last executing test programs: 5.613155927s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000008000000350000000000ba00850000007d00000095000000000000004cf12aa56cd90200f81f06a9cf64f5e0a141d524581835d8050864d20000000201000000fa22beb5cf918d4aec9a100d4bb065b956a1cd1101257520ea98165b61a3cf5fc6dd8442230e7953f91136aa1f7035175106000000000060777a5a000097cbe5158a10861aaa1c8fee9ebaf9dce435554bc34e6bdea4217ce4a98af8ad0887c697acd962000000ff00e34f0a9c13ecee6156c599c7b293de0019b27de967bfb3fe241454a04080bf668ce021879c820f9b80fe2338a894113532b18ac144000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x2681efae3baf2c99, &(0x7f00000004c0)=""/153}, 0x15) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000a80)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x55}}]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000a0d43f015ca506e0c7b598e6ee21f15949a0a2dee5479865dccd4d23dc6f6a3e4ce849cfbce31bfa482ee1ecb19338872447b5fca0c45e4af41ca07474acd2f41b485ff55a0ea7ab81a911521844091b80dee270bdbaba3f7f14dfcd7ad57fc335732a2a1629f33f201966ac5120ce5280d67082fb7d1ac53fe79322d0ee6e741ac15ceff7c7e7ab5e2a0b9047bbce897a8a66faea293a0557d91b42231342b6e1359ef78af7b859df", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000190000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x14, 0x0, 0x0, @prog_id}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x4, 0xa, 0x21}, 0x48) socketpair(0x10, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4.291299261s ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES8, @ANYBLOB="0000000000000000690300000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3f, 0x401, 0x2c}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) unlink(&(0x7f0000001300)='./file0\x00') r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f00000012c0)='ns/net\x00') 4.227454361s ago: executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="c60a0000000000006111"], &(0x7f0000000000)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x5, 0x8, 0x8, 0x105}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000100000009500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x3, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x7fffffff, 0x0, 0x37c8, 0xffffffffffffffff, 0x5c3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xa}, 0x48) mkdir(&(0x7f0000000000)='./file\x00', 0x0) mkdir(&(0x7f00000000c0)='./file/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file/file0/..//file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x49, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) 4.086912412s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x200000}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0x91, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x6c, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$tipc(r7, &(0x7f0000000000)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x101d0}}, 0x10, 0x0}, 0x0) write$cgroup_subtree(r2, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x3fc, 0x0, 0x9, 0x2480, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 4.049836168s ago: executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x7d, 0xbf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, 0x0, 0x0, 0x1, 0xa6, &(0x7f00000003c0)=""/166}, 0x90) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x5, 0x7fe2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0xa, 0x1, 0xfffffffe, &(0x7f0000000280)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000f0ffffffffff030000000035"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 3.485302194s ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6493790710000000000080000b2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249f21c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bfb1c0e6b1244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbb888b0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f94479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b844139f1119b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979e0600000000000000a508000000a0c548552b571bed5647323478a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b304723177d356c4604bca492ecec37e83efceefd78a2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bd43b5b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebcef5af469abe753314fae31a09c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa7000008000000000000117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5a71e0d7696caba172745c7dd85e9df70fe45d5c9b4b98e57ca26919ffb631820420b75b6522c0e21c882c66f4f25ffb6d95e07e068000000000000eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea0000000080000001acc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6f0100000000000000f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a47344d9bc8ece9139bf87062438da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b8140942c2a520159bb6c320cec0910c0b8bd3d547bdfba2e09d24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868db06fd892d68a547477f8ef686ff0dba7b8c18c94d5a89b0567a851750a35d9cc2217db890d89385fcaa00f0f2e524672e6f4c8bedfd5da5b157709b8265cf511dc5846ab1d85916c4a6b2d1b408575982e11230cbac0a9c6eaa03c945645581f678403c2a936c53ae72940aa92bcf22b82c6bc028e0acdddf9fef595f0f7a9f80c0e4c659ced769ec463d26a81e468846761a8e1efd6a031ab7adc8665e267be0065cc315aa23012423ec8b8492d9b50fa4d8c5891959b761eec6dc988532782fda13239c63737039350db59e2586d86fc5416af2737510d9490b8e00fbe2705283c90f04afb2de5ef039d07900cb6ee67a467dd551e2da463089e7e9e59db52fb9"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x200000}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x9957}, 0x48) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0x91, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x6c, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$tipc(r6, &(0x7f0000000000)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x101d0}}, 0x10, 0x0}, 0x0) write$cgroup_subtree(r2, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x3fc, 0x0, 0x9, 0x2480, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 3.293818034s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000a000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001e40)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 2.695386556s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7, 0x10001, 0x9, 0x1}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7fe2, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x6, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESOCT, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000e40), 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/68, 0x44}, {&(0x7f0000000f40)=""/120, 0x78}], 0x2, &(0x7f0000001000)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x8002) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000000e00002f00630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) 2.624484207s ago: executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2, 0x3}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x1}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x6, 0x0, &(0x7f0000000240)="b9ff03076044", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 2.544838729s ago: executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="c60a0000000000006111"], &(0x7f0000000000)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x5, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000100000009500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x3, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x7fffffff, 0x0, 0x37c8, 0xffffffffffffffff, 0x5c3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xa}, 0x48) mkdir(&(0x7f0000000000)='./file\x00', 0x0) mkdir(&(0x7f00000000c0)='./file/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file/file0/..//file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x49, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) 2.41037059s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYRESOCT], 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1d, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000980)="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", 0x0, 0x0, 0x0, 0x0, r0}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6400, 0x2, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x3, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/..\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0xfffffffffffffffe, 0x2}, 0x0, 0x0, 0x20000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 1.936779673s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 1.920768265s ago: executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="c60a0000000000006111"], &(0x7f0000000000)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x5, 0x8, 0x8, 0x105}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000100000009500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x3, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x7fffffff, 0x0, 0x37c8, 0xffffffffffffffff, 0x5c3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xa}, 0x48) mkdir(&(0x7f0000000000)='./file\x00', 0x0) mkdir(&(0x7f00000000c0)='./file/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file/file0/..//file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x49, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) 1.918194316s ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8a400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0x7fff, 0x2, 0x80, r1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x20000000000001}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x8, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)=0x1f94) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x2}}, 0x10, &(0x7f0000000440)=[{&(0x7f00000001c0)="da8925565c2f6464339b779e46e9faf40bb919c9eb3abe9e31ba8eab26cca83a6fcc0ae2d5ae372f6117166e3761448728af9b7be224c187de29b9aae357e590e848d70a02205dfa5054ef6a02c9641b20303738386940612653c5d50acd4195244a9715b013699cea51d609513d8208dfa1a6f8d318b3b64f32dcbecaf91e42", 0x80}, {&(0x7f0000000140)="17cfd7df256140a95b8182ae24c28644c268c6efd43ee862d27262fbaa38bbf7b689c069b07e7bd854d64ec4a5b4b119993c7b424de255", 0x37}, {&(0x7f00000002c0)="0ff9f65387d37d8fd7712e2073d6d1f0ffd4df5f896ceb534575da023b81484146569825f454a304f87bc2321be7c6846f0ca9f65119de7cc3a3d750827b474a968be352b9d9a6bf251a0fbe55a8b203fa5711784b3296f31a0cd35ffa67d83eedf3f55a71a959226fc5f942e5c6c15938ca8e9393d792e0077e2f2726f03c4a47f60af0cb2bd483843aa9a71e7fe3f9c67472ff010a009dd5646f7cb0595736cd4b24e9c6f646e5e07ed7320edc097e628391efb158d51a445302216f8c72d3", 0xc0}, {&(0x7f0000000240)}, {&(0x7f0000000380)="5c59e84b79b4ac2e68e3a3647f76b4dc3695ae278cf4aaabe1916f5bb63c50b0205b9ae9550b973f41184a", 0x2b}], 0x5, &(0x7f00000004c0)="b05a210d4808167cc57e8d0489544b660c0bf8056542006572f0f168747e625e33b8845402c1adcf82afbdbff25278d779a88f0631518886e8ade3ca549f7167e9bf24", 0x43, 0x1}, 0x20000004) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)) 1.881078381s ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000500)=ANY=[], 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80087601, &(0x7f0000000040)=0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x1a}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x3, 0x1, 0x9, 0x808, r1, 0x2389, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x1}, 0x36) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x7fdf, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780), 0x101, r5}, 0x38) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000bc0)={{r2}, &(0x7f0000000b40), &(0x7f0000000b80)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x5, 0x2, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.734612024s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004180)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966950000000000000000c187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc0000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x100, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f83"], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) r5 = openat$cgroup_procs(r0, &(0x7f0000001340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r1, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x1, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x10}, 0xc) 1.280874743s ago: executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x9, 0x2, 0x9, 0x42}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%pB \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000780)=0x40000000, &(0x7f00000007c0)='%pS \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r2, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb02000010774d6900000000020000000400000000000000b7166c2f4135c6cec378564a4a9b0fbf3019909d6a63d1"], 0x0, 0x26}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x440000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x8, 0x0, 0x8, 0xfffffffffffffe12, 0x0}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) 1.23986222s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x200000}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x9957}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0x91, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x6c, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) write$cgroup_subtree(r2, 0x0, 0xfdef) close(r2) 1.233307881s ago: executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x5, 0x8, 0x8, 0x105}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000100000009500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x3, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x7fffffff, 0x0, 0x37c8, 0xffffffffffffffff, 0x5c3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xa}, 0x48) mkdir(&(0x7f0000000000)='./file\x00', 0x0) mkdir(&(0x7f00000000c0)='./file/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file/file0/..