last executing test programs: 5.614487455s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x10024, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340)}, 0x82e01, 0x6, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0xfffffff4, 0x0, 0x2}, r6, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23250456bf963efe8020000004a69ba7c2f"], 0x0, 0x49}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) close(r5) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0506617, &(0x7f0000000040)=0x2) 5.169649464s ago: executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='workqueue_queue_work\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 5.079230388s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xfffffff9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1747], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 4.86924825s ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x6, 0x0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='1-'], 0x31) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='mm_page_alloc\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x300, 0x0, 0x4a9}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xb, &(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0xa, 0x4, 0x8000, 0x59}, 0x48) 4.86661631s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x14, 0x14, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x3d) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x33, &(0x7f0000000000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x4, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.557380438s ago: executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_int(r2, 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={0x0}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) 4.226654029s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000780)="17243e06414ce96015d355581494933546b713734c33d660e87fcda7497b0045f37c0fef3d768b4e5d270ca3734ac9e18224c7b0b2e8fb9e48a6ff6c61395be1415b90c29c9967269be4edc4d993dc0060ef3fdb07a672c71725f291766dbf3dc1bd8336e36a48774d89d68d6dc1e1120478cdb2453d3c7ef84c7559e7c6536c9b0e3e3deab93ac7018a645001905a858bbe74c3576320cc226e51a8fc02e96d7631f59fe16588faaeba4c5e8ee1fc29342b2aa9da5d16baca028305b90e9c6b87c93bbe0f1a09971e8f2fdce6", 0xcd}, {&(0x7f0000000880)="c4b96862983cd6cc1260ab27a29cfdc0c9947a479e382785159f763f9b950d9efb1c7d6e96ca775b107ed4f726c1d07e74f8858032eefcfe3988dff31e06779645a89ffdb7cf90a314961d5cd1274a642bdd06314406ab3a7014c78d5ec05240e5183e51e12e1aeebcf13e185ae00442bbf8b9d405628b5b252f62d0ad64c0e51b69272d4801e3c966ce1a356dc0dc1042e98db6def28077745c23e87df6b63e95b1f79ade0baf8321268de2dd860b2157dcbb6727f1f48fae99ae6e233f8d91ef5b4f0eda98fb3d12c8f7064f5f7a4c6a4062123a3648e3030dd02ef5eb3b7613e79ce0ae51f9154a93b44ec29d3dba9fa83c15", 0xf4}, {&(0x7f0000000b00)="9aec33529e157460d02d969fc343d4f0d107b57a8c86a9d0217f0ddd337591869bf242a29fc62bf953ffe76a0b9b2222eaa04a0624108d0acd52c108cedb42d3f9a34a9e2e6bb2ccb780de0c79aed08eee64baf887896088a2933e03eb1a770b1f5e4c8b6ab67150fcd77ce70cd0174c3c6155a270650317a7a95c43d3e859162c7e951439784a35a0b0457d9ab96502e97d81bf8627b532d809596f687a3262f89dbb272eca01f622c7565ddae9b45268f642036c647d3ba9bba4a134116a5a0daa2dc9002ca6678e461f8d6d50228f3d35ae060fa77f20cfed7f1eeca842bf9621008dd0992c5fdb3ba91c69b9adfd6009f59e46", 0xf5}, {&(0x7f0000000080)}, {&(0x7f0000000c00)="1d804af6c8469f20202210a3af41326d5b8252b720ede7628c3a6568e1fbdf6bd38a7d7e9cf15b6b067b1ce02e5cdff3d13497955da90944eb9fa1b0996f85f5874c71231dd0a5eca994060db73ff87c6be32cf2fd9efb274f583c081d5381bb9d1c93b767ad7e9497de1a2a544d5bfca09b28f0441d7f0a732e06b3311a9052c48544f79c61dcd7953e0673a113c427cbda9d5fb527aa", 0x97}, {&(0x7f00000002c0)="fa49c9aa9835c5b089b6643b715d74de8c9e4c7780a95627370bd5768fba17f85614662200ce88a1e195efc27cbdd0622cb6be21c2faf683632c", 0x3a}, {&(0x7f0000000cc0)="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", 0xfe}, {&(0x7f0000000400)="2e3665445e687e05cddedc7958d7ac1222be6e16d09968049aadf7d2c4fa36", 0x1f}], 0x8}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x110001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 3.838081389s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x41009432, &(0x7f00000005c0)) 3.772136589s ago: executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0xfdef) 3.690647641s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f00000004c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbb}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.443929997s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xa) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) 421.858954ms ago: executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x3, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0x106, &(0x7f00000002c0)=""/262}, 0x90) bpf$MAP_CREATE(0x22, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{}, 0x0, &(0x7f0000000a80)}, 0x20) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 417.642495ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000280)='syz0\x00', 0x1ff) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f00000002c0)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x4, 0xb, 0xa19}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000004c0)=[0xffffffffffffffff], &(0x7f0000000500)=[{0x3, 0x0, 0x8, 0x2}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x3}], {0x95, 0x0, 0x74}}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @dev}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x100002, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 397.789108ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 382.938361ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 367.214903ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8940, &(0x7f0000000080)) 337.026667ms ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r2}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 333.023698ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000001000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r3}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) 307.305662ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 277.643997ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0x9) 274.875717ms ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00'}, 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20000009) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x20001438) 260.728199ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89f3, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='mctp_key_acquire\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)=0x2) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000800000000000000007000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7060000190000008500000005000000bc0900000000000035090100000900009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff000000002f8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc70200000800000018220000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000004608f0ff760000003f9800000000000056080000000002008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x680200, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000280)={'veth1_vlan\x00', @random="c40bbb09983a"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) write$cgroup_int(r2, &(0x7f0000000000), 