] Â: renamed from pim6reg1 [ 113.476403][ T4756] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.512503][ T4756] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.532850][ T4756] device bridge_slave_0 entered promiscuous mode [ 113.541452][ T4756] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.554454][ T4756] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.562483][ T4756] device bridge_slave_1 entered promiscuous mode [ 113.991192][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.004161][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.057893][ T4785] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.089084][ T4785] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.109701][ T4785] device bridge_slave_0 entered promiscuous mode [ 114.130792][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.143805][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.155859][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.162844][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.172655][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.182152][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.191693][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.198818][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.243161][ T4785] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.250186][ T4785] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.257738][ T4785] device bridge_slave_1 entered promiscuous mode [ 114.386342][ T4802] device syzkaller0 entered promiscuous mode [ 114.398804][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.406850][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.414814][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.525111][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.551905][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.565843][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.599361][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.648241][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.663369][ T4821] device pim6reg1 entered promiscuous mode [ 114.809769][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.817558][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.834866][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.852790][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.874799][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.881672][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.941378][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.959753][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.979928][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.997006][ T474] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.003882][ T474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.030092][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.041069][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.069914][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.080657][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.097214][ T4845] Â: renamed from pim6reg1 [ 115.155365][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.168581][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.199844][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.208179][ T1932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.241204][ T4855] device pim6reg1 entered promiscuous mode [ 115.301768][ T179] device bridge_slave_1 left promiscuous mode [ 115.307831][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.323456][ T179] device bridge_slave_0 left promiscuous mode [ 115.348895][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.387316][ T179] device bridge_slave_1 left promiscuous mode [ 115.416769][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.450487][ T179] device bridge_slave_0 left promiscuous mode [ 115.456498][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.410564][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.420643][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.439521][ T4844] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.446461][ T4844] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.459680][ T4844] device bridge_slave_0 entered promiscuous mode [ 116.469693][ T4879] Â: renamed from pim6reg1 [ 116.478111][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.488729][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.497079][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.506424][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.519786][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.530710][ T4844] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.538263][ T4844] device bridge_slave_1 entered promiscuous mode [ 116.633565][ T4892] device pim6reg1 entered promiscuous mode [ 116.692451][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.699345][ T4844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.879278][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.895595][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.927532][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.985452][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.016047][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.030062][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.036909][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.108665][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.124384][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.131277][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.196982][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.221947][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.276056][ T4913] Â: renamed from pim6reg1 [ 117.342418][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.372606][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.458903][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.467041][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.727977][ T4934] device syzkaller0 entered promiscuous mode [ 117.800543][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.810015][ T804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.835331][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.854791][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.159286][ T179] device bridge_slave_1 left promiscuous mode [ 118.165265][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.231803][ T179] device bridge_slave_0 left promiscuous mode [ 118.265751][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.006084][ T4975] device syzkaller0 entered promiscuous mode [ 119.271903][ T4963] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.296665][ T4963] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.313299][ T4963] device bridge_slave_0 entered promiscuous mode [ 119.402405][ T4963] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.413704][ T4963] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.446692][ T4963] device bridge_slave_1 entered promiscuous mode [ 120.284126][ T5024] device syzkaller0 entered promiscuous mode [ 120.363414][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.371342][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.420201][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.438190][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.459658][ T394] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.466538][ T394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.529332][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.564403][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.600279][ T394] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.607212][ T394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.946216][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.975718][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.983678][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.991600][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.008122][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.016860][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.311738][ T5072] device syzkaller0 entered promiscuous mode [ 121.326116][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.334635][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.392868][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.422247][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.467630][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.491726][ T474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.528282][ T179] device bridge_slave_1 left promiscuous mode [ 121.544903][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.572627][ T179] device bridge_slave_0 left promiscuous mode [ 121.591930][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.643988][ T179] ================================================================== [ 121.651983][ T179] BUG: KASAN: use-after-free in detach_if_pending+0x160/0x360 [ 121.659260][ T179] Write of size 8 at addr ffff8881d6d1f1c0 by task kworker/u4:2/179 [ 121.667061][ T179] [ 121.669242][ T179] CPU: 0 PID: 179 Comm: kworker/u4:2 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 121.678956][ T179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 121.688851][ T179] Workqueue: netns cleanup_net [ 121.693445][ T179] Call Trace: [ 121.696582][ T179] dump_stack+0x1d8/0x241 [ 121.700832][ T179] ? _raw_spin_lock+0x1b0/0x1b0 [ 121.705525][ T179] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 121.711436][ T179] ? printk+0xd1/0x111 [ 121.715326][ T179] ? detach_if_pending+0x160/0x360 [ 121.720273][ T179] ? wake_up_klogd+0xb2/0xf0 [ 121.724700][ T179] ? detach_if_pending+0x160/0x360 [ 121.729644][ T179] print_address_description+0x8c/0x600 [ 121.735035][ T179] ? panic+0x89d/0x89d [ 121.738946][ T179] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 121.744670][ T179] ? del_timer_sync+0x1bc/0x230 [ 121.749353][ T179] ? detach_if_pending+0x160/0x360 [ 121.754295][ T179] __kasan_report+0xf3/0x120 [ 121.758723][ T179] ? detach_if_pending+0x160/0x360 [ 121.763669][ T179] kasan_report+0x30/0x60 [ 121.767835][ T179] detach_if_pending+0x160/0x360 [ 121.772609][ T179] del_timer+0xcf/0x140 [ 121.776601][ T179] ? internal_add_timer+0x430/0x430 [ 121.781635][ T179] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 121.786930][ T179] addrconf_ifdown+0x640/0x1a90 [ 121.791900][ T179] ? lock_timer_base+0x248/0x260 [ 121.797107][ T179] ? addrconf_cleanup+0x1d0/0x1d0 [ 121.802194][ T179] ? mutex_lock+0xa5/0x110 [ 121.806452][ T179] ? mutex_trylock+0xa0/0xa0 [ 121.810875][ T179] ? nf_nat_masq_schedule+0x600/0x600 [ 121.816063][ T179] ? masq_device_event+0xd0/0xd0 [ 121.821048][ T179] addrconf_notify+0x375/0xe50 [ 121.825629][ T179] raw_notifier_call_chain+0x95/0x110 [ 121.831010][ T179] dev_close_many+0x354/0x4f0 [ 121.835515][ T179] ? __kasan_slab_free+0x233/0x270 [ 121.840551][ T179] ? __dev_open+0x420/0x420 [ 121.844879][ T179] ? kthread+0x2da/0x360 [ 121.848970][ T179] rollback_registered_many+0x493/0x1330 [ 121.854553][ T179] ? kernfs_put+0x473/0x4b0 [ 121.858879][ T179] ? __kernfs_remove+0x901/0x960 [ 121.863655][ T179] ? unregister_netdevice_many+0x250/0x250 [ 121.869343][ T179] ? unregister_netdevice_queue+0x277/0x500 [ 121.875023][ T179] ? alloc_netdev_mqs+0xc70/0xc70 [ 121.879885][ T179] ? br_dev_delete+0xd0/0x100 [ 121.884404][ T179] default_device_exit_batch+0x3e0/0x680 [ 121.889864][ T179] ? default_device_exit+0x390/0x390 [ 121.894982][ T179] ? wait_woken+0x240/0x240 [ 121.899334][ T179] ? default_device_exit+0x390/0x390 [ 121.904529][ T179] cleanup_net+0x6e2/0xc90 [ 121.908787][ T179] ? ops_init+0x4a0/0x4a0 [ 121.912952][ T179] ? read_word_at_a_time+0xe/0x20 [ 121.917835][ T179] ? strscpy+0x89/0x220 [ 121.921833][ T179] process_one_work+0x765/0xd20 [ 121.926491][ T179] worker_thread+0xaef/0x1470 [ 121.931007][ T179] kthread+0x2da/0x360 [ 121.934904][ T179] ? worker_clr_flags+0x170/0x170 [ 121.939765][ T179] ? kthread_blkcg+0xd0/0xd0 [ 121.944190][ T179] ret_from_fork+0x1f/0x30 [ 121.948444][ T179] [ 121.950610][ T179] The buggy address belongs to the page: [ 121.956092][ T179] page:ffffea00075b47c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 121.965019][ T179] flags: 0x8000000000000000() [ 121.969538][ T179] raw: 8000000000000000 0000000000000000 ffffea00075b47c8 0000000000000000 [ 121.977953][ T179] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 121.986370][ T179] page dumped because: kasan: bad access detected [ 121.992626][ T179] page_owner tracks the page as freed [ 121.997835][ T179] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x146dc0(GFP_USER|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_ZERO) [ 122.011983][ T179] prep_new_page+0x18f/0x370 [ 122.016404][ T179] get_page_from_freelist+0x2d13/0x2d90 [ 122.021783][ T179] __alloc_pages_nodemask+0x393/0x840 [ 122.026992][ T179] kmalloc_order_trace+0x2a/0x100 [ 122.031852][ T179] kvmalloc_node+0x7e/0xf0 [ 122.036192][ T179] alloc_netdev_mqs+0x85/0xc70 [ 122.040790][ T179] tun_set_iff+0x51f/0xdc0 [ 122.045044][ T179] __tun_chr_ioctl+0x8a9/0x1d00 [ 122.049734][ T179] do_vfs_ioctl+0x742/0x1720 [ 122.054168][ T179] __x64_sys_ioctl+0xd4/0x110 [ 122.058677][ T179] do_syscall_64+0xca/0x1c0 [ 122.063016][ T179] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 122.068741][ T179] page last free stack trace: [ 122.073252][ T179] __free_pages_ok+0x847/0x950 [ 122.077850][ T179] __free_pages+0x91/0x140 [ 122.082104][ T179] device_release+0x6b/0x190 [ 122.086531][ T179] kobject_put+0x1e6/0x2f0 [ 122.090781][ T179] tun_set_iff+0x870/0xdc0 [ 122.095033][ T179] __tun_chr_ioctl+0x8a9/0x1d00 [ 122.099726][ T179] do_vfs_ioctl+0x742/0x1720 [ 122.104151][ T179] __x64_sys_ioctl+0xd4/0x110 [ 122.108663][ T179] do_syscall_64+0xca/0x1c0 [ 122.113025][ T179] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 122.118737][ T179] [ 122.120896][ T179] Memory state around the buggy address: [ 122.126808][ T179] ffff8881d6d1f080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 122.134901][ T179] ffff8881d6d1f100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 2024/06/14 18:11:35 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 122.142906][ T179] >ffff8881d6d1f180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 122.150806][ T179] ^ [ 122.156783][ T179] ffff8881d6d1f200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 122.164728][ T179] ffff8881d6d1f280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 122.172577][ T179] ================================================================== [ 122.180831][ T179] Disabling lock debugging due to kernel taint