//file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x49, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) 1.090621723s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000005c0)="fa2bba8839fe8bc048c0cdafd1f8a9918b", 0x11}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0], &(0x7f00000002c0)='GPL\x00', 0x8, 0x1d, &(0x7f0000000400)=""/29, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x1, 0x1000}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x400, 0x1, 0xf, 0xe}]}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x0, 0x4, 0xfffffff9, 0x1091, 0x1}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907003675f37538e486dd6317ce623900fe800000002000e0865a6596aff57b00000000000000000000000000ac1414"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.050759409s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x200000}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0x91, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x6c, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$tipc(r7, &(0x7f0000000000)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x101d0}}, 0x10, 0x0}, 0x0) write$cgroup_subtree(r2, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x3fc, 0x0, 0x9, 0x2480, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 990.253098ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7, 0x10001, 0x9, 0x1}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7fe2, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x6, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1efd036d7af273bce36015779c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be2661f2a395e41f7e31a8021e00b00104e0801d4de36e5fdc6c42a7b3ff13f2360a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003a45404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7f9be8173a9639a79fae885d05afe042c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d736acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a8f5dd89315b8c8650a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46a908a235c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab05a34ab0a7e7e497065e5e282e284f8d5e8852a265d528075214af000000000070d42182d8f3a347d48289a824e5b7b238e27263a23c0b865f75331d888c72df1da4b290582f00024227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504843b66b1a8c7b364bd2194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dff0000c1c5dcffa295c2930000000000235d84b0193a5ea7c77cdb7de8ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f486c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce21612ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d02b1d96d753ef6fc354fc126070060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e1e9fb214cbb04c5c6ee4c970b320ba6fb6ef4615f4092de54c519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e203e107d68728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc1103000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ee0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe94b3c1932d8d391754774a32c9b7e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936855eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71856d2f2d1a7c6f45ee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c37ceff855bd2dec3452c7c38f5dbf1ff1ff00020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235c45822594842da1b411346297a40bbf221bbf63ad3822575dcc01a3c34b5aa4e3750400000000000000fc0fd9c746cf0ed4b0343d00a154e6a869346256ffbd666a34414ab0f40bec45b1c24f02ac9bc20e69201968537dd4dc61323c8b6d3643183631664eeca616696fb30fe89c8bdb15037c801fca4a9c220fec5d14582a00b62548ddf2599e5ffc5330cefb8903d276eae21b0b4b20100ead8256636c7e754185e815dd21445cc965a0526da38021a3e540949494ef3041cfa5067f556a0af5c19d27ff4f61fa7762d7963c96853709e773f14c47eef784cb145ae9d6d37fc7b5d83e05ac773fcc429eae6826a9d207d4c39df8eed9cc2ae3f68df1c6495a82d02939b448bf8038521057714e6e644d633d2abe9e0b0025d16b7eff573f78364ed70a62a7b1e55311dc0193d47f9ecc8c7ad268dc6e2e75f8cc83315411bd6c6b88e1850ee757ac2f9e4d6ac510003717d5847a19e750db92d33d6bdc434d0b52b2eb4b1790459e35122f46b205120a54bf657da9fd55d43a89e333481de468f5984a69509e9eac5a5b39c004396e8cb3ab037fd62fa43f259f13ebc4b590e9ea07ea37689049c799cd444d45dabe3e3cf086768daa6816c37793d17a284d2828f5eab2d3f0bedd5334b7bb4c983fa9cd4bd86f0ad227901e83ef4871695380d25bea2929fa66382af6ddb89917ab100046151bd08fce74247955247daa1ea75139b9ce3771526503c7db3a4b3ff39301986c1fd9b5c42d39e768946c9a7ee8dd081bfb6ea5fa132ebdbe72d02ce9f2000000006f63ae8311afc4943c963d39e42c54a3f52d121bfb425fe268892f654febdaee43e95b5ae6749275e1ad8b8b279e1ae296e03a8d9386d8e199dc1f00000008000000000000000026c43493c622f041b47d329b248e8ccd92e9b17007ba2578eefcb59f50343722e6cba3be72fd037eb5fa243a395b5c83376a14414b32c2e8a33de8000000003927da2bec76f4e15c8bf3715c5bfe7b3617d0fcf9b5861554b5b76b8ae69c644a48931306a16cff8a38ea95553867e2c5fb1e99b1802e616345871b4611627874cfbe30fa5793c873ae6f75427f3eeda690147b9615b096d967c2d7f5ddf725f0544f8750a5ed04d6ca0f223506fec5d5e65b467c59459f6113cf41c174a63a17fc79d0b777a0c903c0d2e7f79b6f9ce68a3b72315407040f6a09cadc25e87b7c6b4a3079c7989b4cf04b251fb555fa9a2d74392939b4dbaa9e620e22ab975ac3a5a329157762c1f29075fbdd39451a56b97c90e4fde6782a7c78e7fbe8400054dcafcd51e9eef2d2ea10a3f2636ac2239cef5d8505060de55f472aa89cb8e0188f2ee96cb1ae8dee3c03d0a942c6289cbc4499cea402bd0550520f4aae98c436f18a667ae4efeb5e6a4b1b3f53536145a87578eac8bfc1037acd9d9629449714ed1302714c3519fdd8529b5a86ce2fabb7f285fe73730000000000000000000000000000000073b6f8e9255567374cb2cc80be58fca5b1dc50d85342e56beda632edb7f0a4abcabae102fadfbffecc6b1549315dda8e09d18a7fe5e1574e4fad426b6ca211da39a16dffdd661a20b20c390e00004b002cd83b754c3d32819c823027b3cf8f8da6e63d099712be370bb2aa06debff931ea0a2e7aa0390000000000000045b6720d74c470d49e1e97d1668bb75ad994089d723c2eeaad3f857937fa3df615121a1841ed452dd395788e1a82efda18b41c06c948ef44af8500fbe1ee0828a3b047afb80435935b0f99b381dcf101e9a1593bdaab3bc88c70bf56995a4790a339e1b62516356644ed7df6db419d0976a5169e68e8bd4712552c5ec03f2818c17c4a5bf1e5ecd9bb40074a63c66b61f4779226a99dc5ff9c442e93991570797493569e6f9ccd6d73bcbce41022d4731fc61b6bf0188c74a21471332a546ffe8e9dd738aa2ca782ff5a547a1ad7c348c59ff99d1496404eafcd0333df8f2801d39ad0c82735af24b819efc2fd67c6a53835f0af6a51d1b9123f4b9af7fa2ee2ebf4bc2973cf04380b41aa7577e35bcd28446bfcea19aa85440fe0fdce12e53da7b8842b7527a34d1bcb16fcdc84f2c46a78c01c2ff463cdd0d65267b0822e899e893514a02acd8c21583d181208175d08ff75223da84d53656eb7ab46ad442d70c67a6010029329aaf116308d57e77065464eb94ba18e680c2030b4212c135a3c3bbce5e911453b9e35e5b2a0390ebeb084988880a7b07435188680ce166b8858f00876c191fd4df2c32440ddcce4410199080009ad86d35168a442cfb9d399172c436a744649c810ce30505348d6f7bc87f0c202ab626acfaf0c732a3536fd46796b1bb6a2217834db8066789735a67dc95c679d02e0eaf743911bde21ffe0b6ccda73dee5694020544392d0538a8075706b26b2680555bd5dd1b4e2f59275c02372ff99d5f1066d018016c43541c6374be429d483f513c84a7dc1aced670625a93082a9bfaa86b2aa73ada8945b088d9ec0aa549a8ec8e50060fcace5e89ee1ffc1dc0f8a87"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESOCT, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000e40), 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/68, 0x44}, {&(0x7f0000000f40)=""/120, 0x78}], 0x2, &(0x7f0000001000)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x8002) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000000e00002f00630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) 882.295435ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYRESOCT], 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1d, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000980)="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", 0x0, 0x0, 0x0, 0x0, r0}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6400, 0x2, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x3, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/..\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0xfffffffffffffffe, 0x2}, 0x0, 0x0, 0x20000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 870.832457ms ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x200000}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x9957}, 0x48) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680), 0x0, 0x91, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x6c, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$tipc(r6, &(0x7f0000000000)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x101d0}}, 0x10, 0x0}, 0x0) write$cgroup_subtree(r2, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x3fc, 0x0, 0x9, 0x2480, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 635.610443ms ago: executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2, 0x3}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000280), 0x10, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x6, 0x0, &(0x7f0000000240)="b9ff03076044", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 408.101958ms ago: executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='..\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)={@cgroup=r1, r4, 0x10, 0x2}, 0x20) 353.837396ms ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xc, 0x3}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xe, 0x4, 0x0, &(0x7f0000000980)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\nt\x00') bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000d8ffffff0000000064000000185600000e00000000000000000000001840000004000000000000000000000010b6c0ff000000009500000000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860010009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x1ff, 0xa2, &(0x7f00000004c0)=""/162, 0x41100, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0xf, 0x400, 0xb4}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000a00)=[{0x0, 0x5, 0x3, 0x4}], 0x10, 0x5eed}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x6, 0x3, &(0x7f0000000ac0)=@raw=[@jmp={0x5, 0x0, 0x4, 0x7, 0xb, 0x30, 0xffffffffffffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}], &(0x7f0000000b40)='GPL\x00', 0x4, 0x9d, &(0x7f0000000b80)=""/157, 0x40f00, 0x20, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000c80)={0x4, 0x9, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000cc0)=[{0x5, 0x1, 0xc, 0x8}, {0x3, 0x5, 0x5, 0xc}]}, 0x90) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000dc0)={0xffffffffffffffff, r2, 0x4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000c0000000c000000020000000000000000000006040000000400000000"], &(0x7f00000004c0)=""/183, 0x26, 0xb7, 0x1}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x0, 0x3}, 0x48) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xbddb}, 0x10}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2f9, 0xffffa888, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632c77fbac141442e0000601be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000b00)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 345.646997ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004180)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x100, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f83"], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) r5 = openat$cgroup_procs(r0, &(0x7f0000001340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r1, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x1, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x10}, 0xc) 63.89884ms ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 0s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xc}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f0000002300)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): lave_0: link becomes ready [ 32.837334][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.845549][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.853895][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.879304][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.888111][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.897030][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.903933][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.912846][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.921697][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.930116][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.936979][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.944988][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.990489][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.998984][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.009841][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.018147][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.026814][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.035788][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.049263][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.057743][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.095965][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.104746][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.114694][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.123306][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.131787][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.140369][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.180290][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.189086][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.198047][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.207880][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.229218][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.238016][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.247465][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.256563][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.291014][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.300129][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.308534][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.317228][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.325489][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.334983][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.359968][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.368289][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.387101][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.396112][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.432297][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.440869][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.450830][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.461510][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.479803][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.488386][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.524604][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.533552][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.542230][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.550405][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.558521][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.568928][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.604422][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.614198][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.623244][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.631968][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.658169][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.666786][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.676703][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.686149][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.718443][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.727446][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.737018][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.745810][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.754484][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.763410][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.791590][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.800736][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.887051][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.898135][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.911612][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.920968][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.033023][ T408] cgroup: syz-executor.3 (408) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 34.077611][ T408] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 34.103434][ C0] hrtimer: interrupt took 24201 ns [ 35.582574][ T23] kauditd_printk_skb: 28 callbacks suppressed [ 35.582602][ T23] audit: type=1400 audit(1718882195.840:104): avc: denied { write } for pid=437 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.759617][ T23] audit: type=1400 audit(1718882195.980:105): avc: denied { read } for pid=437 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.051351][ T23] audit: type=1400 audit(1718882195.980:106): avc: denied { open } for pid=437 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.470284][ T456] [ 36.473237][ T456] ********************************************************** [ 36.481457][ T456] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 36.489116][ T456] ** ** [ 36.509608][ T23] audit: type=1400 audit(1718882195.980:107): avc: denied { ioctl } for pid=437 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=839 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.541750][ T456] ** trace_printk() being used. Allocating