0x400000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) 217.214376ms ago: executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_int(r2, 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={0x0}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) 189.88278ms ago: executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c80)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @printk]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000900)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000040)=0x18, &(0x7f0000000140)}, 0x20) 121.168551ms ago: executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x17, &(0x7f0000000c80)=ANY=[@ANYBLOB="1801000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000005000000b70000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000400)="5aee41dea43e9eee28e622e563a3", 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 110.068702ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)='%ps \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000700), 0x12) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 68.362909ms ago: executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x3, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0x106, &(0x7f00000002c0)=""/262}, 0x90) bpf$MAP_CREATE(0x22, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{}, 0x0, &(0x7f0000000a80)}, 0x20) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 42.434193ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="b4050000200080066110be0000000000c6000000000000009500d800000000009f33ef60916e55893f1eeb0b2ae13d922e6235592ce847e2566c43d72918a897323fd0723043c47c896ce0bce66a245ad9d6817fd98cd824498949714ffaac8a6f77ef0000ca5d82054d54d53cd2b6db714e75d9bdae214fa68a0557eb2c5ca683a4b6fcfcff0bffffffffffd47042eaebfa6fa26fa7a347c7faa8e700458c60897d4a6148a1c11428427c40de60beacf871ab5c2ff88a02084e5b5271e45f00003826fb8579c1fb01d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0c20cdbe7009a6fe7cc78762f1d4dcdbca64920db9a50f86c21632f7a4bd344e0bd74ff05d37ef68e3b9db863c758ffffffffabe90ac5d08dd9d4e0359c41cf3626e1230bc1cd4c02c460ceb44276e9bd94d1c2e6d17dc5c2edf32aa62f5fe68fbbbbfcfd00000000000fbf940e6652d357474ed5f816f66ac3027460ae66317f83cdd7a7eb2a7003d1a6cf5478533584961c329fcf5a43e05c92bfef0dcd28000000003f2915a3039c9a78f63b8ec7e60a0000fed7d67c440e23d130e51eea1e085bebabe7059de9cbfc5117c024185a062acb6b8eec31c21b3af8b9eedb4660ed2deb7acf2a33a376a5cb7d4266d5b0be14488d14b473502486ad8dd600000000000000000000c7766ea7c581782c0d90f42a85303835fc291c25d29e6bead5d7360f2e1929d7736ebc8558c4506407d3046022bdf25485bd5442169e9b4c1278343581b7a06f65e8ea6b042c4fd08381e5000000000000006398d6480000001a723b91030000006480304c66b217aea0156ce9eef911fe5b7370f79987303ecb3aabc53c60014a0101ab766754f596b41da9534d12b8306a1b36cf3b03f0d790879f523eabfbee83d8bd472ef69660cf6ec897106c51e54a17497f384c4956b41f3843e7c878b1e11316d8ddae1c6c3b85aaf7a9fcaf8f5d6186c42542d68ba72682c938d3c0a2e6e10eed71b1d31c9f300b41745329bf34495c63e43fb896e4903fb0fae54a8f0fe3b48a5b29d279070647e65097c8ecf32a15080000000000000001007ba4a70a084bd994ac5e00000000000000000000000000351a30cd97f83d72631d0fe92efa974a53f4dc1eb9a86df632a6d463688123f64d42a919bcfc44a90ffd680200000091f842a91c977f6075d07e39e669b0713af0498a99bf5261cb3269d499a5202d7a08b33ade7b38829b9bd39619688d5e9af22170ef83e5b92cbb32b655c45de1c154aad81bf64351668a3f76d5afa958aff76249e0ffdf8e45155536a1a44bfcbfbfd232af000052f9002a"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 29.974055ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0xcd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xffffffffffffff7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0x400000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00'}, 0x10) 0s ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a80)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.60' (ED25519) to the list of known hosts. 2024/06/16 17:36:40 fuzzer started 2024/06/16 17:36:40 dialing manager at 10.128.0.163:30014 [ 22.020567][ T28] audit: type=1400 audit(1718559400.361:66): avc: denied { node_bind } for pid=298 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.041867][ T28] audit: type=1400 audit(1718559400.391:67): avc: denied { name_bind } for pid=298 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.073484][ T28] audit: type=1400 audit(1718559400.411:68): avc: denied { mounton } for pid=307 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.091507][ T307] cgroup: Unknown subsys name 'net' [ 22.102570][ T307] cgroup: Unknown subsys name 'devices' [ 22.107466][ T312] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.114912][ T28] audit: type=1400 audit(1718559400.431:69): avc: denied { mount } for pid=307 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.138507][ T28] audit: type=1400 audit(1718559400.441:70): avc: denied { unmount } for pid=307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.158973][ T28] audit: type=1400 audit(1718559400.451:71): avc: denied { setattr } for pid=313 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.174494][ T311] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.182322][ T28] audit: type=1400 audit(1718559400.461:72): avc: denied { mounton } for pid=316 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.214936][ T28] audit: type=1400 audit(1718559400.461:73): avc: denied { mount } for pid=316 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.237800][ T28] audit: type=1400 audit(1718559400.461:74): avc: denied { relabelto } for pid=312 comm="mkswap" name="swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.263060][ T28] audit: type=1400 audit(1718559400.461:75): avc: denied { write } for pid=312 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.357195][ T307] cgroup: Unknown subsys name 'hugetlb' [ 22.362667][ T307] cgroup: Unknown subsys name 'rlimit' 2024/06/16 17:36:40 starting 5 executor processes [ 22.949716][ T326] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.956630][ T326] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.963852][ T326] device bridge_slave_0 entered promiscuous mode [ 22.981199][ T326] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.988282][ T326] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.995369][ T326] device bridge_slave_1 entered promiscuous mode [ 23.013230][ T325] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.020135][ T325] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.027280][ T325] device bridge_slave_0 entered promiscuous mode [ 23.044980][ T325] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.051846][ T325] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.059092][ T325] device bridge_slave_1 entered promiscuous mode [ 23.104475][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.111357][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.118548][ T329] device bridge_slave_0 entered promiscuous mode [ 23.127341][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.134163][ T327] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.141387][ T327] device bridge_slave_0 entered promiscuous mode [ 23.151023][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.157892][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.164950][ T329] device bridge_slave_1 entered promiscuous mode [ 23.174322][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.181195][ T327] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.188381][ T327] device bridge_slave_1 entered promiscuous mode [ 23.216473][ T328] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.223313][ T328] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.230551][ T328] device bridge_slave_0 entered promiscuous mode [ 23.247124][ T328] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.253948][ T328] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.261185][ T328] device bridge_slave_1 entered promiscuous mode [ 23.398067][ T325] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.404911][ T325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.412024][ T325] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.418811][ T325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.451318][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.458182][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.465262][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.472073][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.482763][ T326] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.489610][ T326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.496707][ T326] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.503478][ T326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.538059][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.544910][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.552011][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.558801][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.582521][ T328] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.589404][ T328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.596506][ T328] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.603253][ T328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.639965][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.648192][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.656635][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.663608][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.671168][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.678264][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.685318][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.692482][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.699589][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.706691][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.713637][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.721651][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.730137][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.737487][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.770108][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.778182][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.785337][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.793349][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.800183][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.807429][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.815358][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.822190][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.829312][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.837017][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.844683][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.851983][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.859169][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.867163][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.873974][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.881177][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.889207][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.896038][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.903228][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.911948][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.918783][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.925914][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.933925][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.940772][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.953300][ T329] device veth0_vlan entered promiscuous mode [ 23.966472][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.974170][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.981410][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.988587][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.996421][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.016519][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.023753][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.031249][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.039626][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.052742][ T329] device veth1_macvtap entered promiscuous mode [ 24.063912][ T326] device veth0_vlan entered promiscuous mode [ 24.070735][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.078624][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.086451][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.094193][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.102000][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.109870][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.117815][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.125483][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.147116][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.154411][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.161859][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.169941][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.178369][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.186396][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.194411][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.202520][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.210541][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.218648][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.226582][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.233391][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.240583][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.248648][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.256649][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.263462][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.277208][ T325] device veth0_vlan entered promiscuous