extra memory. ** [ 36.554117][ T456] ** ** [ 36.563871][ T456] ** This means that this is a DEBUG kernel and it is ** [ 36.571645][ T456] ** unsafe for production use. ** [ 36.579313][ T456] ** ** [ 36.596252][ T456] ** If you see this message and you are not debugging ** [ 36.615847][ T456] ** the kernel, report this immediately to your vendor! ** [ 36.659574][ T456] ** ** [ 36.674325][ T456] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 36.682692][ T456] ********************************************************** [ 48.920789][ T375] syz-executor.3 (375) used greatest stack depth: 20760 bytes left [ 49.392981][ T778] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.407824][ T778] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.420622][ T778] device bridge_slave_0 entered promiscuous mode [ 49.464462][ T778] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.482030][ T778] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.505622][ T778] device bridge_slave_1 entered promiscuous mode [ 50.146129][ T406] device bridge_slave_1 left promiscuous mode [ 50.153174][ T406] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.185667][ T406] device bridge_slave_0 left promiscuous mode [ 50.216327][ T406] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.188228][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.205311][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.445286][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.470679][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.540572][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.547478][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.649577][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.658250][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.682897][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.689834][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.719245][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.727204][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.740482][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.830023][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.838394][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.877984][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.901378][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.950200][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.958415][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.028162][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.041445][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.191518][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.211200][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.340175][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.362697][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.409583][ T23] audit: type=1400 audit(1718882216.700:108): avc: denied { relabelfrom } for pid=947 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.497627][ T23] audit: type=1400 audit(1718882216.700:109): avc: denied { relabelto } for pid=947 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.812796][ T948] device syzkaller0 entered promiscuous mode [ 57.777680][ T23] audit: type=1400 audit(1718882218.070:110): avc: denied { append } for pid=986 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 57.990086][ T987] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 59.911122][ T1034] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 88.829661][ T24] cfg80211: failed to load regulatory.db [ 89.179002][ T372] syz-executor.1 (372) used greatest stack depth: 20248 bytes left [ 89.310141][ T374] syz-executor.4 (374) used greatest stack depth: 19416 bytes left [ 90.022203][ T103] device bridge_slave_1 left promiscuous mode [ 90.028297][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.037777][ T103] device bridge_slave_0 left promiscuous mode [ 90.043986][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.340258][ T1077] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.347135][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.355867][ T1077] device bridge_slave_0 entered promiscuous mode [ 90.394786][ T1077] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.401948][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.410864][ T1077] device bridge_slave_1 entered promiscuous mode [ 90.467337][ T1075] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.474833][ T1075] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.483591][ T1075] device bridge_slave_0 entered promiscuous mode [ 90.518660][ T1075] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.526975][ T1075] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.535749][ T1075] device bridge_slave_1 entered promiscuous mode [ 90.736321][ T1074] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.744401][ T1074] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.760635][ T1074] device bridge_slave_0 entered promiscuous mode [ 90.849008][ T1074] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.857158][ T1074] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.865978][ T1074] device bridge_slave_1 entered promiscuous mode [ 91.117899][ T1076] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.126620][ T1076] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.151180][ T1076] device bridge_slave_0 entered promiscuous mode [ 91.199353][ T1076] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.206519][ T1076] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.217010][ T1076] device bridge_slave_1 entered promiscuous mode [ 91.288322][ T1077] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.295215][ T1077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.302476][ T1077] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.309357][ T1077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.389432][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.397538][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.783743][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.791809][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.865659][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.874246][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.882209][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.893335][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.902017][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.908849][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.916504][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.926198][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.934665][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.941527][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.890030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.898680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.908568][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.915471][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.924471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.971244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.980737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.991177][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.998057][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.016620][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.025139][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.059343][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.067767][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.180438][ T1093] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.187376][ T1093] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.195517][ T1093] device bridge_slave_0 entered promiscuous mode [ 93.204696][ T1093] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.211615][ T1093] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.219774][ T1093] device bridge_slave_1 entered promiscuous mode [ 93.265767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.274452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.325096][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.333398][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.382513][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.391264][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.456465][ T103] device bridge_slave_1 left promiscuous mode [ 93.462947][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.471029][ T103] device bridge_slave_0 left promiscuous mode [ 93.477207][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.485475][ T103] device bridge_slave_1 left promiscuous mode [ 93.491605][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.499435][ T103] device bridge_slave_0 left promiscuous mode [ 93.505462][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.513838][ T103] device bridge_slave_1 left promiscuous mode [ 93.519928][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.527579][ T103] device bridge_slave_0 left promiscuous mode [ 93.533872][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.025561][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.035255][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.049431][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.057468][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.091334][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.099913][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.108007][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.116104][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.140372][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.148239][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.174344][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.183329][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.192592][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.199490][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.207161][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.238437][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.247859][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.256460][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.263358][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.274298][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.282856][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.291103][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.297932][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.305366][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.314298][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.323546][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.344217][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.353856][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.362262][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.369230][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.402892][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.411396][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.433931][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.442374][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.450959][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.459476][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.467867][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.477460][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.495293][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.504227][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.569600][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.578859][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.600243][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.608668][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.648786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.658210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.666987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.676862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.686424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.701457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.736548][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.746084][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.754900][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.761803][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.770830][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.780197][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.788579][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.795477][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.803211][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.811926][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.871254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.880022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.888495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.898549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.908476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.917373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.926015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.959591][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.980044][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.025125][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.716659][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.849060][ T1116] device syzkaller0 entered promiscuous mode [ 95.895649][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.943929][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.953432][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.965117][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.033377][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.043703][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.061970][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.078584][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.087523][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.096497][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.290800][ T1125] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 96.988192][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.997320][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.006473][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.015398][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.025206][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.034163][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.043612][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.052610][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.061521][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.070433][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.143967][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.160604][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.687320][ T1143] device syzkaller0 entered promiscuous mode [ 156.725765][ T1173] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.733087][ T1173] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.366953][ T1182] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.373874][ T1182] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.382791][ T1182] device bridge_slave_0 entered promiscuous mode [ 164.391141][ T1182] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.398013][ T1182] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.407108][ T1182] device bridge_slave_1 entered promiscuous