mode [ 24.286013][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.294168][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.309913][ T327] device veth0_vlan entered promiscuous mode [ 24.324718][ T325] device veth1_macvtap entered promiscuous mode [ 24.335163][ T326] device veth1_macvtap entered promiscuous mode [ 24.341829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.349880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.357376][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.365945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.374136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.382133][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.390152][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.398345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.406521][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.413993][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.422301][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.430527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.447782][ T327] device veth1_macvtap entered promiscuous mode [ 24.455427][ C1] hrtimer: interrupt took 25624 ns [ 24.466181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.473482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.481570][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.489792][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.498474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.506542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.514310][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.522522][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.530746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.538375][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.546872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.555077][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.563426][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.621347][ T328] device veth0_vlan entered promiscuous mode [ 24.632544][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.640922][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.651476][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.659657][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.667891][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.676144][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.684159][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.692260][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.700308][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.708375][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.716428][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.723994][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.732004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.739328][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.754130][ T328] device veth1_macvtap entered promiscuous mode [ 24.779510][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.819277][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.829978][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.873035][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.889215][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.935386][ T363] device syzkaller0 entered promiscuous mode [ 25.733272][ T409] device syzkaller0 entered promiscuous mode [ 25.967982][ T417] device syzkaller0 entered promiscuous mode [ 25.992627][ T381] syz-executor.2 (381) used greatest stack depth: 21272 bytes left [ 26.208691][ T447] device syzkaller0 entered promiscuous mode [ 26.947066][ T471] device syzkaller0 entered promiscuous mode [ 27.387700][ T28] kauditd_printk_skb: 32 callbacks suppressed [ 27.387722][ T28] audit: type=1400 audit(1718559405.731:108): avc: denied { cpu } for pid=488 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.457418][ T460] syz-executor.4 (460) used greatest stack depth: 21016 bytes left [ 27.766600][ T499] device syzkaller0 entered promiscuous mode [ 28.835353][ T28] audit: type=1400 audit(1718559407.171:109): avc: denied { write } for pid=552 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.931711][ T559] EXT4-fs (sda1): Can't modify superblock whileperforming online resize [ 31.478268][ T722] syz-executor.1[722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.478735][ T722] syz-executor.1[722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.511786][ T716] device syzkaller0 entered promiscuous mode [ 32.106430][ T28] audit: type=1400 audit(1718559410.451:110): avc: denied { create } for pid=754 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.952223][ T856] syz-executor.1[856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.954853][ T856] syz-executor.1[856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.585979][ T892] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 33.844769][ T911] device pim6reg1 entered promiscuous mode [ 35.142585][ T1014] device syzkaller0 entered promiscuous mode [ 36.198057][ T1064] device syzkaller0 entered promiscuous mode [ 36.566226][ T28] audit: type=1400 audit(1718559414.901:111): avc: denied { create } for pid=1093 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.603713][ T1099] device syzkaller0 entered promiscuous mode [ 37.564439][ T1162] Driver unsupported XDP return value 0 on prog (id 571) dev N/A, expect packet loss! [ 37.700433][ T28] audit: type=1400 audit(1718559416.041:112): avc: denied { read } for pid=1163 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.798278][ T28] audit: type=1400 audit(1718559416.141:113): avc: denied { setopt } for pid=1163 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.904566][ T28] audit: type=1400 audit(1718559416.211:114): avc: denied { create } for pid=1170 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 40.362447][ T1284] device syzkaller0 entered promiscuous mode [ 42.985409][ C1] sched: RT throttling activated [ 44.315038][ T1381] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 45.258564][ T1418] device sit0 entered promiscuous mode [ 45.310115][ T28] audit: type=1400 audit(1718559423.651:115): avc: denied { ioctl } for pid=1421 comm="syz-executor.1" path="socket:[17133]" dev="sockfs" ino=17133 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.439735][ T1422] bridge0: port 3(dummy0) entered blocking state [ 45.485575][ T1422] bridge0: port 3(dummy0) entered disabled state [ 45.515976][ T1422] device dummy0 entered promiscuous mode [ 45.532472][ T1422] bridge0: port 3(dummy0) entered blocking state [ 45.538739][ T1422] bridge0: port 3(dummy0) entered forwarding state [ 45.902274][ T1456] device sit0 entered promiscuous mode [ 46.797494][ T1505] device syzkaller0 entered promiscuous mode [ 47.507259][ T1548] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.514307][ T1548] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.610807][ T1549] device bridge_slave_1 left promiscuous mode [ 47.625589][ T1549] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.645240][ T1549] device bridge_slave_0 left promiscuous mode [ 47.655033][ T1549] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.725237][ T1548] tun0: tun_chr_ioctl cmd 1074025692 [ 48.915450][ T1600] bridge0: port 3(dummy0) entered disabled state [ 48.921680][ T1600] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.928617][ T1600] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.991333][ T1600] bridge0: port 3(dummy0) entered blocking state [ 48.997536][ T1600] bridge0: port 3(dummy0) entered forwarding state [ 49.003940][ T1600] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.010728][ T1600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.017812][ T1600] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.024587][ T1600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.052643][ T1600] device bridge0 entered promiscuous mode [ 49.240332][ T1623] tun0: tun_chr_ioctl cmd 1074025692 [ 49.575513][ T1637] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.582534][ T1637] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.736082][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.742965][ T1637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.750091][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.756947][ T1637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.946102][ T1637] device bridge0 entered promiscuous mode [ 50.203635][ T1680] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.210653][ T1680] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.221906][ T1680] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.228789][ T1680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.235902][ T1680] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.242648][ T1680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.249849][ T1680] device bridge0 entered promiscuous mode [ 51.377401][ T1738] device pim6reg1 entered promiscuous mode [ 51.501258][ T1760] device pim6reg1 entered promiscuous mode [ 52.293530][ T1782] device syzkaller0 entered promiscuous mode [ 52.548205][ T1809] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 1029 (only 8 groups) [ 52.822148][ T1823] device syzkaller0 entered promiscuous mode [ 53.392506][ T1846] bridge0: port 3(veth1_macvtap) entered blocking state [ 53.484186][ T1846] bridge0: port 3(veth1_macvtap) entered disabled state [ 54.029008][ T1879] bridge0: port 4(veth1_macvtap) entered blocking state [ 54.036114][ T1879] bridge0: port 4(veth1_macvtap) entered disabled state [ 54.247434][ T1902] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 1029 (only 8 groups) [ 54.629352][ T1911] device syzkaller0 entered promiscuous mode [ 54.677141][ T1925] device syzkaller0 entered promiscuous mode [ 55.139958][ T1947] device syzkaller0 entered promiscuous mode [ 55.290215][ T1955] device pim6reg1 entered promiscuous mode [ 55.686650][ T1962] device syzkaller0 entered promiscuous mode [ 55.786610][ T1974] bridge0: port 4(veth1_macvtap) entered blocking state [ 55.794863][ T1974] bridge0: port 4(veth1_macvtap) entered disabled state [ 56.135578][ T1972] syz-executor.4 (1972) used greatest stack depth: 20312 bytes left [ 56.619638][ T2013] device syzkaller0 entered promiscuous mode [ 56.725659][ T2008] device pim6reg1 entered promiscuous mode [ 56.952699][ T2036] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 1029 (only 8 groups) [ 57.085077][ T2048] device pim6reg1 entered promiscuous mode [ 57.369884][ T2085] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 1029 (only 8 groups) [ 57.499761][ T2090] device pim6reg1 entered promiscuous mode [ 60.197000][ T2234] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 61.319129][ T2276] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 63.127933][ T2337] syz-executor.1[2337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.128006][ T2337] syz-executor.1[2337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.268906][ T2351] device syzkaller0 entered promiscuous mode [ 63.793042][ T2385] syz-executor.3[2385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.793116][ T2385] syz-executor.3[2385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.865288][ T2375] device syzkaller0 entered promiscuous mode [ 63.940665][ T2383] device syzkaller0 entered promiscuous mode [ 64.877464][ T2448] syz-executor.1[2448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.877535][ T2448] syz-executor.1[2448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.623846][ T2527] syz-executor.2[2527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.635845][ T2527] syz-executor.2[2527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.888289][ T2555] syz-executor.2[2555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.921405][ T2555] syz-executor.2[2555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.082236][ T2568] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 67.313991][ T2586] device sit0 entered promiscuous mode [ 67.600991][ T2600] device syzkaller0 entered promiscuous mode [ 68.823525][ T2678] syz-executor.1[2678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.823596][ T2678] syz-executor.1[2678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.078000][ T2694] device pim6reg1 entered promiscuous mode [ 69.107361][ T2698] device sit0 left promiscuous mode [ 69.214587][ T2705] Â: renamed from pim6reg1 [ 69.257161][ T2698] device sit0 entered promiscuous mode [ 70.240937][ T2740] device sit0 left promiscuous mode [ 70.289785][ T2740] device sit0 entered promiscuous mode [ 70.381240][ T2745] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 70.498116][ T2750] syz-executor.4[2750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.498189][ T2750] syz-executor.4[2750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.824531][ T2758] device syzkaller0 entered promiscuous mode [ 71.220417][ T2781] device pim6reg1 entered promiscuous mode [ 71.241363][ T2779] device sit0 left promiscuous mode [ 71.259585][ T2783] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 71.294555][ T2779] device sit0 entered promiscuous mode [ 71.434834][ T2792] device pim6reg1 entered promiscuous mode [ 71.828858][ T2830] device pim6reg1 entered promiscuous mode [ 71.896991][ T2839] device pim6reg1 entered promiscuous mode [ 71.925869][ T2834] syz-executor.0[2834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.925936][ T2834] syz-executor.0[2834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.607785][ T2923] device syzkaller0 entered promiscuous mode [ 73.712229][ T2928] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.719271][ T2928] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.767831][ T2931] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.774714][ T2931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.781939][ T2931] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.788800][ T2931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.797839][ T2931] device bridge0 entered promiscuous mode [ 73.813280][ T2939] Â: renamed from pim6reg1 [ 