mode [ 164.566164][ T1182] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.573074][ T1182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.580388][ T1182] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.587248][ T1182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.031682][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.058999][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.174345][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.811281][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.820150][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.829688][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.838262][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.847295][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.856493][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.865285][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.315621][ T1194] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.409296][ T1194] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.417608][ T1194] device bridge_slave_0 entered promiscuous mode [ 197.426284][ T1194] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.549577][ T1194] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.557928][ T1194] device bridge_slave_1 entered promiscuous mode [ 204.872869][ T1194] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.879811][ T1194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.887022][ T1194] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.893936][ T1194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.159164][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 297.165810][ C0] rcu: 0-....: (1 GPs behind) idle=b9a/1/0x4000000000000004 softirq=5717/5722 fqs=199 last_accelerate: d694/fe2c, Nonlazy posted: ..D [ 297.179401][ C0] (t=10002 jiffies g=6129 q=2276) [ 297.184342][ C0] NMI backtrace for cpu 0 [ 297.188542][ C0] CPU: 0 PID: 1200 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 297.198502][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 297.208397][ C0] Call Trace: [ 297.211510][ C0] [ 297.214251][ C0] dump_stack+0x1d8/0x241 [ 297.218485][ C0] ? panic+0x89d/0x89d [ 297.222374][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 297.227682][ C0] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 297.233309][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 297.238002][ C0] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 297.243896][ C0] nmi_trigger_cpumask_backtrace+0x28c/0x2d0 [ 297.249715][ C0] rcu_dump_cpu_stacks+0x183/0x280 [ 297.254660][ C0] rcu_sched_clock_irq+0xc5e/0x13f0 [ 297.259693][ C0] update_process_times+0x147/0x1b0 [ 297.264725][ C0] tick_sched_timer+0x22d/0x3c0 [ 297.269407][ C0] ? tick_setup_sched_timer+0x460/0x460 [ 297.274888][ C0] __hrtimer_run_queues+0x3e9/0xb90 [ 297.279935][ C0] ? hrtimer_interrupt+0x890/0x890 [ 297.284860][ C0] ? ndisc_send_skb+0x262/0xc30 [ 297.289574][ C0] hrtimer_interrupt+0x38a/0x890 [ 297.294358][ C0] smp_apic_timer_interrupt+0x110/0x460 [ 297.299710][ C0] apic_timer_interrupt+0xf/0x20 [ 297.304497][ C0] RIP: 0010:icmp6_dst_alloc+0x390/0x550 [ 297.309879][ C0] Code: 42 0f b6 04 20 84 c0 0f 85 aa 01 00 00 c7 45 00 00 00 00 00 eb 05 e8 cf 7f 8c fd 49 c7 c7 c0 8f 05 00 65 4c 03 3d e0 74 2a 7c <49> 81 c6 d8 00 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c [ 297.329492][ C0] RSP: 0018:ffff8881f6e099c0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 297.337835][ C0] RAX: 0000000000000000 RBX: ffff8881da572b68 RCX: ffff8881e541ee40 [ 297.345723][ C0] RDX: 0000000000000102 RSI: 0000000000000000 RDI: 0000000000000000 [ 297.353542][ C0] RBP: ffff8881d8ef01a4 R08: ffffffff8382c25e R09: ffffed103b1de42b [ 297.361349][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 297.369172][ C0] R13: ffff8881e758a800 R14: ffff8881d8ef2140 R15: ffff8881f6e58fc0 [ 297.376988][ C0] ? apic_timer_interrupt+0xa/0x20 [ 297.381941][ C0] ? dst_cow_metrics_generic+0xde/0x1b0 [ 297.387401][ C0] ndisc_send_skb+0x262/0xc30 [ 297.392024][ C0] ? debug_smp_processor_id+0x20/0x20 [ 297.397226][ C0] ? irqtime_account_irq+0xb9/0x1b0 [ 297.402255][ C0] ? ndisc_alloc_skb+0x2c0/0x2c0 [ 297.407034][ C0] ? irq_work_interrupt+0xf/0x20 [ 297.412101][ C0] ? irq_work_interrupt+0xa/0x20 [ 297.416876][ C0] ? memset+0x1f/0x40 [ 297.420688][ C0] ? ndisc_send_rs+0x517/0x6a0 [ 297.425294][ C0] addrconf_rs_timer+0x2d1/0x600 [ 297.430092][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 297.435963][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 297.440917][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 297.446303][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 297.452196][ C0] call_timer_fn+0x36/0x390 [ 297.456538][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 297.462437][ C0] __run_timers+0x879/0xbe0 [ 297.466796][ C0] ? enqueue_timer+0x300/0x300 [ 297.471371][ C0] ? rcu_irq_exit+0x104/0x250 [ 297.475892][ C0] ? check_preemption_disabled+0x9f/0x320 [ 297.481453][ C0] ? debug_smp_processor_id+0x20/0x20 [ 297.486753][ C0] ? check_preemption_disabled+0x91/0x320 [ 297.492302][ C0] run_timer_softirq+0x63/0xf0 [ 297.496902][ C0] __do_softirq+0x23b/0x6b7 [ 297.501237][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 297.505941][ C0] irq_exit+0x195/0x1c0 [ 297.509921][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 297.515301][ C0] apic_timer_interrupt+0xf/0x20 [ 297.520060][ C0] [ 297.522845][ C0] RIP: 0010:_raw_spin_unlock_irq+0x45/0x60 [ 297.528582][ C0] Code: 08 00 74 0c 48 c7 c7 90 3b eb 85 e8 75 12 43 fd 48 83 3d cd 2c 9a 01 00 74 29 48 89 df e8 e3 e7 fa fc 66 90 fb bf 01 00 00 00 66 d4 f3 fc 65 8b 05 ab 7e b1 7b 85 c0 74 02 5b c3 e8 34 45 af [ 297.548100][ C0] RSP: 0018:ffff8881d8977c50 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 297.556443][ C0] RAX: 0000000000000001 RBX: ffff8881f6e57b40 RCX: dffffc0000000000 [ 297.564253][ C0] RDX: 0000000040000002 RSI: 0000000000000000 RDI: 0000000000000001 [ 297.572076][ C0] RBP: ffff8881d8977cb0 R08: ffffffff81799989 R09: fffffbfff0c96e5b [ 297.579879][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e57b40 [ 297.587689][ C0] R13: ffff8881e541ee40 R14: dffffc0000000000 R15: 0000000000000000 [ 297.595517][ C0] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 297.601249][ C0] finish_task_switch+0x130/0x590 [ 297.606109][ C0] __schedule+0xb0d/0x1320 [ 297.610350][ C0] ? preempt_count_add+0x8f/0x180 [ 297.615220][ C0] ? is_mmconf_reserved+0x430/0x430 [ 297.620249][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 297.625287][ C0] preempt_schedule_irq+0xc7/0x140 [ 297.630235][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 297.635795][ C0] ? __se_sys_futex+0x355/0x470 [ 297.640467][ C0] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 297.645941][ C0] retint_kernel+0x1b/0x1b [ 297.650192][ C0] RIP: 0010:__x64_sys_bpf+0x0/0x80 [ 297.655135][ C0] Code: 41 5d 41 5e 41 5f 5d c3 89 f1 80 e1 07 80 c1 03 38 c1 7c b4 48 89 f7 e8 6e 73 25 00 48 8d 74 24 20 eb a5 e8 42 43 cc ff 66 90 <41> 57 41 56 41 54 53 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 d7 [ 297.674574][ C0] RSP: 0018:ffff8881d8977f18 EFLAGS: 00010246 ORIG_RAX: ffffffffffffff13 [ 297.682824][ C0] RAX: 1ffffffff09407e5 RBX: ffffffff84a03f28 RCX: 0000000000040000 [ 297.690635][ C0] RDX: ffffc90000b5d000 RSI: 0000000000000002 RDI: ffff8881d8977f58 [ 297.698457][ C0] RBP: dffffc0000000000 R08: ffffffff81006fef R09: 0000000000000000 [ 297.706260][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000141 [ 297.714072][ C0] R13: ffff8881e541ee40 R14: ffff8881d8977f58 R15: 1ffff1103ca83dc8 [ 297.721901][ C0] ? do_syscall_64+0x7f/0x1c0 [ 297.726412][ C0] ? prepare_exit_to_usermode+0x105/0x200 [ 297.731953][ C0] do_syscall_64+0xca/0x1c0 [ 297.736307][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 297.742046][ C0] RIP: 0033:0x7facadf7af29 [ 297.746281][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 297.765714][ C0] RSP: 002b:00007facad2f50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 297.773963][ C0] RAX: ffffffffffffffda RBX: 00007facae0b1f80 RCX: 00007facadf7af29 [ 297.781774][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 297.789586][ C0] RBP: 00007facadfea074 R08: 0000000000000000 R09: 0000000000000000 [ 297.797533][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.805341][ C0] R13: 000000000000000b R14: 00007facae0b1f80 R15: 00007ffce6296298 [ 298.237175][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.261277][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.313891][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.411205][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.460302][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.511222][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.550065][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.558668][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.595260][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.603731][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.209502][ T103] device bridge_slave_1 left promiscuous mode [ 299.215869][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.229422][ T103] device bridge_slave_0 left promiscuous mode [ 299.235479][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.786850][ T1240] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.793759][ T1240] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.802657][ T1240] device bridge_slave_0 entered promiscuous mode [ 299.810897][ T1240] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.817842][ T1240] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.826713][ T1240] device bridge_slave_1 entered promiscuous mode [ 299.989373][ T1240] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.996255][ T1240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.003560][ T1240] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.010464][ T1240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.448482][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.457989][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.467031][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.478920][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.491294][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.500817][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.509801][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.518307][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.527942][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.536808][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.361040][ T1228] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.367923][ T1228] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.377561][ T1228] device bridge_slave_0 entered promiscuous mode [ 303.433872][ T1234] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.441467][ T1234] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.472840][ T1234] device bridge_slave_0 entered promiscuous mode [ 303.729678][ T1228] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.736643][ T1228] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.745656][ T1228] device bridge_slave_1 entered promiscuous mode [ 303.777368][ T1234] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.785609][ T1234] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.794718][ T1234] device bridge_slave_1 entered promiscuous mode [ 304.939343][ T1229] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.946220][ T1229] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.960661][ T1229] device bridge_slave_0 entered promiscuous mode [ 305.063725][ T1229] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.071662][ T1229] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.082164][ T1229] device bridge_slave_1 entered promiscuous mode [ 306.245781][ T1233] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.252973][ T1233] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.261330][ T1233] device bridge_slave_0 entered promiscuous mode [ 306.305226][ T1233] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.313630][ T1233] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.323118][ T1233] device bridge_slave_1 entered promiscuous mode [ 306.803469][ T1285] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 307.627245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.635456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.644252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.652946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.661357][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.668210][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.676587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.712848][ T1288] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.720266][ T1288] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.753404][ T1289] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.760294][ T1289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.767607][ T1289] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.774657][ T1289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.782682][ T1289] device bridge0 entered promiscuous mode [ 307.812564][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.822650][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.831255][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.838144][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.917952][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.925578][ T23] audit: type=1400 audit(1718882468.210:111): avc: denied { write } for pid=1287 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 307.951155][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.958939][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.968163][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.976606][ T423] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.983504][ T423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.991738][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.000720][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.009538][ T423] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.016472][ T423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.026949][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.087317][ T933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.096086][ T933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.165589][ T933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.175140][ T933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.224567][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.233542][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.274408][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.284141][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.807553][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.820519][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.829112][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.837250][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.845356][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.854509][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.863254][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.870158][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.894904][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.913361][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.922577][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.929469][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.937339][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.946052][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.954640][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.963490][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.971974][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.980449][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.988792][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.997797][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.006497][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.014320][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.022224][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.030858][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.039958][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.046821][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.054318][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.063017][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.071699][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.078536][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.085994][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.094314][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.102599][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.111036][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.119283][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.127822][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.136505][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.145277][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.153844][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.162385][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.171707][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.180085][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.200223][ T933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.209005][ T933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.227910][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.237243][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.915186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.950462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.959097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.055536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.177556][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.192869][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.058461][ T1319] bridge0: port 3(erspan0) entered blocking state [ 311.165311][ T1319] bridge0: port 3(erspan0) entered disabled state [ 311.416484][ T1319] device erspan0 entered promiscuous mode [ 311.584168][ T1319] bridge0: port 3(erspan0) entered blocking state [ 311.591115][ T1319] bridge0: port 3(erspan0) entered forwarding state [ 311.869095][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.882418][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.976966][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.988272][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.001380][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.014676][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.127074][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.145536][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.192765][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.202414][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.310179][ T23] audit: type=1400 audit(1718882472.560:112): avc: denied { create } for pid=1347 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 312.336433][ T103] device bridge_slave_1 left promiscuous mode [ 312.348045][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.369599][ T103] device bridge_slave_0 left promiscuous mode [ 312.375711][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.390701][ T103] device bridge_slave_1 left promiscuous mode [ 312.401288][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.426029][ T103] device bridge_slave_0 left promiscuous mode [ 312.434377][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.444455][ T103] device bridge_slave_1 left promiscuous mode [ 312.450880][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.469570][ T103] device bridge_slave_0 left promiscuous mode [ 312.475778][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.493307][ T103] device bridge_slave_1 left promiscuous mode [ 312.509405][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.534192][ T103] device bridge_slave_0 left promiscuous mode [ 312.543123][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.552198][ T103] device bridge_slave_1 left promiscuous mode [ 312.563359][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.577050][ T103] device bridge_slave_0 left promiscuous mode [ 312.583323][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.592089][ T103] device bridge_slave_1 left promiscuous mode [ 312.598182][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.614774][ T103] device bridge_slave_0 left promiscuous mode [ 312.621165][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.039823][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.067429][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.351223][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.370518][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.438652][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.620066][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.131277][ T23] audit: type=1400 audit(1718882478.420:113): avc: denied { create } for pid=1454 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 319.982476][ T23] audit: type=1400 audit(1718882480.280:114): avc: denied { create } for pid=1503 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 320.658502][ T1524] device syzkaller0 entered promiscuous mode [ 321.993833][ T23] audit: type=1400 audit(1718882482.290:115): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=9281 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 322.032347][ T23] audit: type=1400 audit(1718882482.290:116): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=9281 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 322.350449][ T23] audit: type=1400 audit(1718882482.650:117): avc: denied { read } for pid=1597 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 322.387582][ T1585] device syzkaller0 entered promiscuous mode [ 322.458045][ T103] device bridge_slave_1 left promiscuous mode [ 322.481279][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.521725][ T103] device bridge_slave_0 left promiscuous mode [ 322.527834][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.054916][ T1602] device syzkaller0 entered promiscuous mode [ 327.742072][ T1677] sock: sock_set_timeout: `syz-executor.0' (pid 1677) tries to set negative timeout [ 330.231066][ T23] audit: type=1400 audit(1718882490.530:118): avc: denied { create } for pid=1752 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 331.170940][ T1769] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.214157][ T1769] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.266992][ T1769] device bridge_slave_0 entered promiscuous mode [ 331.393834][ T1769] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.419237][ T1769] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.594337][ T1769] device bridge_slave_1 entered promiscuous mode [ 332.928952][ T808] device bridge_slave_1 left promiscuous mode [ 332.935528][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.951081][ T808] device bridge_slave_0 left promiscuous mode [ 332.959737][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.048702][ T23] audit: type=1400 audit(1718882493.290:119): avc: denied { create } for pid=1823 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 333.364078][ T23] audit: type=1400 audit(1718882493.660:120): avc: denied { create } for pid=1837 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 333.471596][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.513270][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.528641][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.537679][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.598162][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.605083][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.684758][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.705610][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.771137][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.788392][ T1476] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.795306][ T1476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.930833][ T23] audit: type=1400 audit(1718882494.230:121): avc: denied { attach_queue } for pid=1847 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 333.930880][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.960385][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.096321][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.107018][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.148491][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.159132][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.368436][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.409512][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.473971][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.487417][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.567802][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.603676][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.709443][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.718023][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.287441][ T1919] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.294851][ T1919] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.600803][ T1977] device sit0 entered promiscuous mode [ 339.443404][ T1984] device syzkaller0 entered promiscuous mode [ 344.689552][ T2087] device syzkaller0 entered promiscuous mode [ 345.822028][ T2150] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0605:0000:0023 with DS=0x32 [ 346.045737][ T2152] device syzkaller0 entered promiscuous mode [ 346.718568][ T2177] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 347.142102][ T2198] device syzkaller0 entered promiscuous mode [ 347.536001][ T2218] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0605:0000:0023 with DS=0x32 [ 348.852494][ T2250] device syzkaller0 entered promiscuous mode [ 348.941468][ T2258] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 349.063483][ T2261] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0605:0000:0023 with DS=0x32 [ 349.910238][ T2293] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 350.186030][ T2319] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 351.297700][ T2351] device syzkaller0 entered promiscuous mode [ 352.170778][ T2381] device sit0 entered promiscuous mode [ 353.459882][ T23] audit: type=1400 audit(1718882513.720:122): avc: denied { create } for pid=2414 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 354.084240][ T2425] device sit0 left promiscuous mode [ 354.117062][ T2426] device sit0 entered promiscuous mode [ 357.464984][ T2450] device lo entered promiscuous mode [ 358.385027][ T2480] device lo entered promiscuous mode [ 358.545397][ T2501] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 359.388772][ T23] audit: type=1400 audit(1718882519.680:123): avc: denied { create } for pid=2518 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 359.514855][ T2516] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.522462][ T2516] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.536861][ T2516] device bridge_slave_0 entered promiscuous mode [ 359.552194][ T2516] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.559131][ T2516] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.570290][ T2516] device bridge_slave_1 entered promiscuous mode [ 359.914441][ T2547] syz_tun: mtu less than device minimum [ 360.060850][ T103] device bridge_slave_1 left promiscuous mode [ 360.068256][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.119249][ T103] device bridge_slave_0 left promiscuous mode [ 360.241198][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.168860][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.187683][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.489968][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.548259][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.568347][ T1479] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.575274][ T1479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.599607][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.609058][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.618431][ T1479] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.625359][ T1479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.634113][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.665082][ T2575] IPv6: …: Disabled Multicast RS [ 361.751674][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.771313][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.902499][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.925135][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.223727][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.240819][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.279920][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.292849][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.382867][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.405362][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.461120][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.474192][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.543262][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.558517][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.289931][ T2620] IPv6: …: Disabled Multicast RS [ 363.993167][ T2658] IPv6: …: Disabled Multicast RS [ 365.244681][ T2695] device syzkaller0 entered promiscuous mode [ 365.276797][ T2696] IPv6: …: Disabled Multicast RS [ 367.035747][ T2759] device syzkaller0 entered promiscuous mode [ 368.241561][ T2797] device lo left promiscuous mode [ 370.290664][ T2849] device syzkaller0 entered promiscuous mode [ 371.775063][ T2908] device syzkaller0 entered promiscuous mode [ 371.991630][ T23] audit: type=1400 audit(1718882532.290:124): avc: denied { create } for pid=2919 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 374.762060][ T3018] device syzkaller0 entered promiscuous mode [ 374.919995][ T3027] device pim6reg1 entered promiscuous mode [ 376.980787][ T3075] device pim6reg1 entered promiscuous mode [ 377.151722][ T23] audit: type=1400 audit(1718882537.450:125): avc: denied { create } for pid=3087 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 377.758866][ T3095] device syzkaller0 entered promiscuous mode [ 379.696527][ T3138] device pim6reg1 entered promiscuous mode [ 383.662659][ T3143] device syzkaller0 entered promiscuous mode [ 384.021569][ T3176] device syzkaller0 entered promiscuous mode [ 386.195390][ T3202] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.203941][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.211479][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.598506][ T3220] device pim6reg1 entered promiscuous mode [ 388.157489][ T3259] device syzkaller0 entered promiscuous mode [ 394.534179][ T3449] device pim6reg1 entered promiscuous mode [ 399.189790][ T3582] device syzkaller0 entered promiscuous