74.368163][ T2970] bridge0: port 3(dummy0) entered disabled state [ 74.374391][ T2970] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.381276][ T2970] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.401503][ T2970] device bridge0 left promiscuous mode [ 74.422338][ T2972] Â: renamed from pim6reg1 [ 74.440722][ T2970] bridge0: port 3(dummy0) entered blocking state [ 74.446915][ T2970] bridge0: port 3(dummy0) entered forwarding state [ 74.453312][ T2970] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.460105][ T2970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.467198][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.473986][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.548180][ T2970] device bridge0 entered promiscuous mode [ 74.618995][ T2979] device syzkaller0 entered promiscuous mode [ 77.692028][ T3104] device pim6reg1 entered promiscuous mode [ 78.223319][ T3149] device pim6reg1 entered promiscuous mode [ 78.322633][ T3166] syz-executor.4[3166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.322705][ T3166] syz-executor.4[3166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.341146][ T3160] device sit0 left promiscuous mode [ 78.579948][ T3174] device sit0 entered promiscuous mode [ 78.876187][ T3191] tun0: tun_chr_ioctl cmd 1074025675 [ 78.889577][ T3191] tun0: persist disabled [ 79.349573][ T28] audit: type=1400 audit(1718559457.691:116): avc: denied { create } for pid=3203 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 79.426856][ T3208] device syzkaller0 entered promiscuous mode [ 79.436896][ T3213] syz-executor.4[3213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.436963][ T3213] syz-executor.4[3213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.641189][ T3226] Â: renamed from pim6reg1 [ 79.901504][ T3244] syz-executor.0[3244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.901573][ T3244] syz-executor.0[3244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.274283][ T3262] device pim6reg1 entered promiscuous mode [ 80.509539][ T3266] Â: renamed from pim6reg1 [ 80.939756][ T3272] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 80.962913][ T3270] tun0: tun_chr_ioctl cmd 1074025675 [ 81.010090][ T3270] tun0: persist disabled [ 81.276205][ T3288] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 81.493283][ T3288] device syzkaller0 entered promiscuous mode [ 81.602949][ T3294] device syzkaller0 entered promiscuous mode [ 82.161170][ T3313] device sit0 entered promiscuous mode [ 82.570600][ T3319] tun0: tun_chr_ioctl cmd 1074025675 [ 82.602950][ T3319] tun0: persist disabled [ 82.776265][ T3330] syz-executor.2[3330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.776561][ T3330] syz-executor.2[3330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.949575][ T3334] device sit0 left promiscuous mode [ 83.307488][ T3338] device sit0 entered promiscuous mode [ 83.829560][ T3355] tun0: tun_chr_ioctl cmd 1074025675 [ 83.835119][ T3355] tun0: persist disabled [ 84.248599][ T3391] tap0: tun_chr_ioctl cmd 2148553947 [ 84.826909][ T3404] tun0: tun_chr_ioctl cmd 1074025675 [ 84.863206][ T3404] tun0: persist disabled [ 85.211475][ T3429] syz-executor.4[3429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.211546][ T3429] syz-executor.4[3429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.340919][ T3433] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 85.805023][ T3433] device syzkaller0 entered promiscuous mode [ 86.281190][ T3461] device pim6reg1 entered promiscuous mode [ 86.815158][ T28] audit: type=1400 audit(1718559465.151:117): avc: denied { create } for pid=3486 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 88.357035][ T3565] device sit0 left promiscuous mode [ 88.610514][ T3571] device sit0 entered promiscuous mode [ 89.090030][ T3592] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 89.268985][ T3592] device syzkaller0 entered promiscuous mode [ 90.031520][ T3625] device pim6reg1 entered promiscuous mode [ 91.152996][ T3659] device pim6reg1 entered promiscuous mode [ 92.483223][ T3695] device sit0 left promiscuous mode [ 92.633738][ T3698] device sit0 entered promiscuous mode [ 93.449372][ T3723] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 93.687687][ T3723] device syzkaller0 entered promiscuous mode [ 93.814074][ T3732] device sit0 left promiscuous mode [ 93.901695][ T3731] device sit0 entered promiscuous mode [ 95.865468][ T28] audit: type=1400 audit(1718559474.201:118): avc: denied { create } for pid=3801 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 96.003391][ T3810] device sit0 left promiscuous mode [ 96.121090][ T3807] device sit0 entered promiscuous mode [ 96.388646][ T3821] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 96.514016][ T3821] device syzkaller0 entered promiscuous mode [ 96.648397][ T3841] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.655809][ T3841] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.682304][ T3841] device bridge0 left promiscuous mode [ 96.735672][ T3848] ÿÿÿÿÿÿ: renamed from bridge0 [ 96.892675][ T3868] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 96.940138][ T3868] device syzkaller0 entered promiscuous mode [ 97.135516][ T3880] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.143126][ T3880] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.255336][ T3880] device bridge0 left promiscuous mode [ 97.319989][ T3881] ÿÿÿÿÿÿ: renamed from bridge0 [ 102.669023][ T4036] geneve1: tun_chr_ioctl cmd 1074025672 [ 102.715486][ T4036] geneve1: ignored: set checksum enabled [ 108.278579][ T4381] syz-executor.4[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.278638][ T4381] syz-executor.4[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.615998][ T4415] syz-executor.0[4415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.669358][ T4411] device syzkaller0 entered promiscuous mode [ 108.684514][ T4415] syz-executor.0[4415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.751540][ T4454] device syzkaller0 entered promiscuous mode [ 110.348839][ T4484] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 110.830597][ T28] audit: type=1400 audit(1718559489.171:119): avc: denied { create } for pid=4525 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.099804][ T4544] syz-executor.1[4544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.099884][ T4544] syz-executor.1[4544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.201321][ T4546] device syzkaller0 entered promiscuous mode [ 111.454085][ T4569] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 111.797247][ T4589] device syzkaller0 entered promiscuous mode [ 111.965747][ T4603] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 112.550806][ T4630] syz-executor.1 (4630) used greatest stack depth: 20184 bytes left [ 113.653332][ T4678] device syzkaller0 entered promiscuous mode [ 114.045144][ T4695] syz-executor.3[4695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.045215][ T4695] syz-executor.3[4695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.274431][ T4760] device syzkaller0 entered promiscuous mode [ 115.310206][ T4766] syz-executor.2[4766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.310272][ T4766] syz-executor.2[4766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.562202][ T4811] device syzkaller0 entered promiscuous mode [ 116.882642][ T4827] device pim6reg1 entered promiscuous mode [ 116.923345][ T4839] syz-executor.0[4839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.923413][ T4839] syz-executor.0[4839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.236110][ T4863] syz-executor.4[4863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.301098][ T4868] sock: sock_set_timeout: `syz-executor.2' (pid 4868) tries to set negative timeout [ 117.302203][ T4863] syz-executor.4[4863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.423222][ T4875] device pim6reg1 entered promiscuous mode [ 117.694872][ T4897] sock: sock_set_timeout: `syz-executor.2' (pid 4897) tries to set negative timeout [ 119.056863][ T4957] device syzkaller0 entered promiscuous mode [ 119.447351][ T4974] device pim6reg1 entered promiscuous mode [ 119.650730][ T4980] device syzkaller0 entered promiscuous mode [ 120.582116][ T5051] device pim6reg1 entered promiscuous mode [ 120.873478][ T5061] device syzkaller0 entered promiscuous mode [ 122.197136][ T28] audit: type=1400 audit(1718559500.541:120): avc: denied { create } for pid=5125 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 122.235752][ T28] audit: type=1400 audit(1718559500.581:121): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 122.434868][ T5129] device syzkaller0 entered promiscuous mode [ 122.442418][ T28] audit: type=1400 audit(1718559500.781:122): avc: denied { create } for pid=5149 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 122.575013][ T5153] device syzkaller0 entered promiscuous mode [ 122.926355][ T5163] device pim6reg1 entered promiscuous mode [ 123.160305][ T28] audit: type=1400 audit(1718559501.501:123): avc: denied { read } for pid=5181 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.316676][ T28] audit: type=1400 audit(1718559501.551:124): avc: denied { write } for pid=5181 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.540425][ T28] audit: type=1400 audit(1718559501.611:125): avc: denied { setopt } for pid=5181 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 124.173566][ T5206] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.200512][ T5206] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.228731][ T5206] device bridge_slave_0 entered promiscuous mode [ 124.249262][ T5206] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.256222][ T5206] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.263400][ T5206] device bridge_slave_1 entered promiscuous mode [ 124.536405][ T5206] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.543284][ T5206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.550411][ T5206] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.557172][ T5206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.626714][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.634603][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.650478][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.687308][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.695287][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.702163][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.726342][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.734438][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.741308][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.749056][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.757117][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.795881][ T359] device bridge_slave_1 left promiscuous mode [ 124.801841][ T359] ÿÿÿÿÿÿ: port 2(bridge_slave_1) entered disabled state [ 124.839890][ T359] device bridge_slave_0 left promiscuous mode [ 124.845951][ T359] ÿÿÿÿÿÿ: port 1(bridge_slave_0) entered disabled state [ 124.878442][ T359] device veth1_macvtap left promiscuous mode [ 125.220910][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.243054][ T5206] device veth0_vlan entered promiscuous mode [ 125.251079][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.259677][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.281462][ T5206] device veth1_macvtap entered promiscuous mode [ 125.298184][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.305872][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.313145][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.321984][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.330140][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.368286][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.379107][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.418278][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.443574][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.482152][ T5270] device pim6reg1 entered promiscuous mode [ 125.508925][ T28] audit: type=1400 audit(1718559503.851:126): avc: denied { mounton } for pid=5206 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 130.756033][ C1] ------------[ cut here ]------------ [ 130.761442][ C1] timer: addrconf_rs_timer+0x0/0x600 preempt leak: 00000101 -> 00000100 [ 130.769873][ C1] WARNING: CPU: 1 PID: 5364 at kernel/time/timer.c:1487 call_timer_fn+0xa3/0x2d0 [ 130.778891][ C1] Modules linked in: [ 130.782621][ C1] CPU: 1 PID: 5364 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00009-g25216be1ac5e #0 [ 130.792502][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 130.802480][ C1] RIP: 0010:call_timer_fn+0xa3/0x2d0 [ 130.807673][ C1] Code: 43 ba 0e 00 c6 05 6c 74 05 06 01 65 8b 0d fd b3 9b 7e 81 e1 ff ff ff 7f 48 c7 c7 e0 ef 6a 85 4c 89 f6 44 89 ea e8 5d bb dd ff <0f> 0b eb 05 e8 14 ba 0e 00 65 8b 0d d5 b3 9b 7e 89 ca 81 e2 00 00 [ 130.827133][ C1] RSP: 0018:ffffc900001b0d40 EFLAGS: 00010246 [ 130.833092][ C1] RAX: f8f0c1bc4dae1200 RBX: 0000000000000100 RCX: ffff88811a951440 [ 130.840912][ C1] RDX: 0000000080000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 130.848732][ C1] RBP: ffffc900001b0d70 R08: ffffffff814477ce R09: fffff52000036101 [ 130.856542][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000ffffbd98 [ 130.864342][ C1] R13: 0000000000000101 R14: ffffffff847706e0 R15: ffff8881313714f0 [ 130.872162][ C1] FS: 00007f16fd65f6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 130.880931][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.887361][ C1] CR2: 0000001b2fd25000 CR3: 000000011b4f0000 CR4: 00000000003506a0 [ 130.898701][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 130.906581][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 130.914371][ C1] Call Trace: [ 130.917511][ C1] [ 130.920181][ C1] ? show_regs+0x58/0x60 [ 130.924252][ C1] ? __warn+0x160/0x3d0 [ 130.928271][ C1] ? call_timer_fn+0xa3/0x2d0 [ 130.932772][ C1] ? report_bug+0x4d5/0x7d0 [ 130.937112][ C1] ? call_timer_fn+0xa3/0x2d0 [ 130.941612][ C1] ? handle_bug+0x41/0x70 [ 130.945802][ C1] ? exc_invalid_op+0x1b/0x50 [ 130.950321][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 130.955151][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 130.961091][ C1] ? __warn_printk+0x28e/0x350 [ 130.965672][ C1] ? call_timer_fn+0xa3/0x2d0 [ 130.970191][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 130.976073][ C1] __run_timers+0x72a/0xa10 [ 130.980435][ C1] ? calc_index+0x270/0x270 [ 130.984772][ C1] ? sched_clock+0x9/0x10 [ 130.988931][ C1] ? sched_clock_cpu+0x71/0x2b0 [ 130.993621][ C1] run_timer_softirq+0x69/0xf0 [ 130.998232][ C1] __do_softirq+0x1d8/0x661 [ 131.002552][ C1] ? irqtime_account_irq+0xdc/0x260 [ 131.007611][ C1] __irq_exit_rcu+0x50/0xf0 [ 131.011913][ C1] irq_exit_rcu+0x9/0x10 [ 131.016012][ C1] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 131.021491][ C1] [ 131.024252][ C1] [ 131.027041][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 131.032831][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x45/0x60 [ 131.038851][ C1] Code: ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 6c 0b 00 00 00 74 2c 8b 91 48 0b 00 00 83 fa 02 75 21 48 8b 91 50 0b 00 00 48 8b 32 <48> 8d 7e 01 8b 89 4c 0b 00 00 48 39 cf 73 08 48 89 3a 48 89 44 f2 [ 131.058273][ C1] RSP: 0018:ffffc9000bb076b0 EFLAGS: 00000246 [ 131.064181][ C1] RAX: ffffffff818eb771 RBX: 0000000000000069 RCX: ffff88811a951440 [ 131.071992][ C1] RDX: ffffc90009755000 RSI: 000000000003ffff RDI: 0000000000000025 [ 131.079821][ C1] RBP: ffffc9000bb076b0 R08: ffffffff818eb71b R09: 0000000000000004 [ 131.087612][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: dffffc0000000000 [ 131.095412][ C1] R13: 0000000000000002 R14: 0000000000000069 R15: 0000000000000002 [ 131.103242][ C1] ? bpf_bprintf_prepare+0x2fb/0x1360 [ 131.108451][ C1] ? bpf_bprintf_prepare+0x351/0x1360 [ 131.113653][ C1] bpf_bprintf_prepare+0x351/0x1360 [ 131.118701][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 131.124313][ C1] ? bpf_bprintf_cleanup+0x60/0x60 [ 131.129283][ C1] ? irqentry_exit+0x30/0x40 [ 131.133684][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 131.139352][ C1] bpf_trace_printk+0x14a/0x300 [ 131.144032][ C1] ? bpf_get_local_storage+0x45/0x180 [ 131.149251][ C1] ? bpf_probe_write_user+0xf0/0xf0 [ 131.154281][ C1] ? bpf_get_local_storage+0x45/0x180 [ 131.159485][ C1] ? read_tsc+0x7/0x20 [ 131.163392][ C1] ? __kasan_check_read+0x11/0x20 [ 131.168253][ C1] bpf_prog_f8d6d6efb43c002e+0x50/0x60 [ 131.173542][ C1] bpf_test_run+0x4ab/0xa40 [ 131.177912][ C1] ? convert___skb_to_skb+0x670/0x670 [ 131.183090][ C1] ? eth_type_trans+0x2ca/0x650 [ 131.187782][ C1] ? eth_get_headlen+0x240/0x240 [ 131.192531][ C1] ? bpf_prog_test_run_skb+0x497/0x13a0 [ 131.197941][ C1] ? bpf_prog_test_run_skb+0x595/0x13a0 [ 131.203302][ C1] ? convert___skb_to_skb+0x44/0x670 [ 131.208432][ C1] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 131.213673][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 131.219382][ C1] ? __kasan_check_write+0x14/0x20 [ 131.224312][ C1] ? fput+0x15b/0x1b0 [ 131.228122][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 131.233861][ C1] bpf_prog_test_run+0x3b0/0x630 [ 131.238661][ C1] ? bpf_prog_query+0x260/0x260 [ 131.243303][ C1] ? __sys_bpf+0x2c6/0x7f0 [ 131.247582][ C1] __sys_bpf+0x59f/0x7f0 [ 131.251671][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 131.256862][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 131.261911][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 131.267535][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 131.273541][ C1] __x64_sys_bpf+0x7c/0x90 [ 131.277792][ C1] do_syscall_64+0x3d/0xb0 [ 131.282022][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 131.287681][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.293401][ C1] RIP: 0033:0x7f16fc87cea9 [ 131.297662][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 131.317111][ C1] RSP: 002b:00007f16fd65f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 131.325322][ C1] RAX: ffffffffffffffda RBX: 00007f16fc9b3f80 RCX: 00007f16fc87cea9 [ 131.333142][ C1] RDX: 0000000000000050 RSI: 0000000020000780 RDI: 000000000000000a [ 131.340965][ C1] RBP: 00007f16fc8ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 131.348763][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 131.356591][ C1] R13: 000000000000000b R14: 00007f16fc9b3f80 R15: 00007ffe4c92dbd8 [ 131.364401][ C1] [ 131.367271][ C1] ---[ end trace 0000000000000000 ]--- [ 133.727741][ T5364] BUG: scheduling while atomic: syz-executor.4/5364/0x00000002 [ 133.735441][ T5364] Modules linked in: [ 133.739281][ T5364] Preemption disabled at: [ 133.739330][ T5364] [] bpf_bprintf_prepare+0x118/0x1360 [ 133.750367][ T5364] CPU: 1 PID: 5364 Comm: syz-executor.4 Tainted: G W 6.1.78-syzkaller-00009-g25216be1ac5e #0 [ 133.761682][ T5364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 133.771577][ T5364] Call Trace: [ 133.774699][ T5364] [ 133.777483][ T5364] dump_stack_lvl+0x151/0x1b7 [ 133.781990][ T5364] ? bpf_bprintf_prepare+0x118/0x1360 [ 133.787196][ T5364] ? bpf_bprintf_prepare+0x118/0x1360 [ 133.792408][ T5364] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 133.797703][ T5364] ? bpf_bprintf_prepare+0x118/0x1360 [ 133.802908][ T5364] dump_stack+0x15/0x1b [ 133.806898][ T5364] __schedule_bug+0x195/0x260 [ 133.811413][ T5364] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 133.817402][ T5364] ? cpu_util_update_eff+0x10e0/0x10e0 [ 133.822696][ T5364] ? bpf_prog_test_run+0x412/0x630 [ 133.827646][ T5364] __schedule+0xcf7/0x1550 [ 133.831895][ T5364] ? __sys_bpf+0x59f/0x7f0 [ 133.836152][ T5364] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 133.841357][ T5364] ? kvm_sched_clock_read+0x18/0x40 [ 133.846391][ T5364] ? __sched_text_start+0x8/0x8 [ 133.851080][ T5364] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 133.856719][ T5364] schedule+0xc3/0x180 [ 133.860624][ T5364] exit_to_user_mode_loop+0x4e/0xa0 [ 133.865662][ T5364] exit_to_user_mode_prepare+0x5a/0xa0 [ 133.870952][ T5364] syscall_exit_to_user_mode+0x26/0x140 [ 133.876335][ T5364] do_syscall_64+0x49/0xb0 [ 133.880586][ T5364] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 133.886228][ T5364] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.891959][ T5364] RIP: 0033:0x7f16fc87cea9 [ 133.896211][ T5364] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 133.915652][ T5364] RSP: 002b:00007f16fd65f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 2024/06/16 17:38:32 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 133.923898][ T5364] RAX: fffffffffffffffc RBX: 00007f16fc9b3f80 RCX: 00007f16fc87cea9 [ 133.931706][ T5364] RDX: 0000000000000050 RSI: 0000000020000780 RDI: 000000000000000a [ 133.939518][ T5364] RBP: 00007f16fc8ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 133.947330][ T5364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.955143][ T5364] R13: 000000000000000b R14: 00007f16fc9b3f80 R15: 00007ffe4c92dbd8 [ 133.962959][ T5364]