mode [ 399.515500][ T3595] device syzkaller0 entered promiscuous mode [ 402.041170][ T3697] device syzkaller0 entered promiscuous mode [ 402.146198][ T3704] device syzkaller0 entered promiscuous mode [ 402.558737][ T3724] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4284481534 > max in inode 1955 [ 403.671723][ T3766] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4284481534 > max in inode 1947 [ 404.608260][ T3804] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4284481534 > max in inode 1960 [ 405.160124][ T3834] syz-executor.0[3834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.160347][ T3834] syz-executor.0[3834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.298709][ T3842] device wg2 entered promiscuous mode [ 405.971488][ T3861] syz-executor.0[3861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.971603][ T3861] syz-executor.0[3861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.988068][ T3864] syz-executor.4[3864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.024019][ T3861] syz-executor.0[3861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.049799][ T3864] syz-executor.4[3864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.079490][ T3861] syz-executor.0[3861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.355499][ T3861] device syzkaller0 entered promiscuous mode [ 407.196468][ T3895] device syzkaller0 entered promiscuous mode [ 407.425003][ T3903] syz-executor.4[3903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 407.425230][ T3903] syz-executor.4[3903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 408.649028][ T3950] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 410.077456][ T3996] device syzkaller0 entered promiscuous mode [ 410.171840][ T4010] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 411.783284][ T4052] bpf_get_probe_write_proto: 4 callbacks suppressed [ 411.783303][ T4052] syz-executor.2[4052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.783424][ T4052] syz-executor.2[4052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.827771][ T4048] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 411.989883][ T4052] syz-executor.2[4052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.990204][ T4052] syz-executor.2[4052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 412.589948][ T4057] device syzkaller0 entered promiscuous mode [ 412.706268][ T4067] device syzkaller0 entered promiscuous mode [ 416.481470][ T4162] device sit0 entered promiscuous mode [ 418.606821][ T4206] Â: renamed from pim6reg1 [ 419.222185][ T23] audit: type=1400 audit(1718882579.480:126): avc: denied { tracepoint } for pid=4227 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 419.506729][ T4244] syz-executor.2[4244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.506843][ T4244] syz-executor.2[4244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.462889][ T4347] Â: renamed from pim6reg1 [ 424.723142][ T4412] Â: renamed from pim6reg1 [ 426.568867][ T4479] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.576224][ T4479] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.595213][ T4479] device bridge_slave_1 left promiscuous mode [ 426.602327][ T4479] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.636443][ T4479] device bridge_slave_0 left promiscuous mode [ 426.644115][ T4479] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.882332][ T4485] device syzkaller0 entered promiscuous mode [ 427.694551][ T4515] device syzkaller0 entered promiscuous mode [ 427.746329][ T4519] bridge0: port 3(erspan0) entered disabled state [ 427.752783][ T4519] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.759898][ T4519] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.769899][ T4519] device bridge0 left promiscuous mode [ 427.777360][ T4522] device erspan0 left promiscuous mode [ 427.784547][ T4522] bridge0: port 3(erspan0) entered disabled state [ 427.810080][ T4522] device bridge_slave_1 left promiscuous mode [ 427.816601][ T4522] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.825921][ T4522] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.391189][ T4530] device syzkaller0 entered promiscuous mode [ 429.763898][ T4573] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.771219][ T4573] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.849293][ T4574] device syzkaller0 entered promiscuous mode [ 430.010583][ T4575] device bridge_slave_1 left promiscuous mode [ 430.016622][ T4575] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.026786][ T4575] device bridge_slave_0 left promiscuous mode [ 430.032993][ T4575] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.901355][ T4629] device syzkaller0 entered promiscuous mode [ 433.131438][ T4665] device syzkaller0 entered promiscuous mode [ 433.750120][ C0] ------------[ cut here ]------------ [ 433.755459][ C0] General protection fault in user access. Non-canonical address? [ 433.755551][ C0] WARNING: CPU: 0 PID: 4694 at arch/x86/mm/extable.c:77 ex_handler_uaccess+0x9b/0xc0 [ 433.772646][ C0] Modules linked in: [ 433.776480][ C0] CPU: 0 PID: 4694 Comm: syz-executor.0 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 433.786653][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 433.797818][ C0] RIP: 0010:ex_handler_uaccess+0x9b/0xc0 [ 433.803520][ C0] Code: f7 e8 e9 a3 63 00 49 89 2e b0 01 5b 41 5e 41 5f 5d c3 e8 48 be 33 00 c6 05 52 1a 19 05 01 48 c7 c7 e0 d1 a6 84 e8 65 72 0a 00 <0f> 0b eb 9a 89 d9 80 e1 07 80 c1 03 38 c1 7c ac 48 89 df e8 1d a3 [ 433.823406][ C0] RSP: 0018:ffff8881f6e09850 EFLAGS: 00010046 [ 433.829598][ C0] RAX: b82b24e9d6a17700 RBX: ffffffff8480788c RCX: ffff8881dded9f80 [ 433.838281][ C0] RDX: 0000000000000105 RSI: 0000000000000626 RDI: 0000000000000001 [ 433.848723][ C0] RBP: 000000000000000d R08: ffffffff814d4a22 R09: fffffbfff0dd7a10 [ 433.856746][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 433.867154][ C0] R13: ffff8881f6e09978 R14: ffff8881f6e09978 R15: ffffffff84807894 [ 433.876668][ C0] FS: 00007f1419b6c6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 433.888151][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 433.895468][ C0] CR2: 0000001b31d34000 CR3: 00000001db2a2000 CR4: 00000000003406b0 [ 433.903286][ C0] DR0: ffffffff81000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 433.911256][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 433.919153][ C0] Call Trace: [ 433.922272][ C0] [ 433.924988][ C0] ? __warn+0x162/0x250 [ 433.929198][ C0] ? report_bug+0x3a1/0x4e0 [ 433.933610][ C0] ? ex_handler_uaccess+0x9b/0xc0 [ 433.938486][ C0] ? ex_handler_uaccess+0x9b/0xc0 [ 433.943514][ C0] ? do_invalid_op+0x6e/0x110 [ 433.948013][ C0] ? invalid_op+0x1e/0x30 [ 433.952187][ C0] ? __start___ex_table+0x5864/0x5ebc [ 433.957397][ C0] ? __start___ex_table+0x585c/0x5ebc [ 433.962788][ C0] ? vprintk_emit+0x192/0x3f0 [ 433.967385][ C0] ? ex_handler_uaccess+0x9b/0xc0 [ 433.972362][ C0] ? ex_handler_fprestore+0xe0/0xe0 [ 433.977442][ C0] ? __start___ex_table+0x5864/0x5ebc [ 433.982648][ C0] ? __start___ex_table+0x585c/0x5ebc [ 433.987853][ C0] fixup_exception+0x93/0xd0 [ 433.992365][ C0] do_general_protection+0x1a3/0x3c0 [ 433.997408][ C0] ? do_trap+0x340/0x340 [ 434.001677][ C0] general_protection+0x28/0x30 [ 434.006644][ C0] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 434.013483][ C0] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 01 ca c3 66 66 [ 434.035080][ C0] RSP: 0018:ffff8881f6e09a20 EFLAGS: 00050002 [ 434.041624][ C0] RAX: ffffffff8199680d RBX: ffff8881ddeda9d8 RCX: 0000000000000002 [ 434.050987][ C0] RDX: 0000000000000002 RSI: fc1a000000000000 RDI: ffff8881f6e09ac8 [ 434.059163][ C0] RBP: 1ffff1103bbdb53b R08: ffffffff819967fa R09: fffff94000fb7049 [ 434.067232][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e09ac8 [ 434.076552][ C0] R13: ffff8881dded9f80 R14: 1ffff1103bbdb563 R15: 0000000000000002 [ 434.085777][ C0] ? __check_object_size+0x2aa/0x3a0 [ 434.091666][ C0] ? __check_object_size+0x2bd/0x3a0 [ 434.097260][ C0] __probe_kernel_read+0xd9/0x190 [ 434.102430][ C0] bpf_probe_read+0x3f/0x80 [ 434.107051][ C0] bpf_prog_661afe553e78869a+0xeac/0x1000 [ 434.112958][ C0] bpf_trace_run3+0x128/0x2f0 [ 434.118178][ C0] ? __bitmap_clear+0x167/0x180 [ 434.124389][ C0] ? bpf_trace_run2+0x2d0/0x2d0 [ 434.130198][ C0] ? pcpu_free_area+0x82b/0x9d0 [ 434.135191][ C0] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 434.142050][ C0] ? __bpf_trace_percpu_alloc_percpu+0x50/0x50 [ 434.148174][ C0] free_percpu+0x5af/0x910 [ 434.152699][ C0] qdisc_free_cb+0x77/0x110 [ 434.157010][ C0] ? mini_qdisc_pair_init+0x120/0x120 [ 434.164050][ C0] rcu_do_batch+0x492/0xa00 [ 434.169526][ C0] ? local_bh_enable+0x20/0x20 [ 434.175697][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 434.181534][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 434.186562][ C0] rcu_core+0x4c8/0xcb0 [ 434.190999][ C0] ? check_preemption_disabled+0x9f/0x320 [ 434.196971][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 434.201994][ C0] ? debug_smp_processor_id+0x20/0x20 [ 434.207468][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 434.214800][ C0] ? run_rebalance_domains+0x212/0x380 [ 434.220351][ C0] __do_softirq+0x23b/0x6b7 [ 434.224924][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 434.230075][ C0] irq_exit+0x195/0x1c0 [ 434.234069][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 434.241463][ C0] apic_timer_interrupt+0xf/0x20 [ 434.246500][ C0] [ 434.249415][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x4d/0x80 [ 434.256273][ C0] Code: 74 0c 48 c7 c7 90 3b eb 85 e8 ef 12 43 fd 48 83 3d 47 2d 9a 01 00 74 36 48 89 df e8 5d e8 fa fc 66 90 4c 89 34 24 ff 34 24 9d 01 00 00 00 e8 d9 d4 f3 fc 65 8b 05 1e 7f b1 7b 85 c0 74 08 48 [ 434.276613][ C0] RSP: 0018:ffff8881e3d878a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 434.285033][ C0] RAX: 0000000000000001 RBX: ffff8881d4f607dc RCX: dffffc0000000000 [ 434.293498][ C0] RDX: ffffc90000741000 RSI: 0000000000000246 RDI: ffff8881d4f607dc [ 434.301436][ C0] RBP: ffff8881e3d87a00 R08: ffffffff8166ea0a R09: fffffbfff0c96d7e [ 434.309490][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 434.317501][ C0] R13: ffff8881f6e57b40 R14: 0000000000000246 R15: 1ffff1103c7b0f28 [ 434.325873][ C0] ? tracing_record_taskinfo+0x4a/0x230 [ 434.331237][ C0] try_to_wake_up+0x7ac/0x14f0 [ 434.335828][ C0] ? cpus_share_cache+0x110/0x110 [ 434.340686][ C0] ? plist_del+0x37e/0x3e0 [ 434.345032][ C0] ? plist_check_list+0x20d/0x220 [ 434.349914][ C0] ? plist_del+0x3bf/0x3e0 [ 434.354143][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 434.359356][ C0] wake_up_q+0x94/0xf0 [ 434.363249][ C0] futex_wake+0x601/0x840 [ 434.367789][ C0] ? futex_wait+0x890/0x890 [ 434.372113][ C0] ? smp_call_function_single+0x388/0x4a0 [ 434.377671][ C0] ? event_function+0x2c0/0x2c0 [ 434.382352][ C0] ? generic_smp_call_function_single_interrupt+0x10/0x10 [ 434.389405][ C0] ? percpu_counter_add_batch+0x14d/0x170 [ 434.394962][ C0] do_futex+0x13fe/0x19f0 [ 434.399289][ C0] ? perf_install_in_context+0x5cc/0x6d0 [ 434.405035][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 434.409991][ C0] ? __alloc_fd+0x4c1/0x560 [ 434.414507][ C0] ? preempt_count_add+0x8f/0x180 [ 434.419375][ C0] ? __fd_install+0x119/0x230 [ 434.423890][ C0] ? __se_sys_perf_event_open+0x3503/0x37c0 [ 434.429708][ C0] __se_sys_futex+0x355/0x470 [ 434.434353][ C0] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 434.439799][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 434.444590][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 434.449289][ C0] do_syscall_64+0xca/0x1c0 [ 434.453692][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 434.459400][ C0] RIP: 0033:0x7f141a812f29 [ 434.463749][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 434.483535][ C0] RSP: 002b:00007f1419b6c178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 434.491973][ C0] RAX: ffffffffffffffda RBX: 00007f141a94a058 RCX: 00007f141a812f29 [ 434.499868][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f141a94a05c [ 434.507701][ C0] RBP: 00007f141a94a050 R08: 00007ffdb77f80b0 R09: 00007f1419b6c6c0 [ 434.515574][ C0] R10: 000000000000000d R11: 0000000000000246 R12: 00007f141a94a05c [ 434.523385][ C0] R13: 000000000000006e R14: 00007ffdb77e9be0 R15: 00007ffdb77e9cc8 [ 434.531215][ C0] ---[ end trace 83d7a061db7f619d ]--- [ 436.046696][ T4714] device syzkaller0 entered promiscuous mode [ 436.145411][ T4729] device syzkaller0 entered promiscuous mode [ 438.367167][ T4787] device syzkaller0 entered promiscuous mode [ 438.823896][ T4816] device syzkaller0 entered promiscuous mode [ 444.658383][ T4988] device syzkaller0 entered promiscuous mode [ 453.292868][ T23] audit: type=1400 audit(1718882613.570:127): avc: denied { create } for pid=5293 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 460.193635][ T5552] device syzkaller0 entered promiscuous mode [ 460.913862][ T5586] device pim6reg1 entered promiscuous mode [ 462.697654][ T5613] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 463.731647][ T5624] device syzkaller0 entered promiscuous mode [ 464.713969][ T5680] device pim6reg1 entered promiscuous mode [ 465.583626][ T23] audit: type=1400 audit(1718882625.860:128): avc: denied { create } for pid=5704 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 466.626173][ T23] audit: type=1400 audit(1718882626.910:129): avc: denied { create } for pid=5737 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 468.650092][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.657002][ T5817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.664337][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.671242][ T5817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 468.721135][ T5817] device bridge0 entered promiscuous mode [ 469.719292][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 471.936185][ T23] audit: type=1400 audit(1718882632.210:130): avc: denied { create } for pid=5906 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 473.207776][ T5938] device syzkaller0 entered promiscuous mode [ 475.955971][ T6046] syz-executor.1[6046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.956093][ T6046] syz-executor.1[6046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.373514][ T6093] device syzkaller0 entered promiscuous mode [ 477.883429][ T6109] syz-executor.4[6109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.883544][ T6109] syz-executor.4[6109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.080794][ T6144] syz-executor.2[6144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.115204][ T6144] syz-executor.2[6144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.647523][ T6242] device syzkaller0 entered promiscuous mode [ 486.446239][ T23] audit: type=1400 audit(1718882646.740:131): avc: denied { create } for pid=6432 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 490.686101][ T6608] device pim6reg1 entered promiscuous mode [ 491.561417][ T23] audit: type=1400 audit(1718882651.860:132): avc: denied { create } for pid=6635 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 498.367294][ T6835] ------------[ cut here ]------------ [ 498.372659][ T6835] perf buffer not large enough [ 498.372820][ T6835] WARNING: CPU: 0 PID: 6835 at kernel/trace/trace_event_perf.c:403 perf_trace_buf_alloc+0x229/0x2f0 [ 498.387992][ T6835] Modules linked in: [ 498.391765][ T6835] CPU: 0 PID: 6835 Comm: syz-executor.2 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 498.403117][ T6835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 498.413028][ T6835] RIP: 0010:perf_trace_buf_alloc+0x229/0x2f0 [ 498.418825][ T6835] Code: 48 89 e8 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 aa 11 fa ff c6 05 ec 6d df 04 01 48 c7 c7 c0 44 e0 84 e8 c7 c5 d0 ff <0f> 0b 31 ed eb d0 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 2e fe ff ff [ 498.438268][ T6835] RSP: 0018:ffff8881d8a175e0 EFLAGS: 00010246 [ 498.444166][ T6835] RAX: a87964bf4715d600 RBX: ffff8881d8a176a0 RCX: 0000000000040000 [ 498.451989][ T6835] RDX: ffffc90006f75000 RSI: 0000000000005a5b RDI: 0000000000005a5c [ 498.459792][ T6835] RBP: ffff8881d8a17710 R08: ffffffff814d4a22 R09: fffffbfff0dd7a0c [ 498.467604][ T6835] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000001024 [ 498.475545][ T6835] R13: ffffffff85f85a20 R14: ffff8881d8a17680 R15: dffffc0000000000 [ 498.483340][ T6835] FS: 00007f17b23a16c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 498.492109][ T6835] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 498.498525][ T6835] CR2: 00007fff1d6e6e28 CR3: 00000001d8280000 CR4: 00000000003406b0 [ 498.506335][ T6835] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 498.514144][ T6835] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 498.521940][ T6835] Call Trace: [ 498.525114][ T6835] ? __warn+0x162/0x250 [ 498.529097][ T6835] ? report_bug+0x3a1/0x4e0 [ 498.533427][ T6835] ? perf_trace_buf_alloc+0x229/0x2f0 [ 498.538634][ T6835] ? perf_trace_buf_alloc+0x229/0x2f0 [ 498.543836][ T6835] ? do_invalid_op+0x6e/0x110 [ 498.548354][ T6835] ? invalid_op+0x1e/0x30 [ 498.552515][ T6835] ? vprintk_emit+0x192/0x3f0 [ 498.557030][ T6835] ? perf_trace_buf_alloc+0x229/0x2f0 [ 498.562262][ T6835] perf_trace_inodepath+0x204/0x4f0 [ 498.567298][ T6835] ? trace_event_raw_event_inodepath+0x340/0x340 [ 498.573455][ T6835] ? __sanitizer_cov_trace_pc+0x40/0x50 [ 498.578829][ T6835] ? mangle_path+0x217/0x240 [ 498.583262][ T6835] ? success_walk_trace+0x146/0x3d0 [ 498.588286][ T6835] success_walk_trace+0x33f/0x3d0 [ 498.593165][ T6835] ? trace_event_raw_event_inodepath+0x340/0x340 [ 498.599312][ T6835] ? __nd_alloc_stack+0x110/0x110 [ 498.604167][ T6835] ? walk_component+0x1a0/0x590 [ 498.608861][ T6835] ? handle_lookup_down+0x5b0/0x5b0 [ 498.613880][ T6835] ? path_init+0x8bd/0xee0 [ 498.618136][ T6835] complete_walk+0x10b/0x240 [ 498.622570][ T6835] path_lookupat+0x296/0x3f0 [ 498.626997][ T6835] do_o_path+0x91/0x230 [ 498.630984][ T6835] ? do_tmpfile+0x400/0x400 [ 498.635324][ T6835] ? percpu_counter_add_batch+0x14d/0x170 [ 498.640888][ T6835] path_openat+0x2ec5/0x34b0 [ 498.645323][ T6835] ? stack_trace_save+0x118/0x1c0 [ 498.650166][ T6835] ? stack_trace_snprint+0x170/0x170 [ 498.655299][ T6835] ? do_filp_open+0x450/0x450 [ 498.659889][ T6835] ? __kasan_kmalloc+0x1d9/0x210 [ 498.664661][ T6835] ? do_syscall_64+0xca/0x1c0 [ 498.669177][ T6835] ? __kasan_kmalloc+0x171/0x210 [ 498.673987][ T6835] ? getname_flags+0x277/0x4e0 [ 498.678549][ T6835] ? do_sys_open+0x357/0x810 [ 498.682976][ T6835] ? do_syscall_64+0xca/0x1c0 [ 498.687490][ T6835] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 498.693415][ T6835] do_filp_open+0x20b/0x450 [ 498.697736][ T6835] ? vfs_tmpfile+0x2c0/0x2c0 [ 498.702186][ T6835] ? _raw_spin_unlock+0x49/0x60 [ 498.706851][ T6835] ? __alloc_fd+0x4c1/0x560 [ 498.711214][ T6835] do_sys_open+0x39c/0x810 [ 498.715449][ T6835] ? file_open_root+0x490/0x490 [ 498.720122][ T6835] ? switch_fpu_return+0x1d4/0x410 [ 498.725081][ T6835] ? __fdget+0x189/0x200 [ 498.729596][ T6835] do_syscall_64+0xca/0x1c0 [ 498.733937][ T6835] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 498.739774][ T6835] RIP: 0033:0x7f17b3047f29 [ 498.744021][ T6835] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 498.763451][ T6835] RSP: 002b:00007f17b23a10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 498.771799][ T6835] RAX: ffffffffffffffda RBX: 00007f17b317f050 RCX: 00007f17b3047f29 [ 498.779594][ T6835] RDX: 0000000000200002 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 498.787405][ T6835] RBP: 00007f17b30b7074 R08: 0000000000000000 R09: 0000000000000000 [ 498.795211][ T6835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 498.803116][ T6835] R13: 000000000000006e R14: 00007f17b317f050 R15: 00007ffd18ec3ca8 [ 498.810939][ T6835] ---[ end trace 83d7a061db7f619e ]--- [ 504.728265][ T7068] device pim6reg1 entered promiscuous mode [ 507.657566][ T7196] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.671628][ T7196] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.684004][ T7196] device bridge_slave_0 entered promiscuous mode [ 507.699912][ T7196] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.706882][ T7196] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.722480][ T7196] device bridge_slave_1 entered promiscuous mode [ 508.757856][ T7279] device syzkaller0 entered promiscuous mode [ 508.777191][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 509.065268][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.087717][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 509.205280][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.300043][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.307016][ T400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.314531][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 509.323372][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.331945][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.338816][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.480883][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 509.488809][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 509.516159][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 509.538856][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 509.555466][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 509.648659][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 509.683156][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 509.869865][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 509.878161][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.065277][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.074638][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.098368][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.107988][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.157908][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.169120][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 510.306442][ T23] audit: type=1400 audit(1718882670.600:133): avc: denied { mounton } for pid=7196 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=12428 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 510.381815][ T7344] device sit0 left promiscuous mode [ 510.428988][ T7344] device sit0 entered promiscuous mode [ 512.834178][ T7387] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 512.967530][ T7398] device syzkaller0 entered promiscuous mode [ 514.179121][ T7431] device sit0 left promiscuous mode [ 514.231422][ T7432] device sit0 entered promiscuous mode [ 516.973498][ T7454] device syzkaller0 entered promiscuous mode [ 518.045419][ T7493] device sit0 left promiscuous mode [ 518.077054][ T7495] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 518.098260][ T7493] device sit0 entered promiscuous mode [ 521.213733][ T7528] device syzkaller0 entered promiscuous mode [ 522.058933][ T7549] device sit0 entered promiscuous mode [ 524.943916][ T7551] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 524.954807][ T7554] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.961842][ T7554] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.969334][ T7554] device bridge0 left promiscuous mode [ 524.977331][ T7557] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.984261][ T7557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 524.991499][ T7557] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.998874][ T7557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 525.006380][ T7557] device bridge0 entered promiscuous mode [ 525.156338][ T7572] syz-executor.4[7572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 525.156454][ T7572] syz-executor.4[7572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 525.316764][ T7572] syz-executor.4[7572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 525.426179][ T7572] syz-executor.4[7572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 526.580556][ T7604] device sit0 left promiscuous mode [ 526.690501][ T7610] device sit0 entered promiscuous mode [ 529.205891][ T7626] device syzkaller0 entered promiscuous mode [ 529.295555][ T7630] device syzkaller0 entered promiscuous mode [ 529.587856][ T7647] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.595088][ T7647] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.800653][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.807912][ T7647] bridge0: port 2(bridge_slave_1) entered listening state [ 529.824235][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.832444][ T7647] bridge0: port 1(bridge_slave_0) entered listening state [ 529.916000][ T7647] device bridge0 entered promiscuous mode [ 530.102597][ T7659] device sit0 entered promiscuous mode [ 530.623705][ T7677] syz-executor.2[7677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 530.624000][ T7677] syz-executor.2[7677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 533.020347][ T7675] device syzkaller0 entered promiscuous mode [ 533.113327][ T7682] device syzkaller0 entered promiscuous mode [ 533.616046][ T7715] syz-executor.3[7715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 533.616170][ T7715] syz-executor.3[7715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 534.231461][ T7741] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.250401][ T7741] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.441802][ T7741] device bridge0 left promiscuous mode [ 535.682959][ T7790] syz-executor.3[7790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 535.683086][ T7790] syz-executor.3[7790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.771199][ T7815] device syzkaller0 entered promiscuous mode [ 537.161992][ T7836] device syzkaller0 entered promiscuous mode [ 537.959608][ T7867] device bridge_slave_1 left promiscuous mode [ 538.043181][ T7867] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.084983][ T7867] device bridge_slave_0 left promiscuous mode [ 538.129251][ T7867] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.230681][ T7869] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.237814][ T7869] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.302991][ T7869] device bridge0 left promiscuous mode [ 538.369866][ T7880] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.376754][ T7880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.384092][ T7880] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.390985][ T7880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.486194][ T7880] device bridge0 entered promiscuous mode [ 539.539366][ T23] audit: type=1400 audit(1718882699.830:134): avc: denied { create } for pid=7902 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 541.814770][ T7956] device syzkaller0 entered promiscuous mode [ 543.729786][ T7966] device syzkaller0 entered promiscuous mode [ 547.449391][ T8094] Â: renamed from pim6reg1 [ 549.554342][ T8145] Â: renamed from pim6reg1 [ 554.762652][ T8227] Â: renamed from pim6reg1 [ 555.381680][ T8240] device syzkaller0 entered promiscuous mode [ 556.447436][ T8278] device syzkaller0 entered promiscuous mode [ 556.466218][ T8283] Â: renamed from pim6reg1 [ 558.464950][ T23] audit: type=1400 audit(1718882718.760:135): avc: denied { create } for pid=8365 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 558.489240][ T8367] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.496757][ T8367] bridge0: port 1(bridge_slave_0) entered disabled state [ 559.961843][ T8444] syz-executor.3[8444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 559.961958][ T8444] syz-executor.3[8444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.836201][ T8508] Â: renamed from pim6reg1 [ 563.865967][ T8590] Â: renamed from pim6reg1 [ 563.900555][ T8569] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.907519][ T8569] bridge0: port 1(bridge_slave_0) entered disabled state [ 563.925683][ T8569] device bridge_slave_0 entered promiscuous mode [ 563.939916][ T8569] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.946933][ T8569] bridge0: port 2(bridge_slave_1) entered disabled state [ 563.955579][ T8569] device bridge_slave_1 entered promiscuous mode [ 564.203487][ T23] audit: type=1400 audit(1718882724.500:136): avc: denied { create } for pid=8609 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 564.399657][ T8610] syz-executor.4 (8610) used greatest stack depth: 19192 bytes left [ 564.634016][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 564.681778][ T1482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 564.779511][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 564.788184][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 564.796897][ T1472] bridge0: port 1(bridge_slave_0) entered blocking state [ 564.803887][ T1472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 564.811879][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 564.820855][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 564.829312][ T1472] bridge0: port 2(bridge_slave_1) entered blocking state [ 564.836176][ T1472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 564.844700][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 564.968363][ T8627] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:003e with DS=0x31 [ 565.105057][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 565.170845][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 565.399651][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 565.408528][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 565.986880][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 566.002215][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 566.163579][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 566.175478][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 566.200794][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 566.210017][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 566.264062][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 566.283631][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 572.855394][ T8792] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 49 (only 8 groups) [ 574.014959][ T8828] device syzkaller0 entered promiscuous mode [ 574.020634][ T8830] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 574.788647][ T8818] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.795643][ T8818] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.806505][ T8818] device bridge_slave_0 entered promiscuous mode [ 574.817596][ T8818] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.830378][ T8818] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.842874][ T8818] device bridge_slave_1 entered promiscuous mode [ 575.585554][ T8818] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.592472][ T8818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 575.599722][ T8818] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.606580][ T8818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 575.803876][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.905784][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.977958][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 575.986449][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 576.006141][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 576.019975][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 576.038589][ T3130] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.045529][ T3130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 576.059464][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 576.078303][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 576.086808][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.093687][ T3130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 576.790587][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 576.799074][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 576.849399][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 576.858109][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 576.929376][ T8885] bridge0: port 3(erspan0) entered blocking state [ 576.935637][ T8885] bridge0: port 3(erspan0) entered disabled state [ 577.043256][ T8885] device erspan0 entered promiscuous mode [ 577.153629][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 577.163476][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 577.190090][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 577.198415][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 577.365950][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 577.379770][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 577.475813][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 577.486327][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 577.868465][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 577.887571][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 580.994750][ T8985] device syzkaller0 entered promiscuous mode [ 582.841040][ T9025] device syzkaller0 entered promiscuous mode [ 584.697791][ T9077] device syzkaller0 entered promiscuous mode [ 589.442833][ T9160] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 590.957679][ T9196] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 595.058661][ T9321] device syzkaller0 entered promiscuous mode [ 595.766004][ T9362] syz-executor.0[9362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 595.766118][ T9362] syz-executor.0[9362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 597.171268][ T9388] device syzkaller0 entered promiscuous mode [ 599.512990][ T9468] device syzkaller0 entered promiscuous mode [ 599.758112][ T9484] device syzkaller0 entered promiscuous mode [ 599.977641][ T9506] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 602.694267][ T9580] device lo entered promiscuous mode [ 614.848056][ T9889] device syzkaller0 entered promiscuous mode [ 615.719406][ T9927] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.726560][ T9927] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.737548][ T9927] device bridge0 left promiscuous mode [ 621.899133][T10114] sock: sock_set_timeout: `syz-executor.1' (pid 10114) tries to set negative timeout [ 627.425969][ T23] audit: type=1400 audit(1718882787.720:137): avc: denied { create } for pid=10308 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 628.000860][T10295] device syzkaller0 entered promiscuous mode [ 636.244242][T10548] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 49 (only 8 groups) [ 636.371188][T10538] device syzkaller0 entered promiscuous mode [ 637.150394][T10584] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 49 (only 8 groups) [ 637.874181][T10612] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.881130][T10612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.888343][T10612] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.895243][T10612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 637.980639][T10612] device bridge0 entered promiscuous mode [ 638.017179][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 638.239658][T10614] device syzkaller0 entered promiscuous mode [ 639.640866][T10660] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.648250][T10660] bridge0: port 1(bridge_slave_0) entered disabled state [ 641.526598][T10717] IPv6: …: Disabled Multicast RS [ 642.297561][T10734] EXT4-fs warning (device sda1): ext4_group_extend:1835: need to use ext2online to resize further [ 642.606817][T10737] device syzkaller0 entered promiscuous mode [ 643.128154][T10762] device veth1_to_team entered promiscuous mode [ 644.842507][T10796] device syzkaller0 entered promiscuous mode [ 646.030190][T10821] device syzkaller0 entered promiscuous mode [ 646.887597][T10856] syz-executor.0[10856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 646.887712][T10856] syz-executor.0[10856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.225537][ T23] audit: type=1400 audit(1718882807.520:138): avc: denied { create } for pid=10861 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 648.703276][T10880] device syzkaller0 entered promiscuous mode [ 650.966777][T10942] device pim6reg1 entered promiscuous mode [ 652.279539][T10950] device syzkaller0 entered promiscuous mode [ 652.485253][T10970] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 653.454989][ T23] audit: type=1400 audit(1718882813.750:139): avc: denied { create } for pid=10998 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 653.825997][T11005] syz-executor.3[11005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 653.826221][T11005] syz-executor.3[11005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 655.957150][ T23] audit: type=1400 audit(1718882816.250:140): avc: denied { create } for pid=11058 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 657.222079][T11077] device pim6reg1 entered promiscuous mode [ 662.421144][T11214] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1 (only 8 groups) [ 665.082651][T11258] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.100031][T11258] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.211755][T11258] device bridge_slave_0 entered promiscuous mode [ 665.248436][T11258] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.255889][T11258] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.268113][T11258] device bridge_slave_1 entered promiscuous mode [ 665.773315][ T23] audit: type=1400 audit(1718882826.070:141): avc: denied { create } for pid=11287 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 665.934999][ T808] device bridge_slave_1 left promiscuous mode [ 665.942825][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.968033][ T808] device bridge_slave_0 left promiscuous mode [ 665.991983][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.348705][ T23] audit: type=1400 audit(1718882826.640:142): avc: denied { ioctl } for pid=11298 comm="syz-executor.4" path="socket:[51208]" dev="sockfs" ino=51208 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 666.519713][T11306] : renamed from ipvlan1 [ 666.545862][T11313] Â: renamed from pim6reg1 [ 667.083826][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 667.150097][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 667.224183][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.347594][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.422302][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.429223][ T397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.530096][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 667.575360][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.653702][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.660665][ T397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.731647][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.908791][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 667.917726][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 668.080683][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 668.089058][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 668.402408][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 668.421225][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.539326][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 668.547573][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.620803][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 668.638466][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 668.804182][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 668.813410][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 668.923665][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 668.943939][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 669.745969][T11371] veth1_macvtap: mtu greater than device maximum [ 677.298933][T11559] : renamed from ipvlan1 [ 682.649849][ T23] audit: type=1400 audit(1718882842.930:143): avc: denied { create } for pid=11665 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 687.895921][T11774] veth1_macvtap: mtu greater than device maximum [ 687.921457][T11761] veth1_macvtap: mtu greater than device maximum [ 689.035846][T11807] veth1_macvtap: mtu greater than device maximum [ 689.304530][T11815] veth1_macvtap: mtu greater than device maximum [ 690.125158][T11838] veth1_macvtap: mtu greater than device maximum [ 691.288894][T11853] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.325510][T11853] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.340911][T11853] device bridge_slave_0 entered promiscuous mode [ 691.430366][T11853] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.437232][T11853] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.562081][T11853] device bridge_slave_1 entered promiscuous mode [ 691.834524][T11879] veth1_macvtap: mtu greater than device maximum [ 692.163238][ T103] device erspan0 left promiscuous mode [ 692.217675][ T103] bridge0: port 3(erspan0) entered disabled state [ 692.640045][ T103] device bridge_slave_1 left promiscuous mode [ 692.647783][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.799871][ T103] device bridge_slave_0 left promiscuous mode [ 692.828602][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 693.702746][T11907] veth1_macvtap: mtu greater than device maximum [ 693.833876][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 693.845515][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 693.861781][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 693.872350][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 693.886066][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.892947][ T400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.920702][ T1471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 694.009361][ T1471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 694.147493][ T1471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 694.180069][ T1471] bridge0: port 2(bridge_slave_1) entered blocking state [ 694.186941][ T1471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 694.245768][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 694.330356][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 694.409292][ T1471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 694.428377][ T1471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 694.672765][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 694.682156][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 694.765616][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 694.894642][ T1472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 695.354919][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 695.373737][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 695.584894][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 695.594138][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 695.674056][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 695.819261][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 701.973971][T12110] device syzkaller0 entered promiscuous mode [ 705.205464][T12187] veth1_macvtap: mtu greater than device maximum [ 708.520765][T12263] veth1_macvtap: mtu greater than device maximum [ 710.194989][T12302] veth1_macvtap: mtu greater than device maximum [ 711.518156][T12337] veth1_macvtap: mtu greater than device maximum [ 712.582231][T12368] veth1_macvtap: mtu greater than device maximum [ 753.364105][T13523] veth1_macvtap: mtu less than device minimum [ 755.713963][T13572] veth1_macvtap: mtu less than device minimum [ 773.922275][T14258] syz-executor.4[14258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 773.922402][T14258] syz-executor.4[14258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 785.659485][T14662] bridge_slave_1: mtu greater than device maximum [ 786.434182][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 793.511606][T14880] veth1_macvtap: mtu greater than device maximum [ 799.478191][T15014] device wg2 entered promiscuous mode [ 800.405000][ T23] audit: type=1400 audit(1718882960.700:144): avc: denied { ioctl } for pid=15015 comm="syz-executor.2" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 805.373221][T15129] device syzkaller0 entered promiscuous mode [ 811.690779][T15324] device wg2 entered promiscuous mode [ 816.003982][T15456] device wg2 entered promiscuous mode [ 816.273511][T15470] device wg2 left promiscuous mode [ 816.446268][T15470] device wg2 entered promiscuous mode [ 818.943216][T15557] device wg2 left promiscuous mode [ 819.151127][T15552] device wg2 entered promiscuous mode [ 820.126622][T15595] device wg2 left promiscuous mode [ 820.181886][T15598] device wg2 entered promiscuous mode [ 824.396761][T15709] device wg2 entered promiscuous mode [ 828.082854][T15825] device wg2 entered promiscuous mode [ 830.287448][T15898] device wg2 left promiscuous mode [ 830.370506][T15898] device wg2 entered promiscuous mode [ 831.878518][T15951] device wg2 left promiscuous mode [ 837.707168][T16145] device wg2 entered promiscuous mode [ 838.850197][T16199] device wg2 left promiscuous mode [ 838.997782][T16192] device wg2 entered promiscuous mode [ 839.764200][T16217] device wg2 left promiscuous mode [ 840.120522][T16245] device wg2 entered promiscuous mode [ 841.639560][T16294] device wg2 left promiscuous mode [ 841.820106][T16298] device wg2 entered promiscuous mode [ 844.380147][T16383] device wg2 left promiscuous mode [ 844.542213][T16387] device wg2 left promiscuous mode [ 846.259687][T16442] device wg2 left promiscuous mode [ 846.404078][T16450] device wg2 left promiscuous mode [ 846.426816][T16450] device wg2 entered promiscuous mode [ 848.267833][T16483] device wg2 left promiscuous mode [ 848.281687][T16496] device wg2 entered promiscuous mode [ 853.519038][T16644] device wg2 left promiscuous mode [ 853.542405][T16648] device wg2 entered promiscuous mode [ 854.959772][T16687] device wg2 left promiscuous mode [ 855.034570][T16687] device wg2 entered promiscuous mode [ 856.385508][T16726] device wg2 entered promiscuous mode [ 858.745708][T16753] bridge0: port 1(bridge_slave_0) entered blocking state [ 858.769283][T16753] bridge0: port 1(bridge_slave_0) entered disabled state [ 858.777633][T16753] device bridge_slave_0 entered promiscuous mode [ 858.869309][ T808] device bridge_slave_1 left promiscuous mode [ 858.875479][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.883569][ T808] device bridge_slave_0 left promiscuous mode [ 858.890201][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.302697][T16753] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.309764][T16753] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.318014][T16753] device bridge_slave_1 entered promiscuous mode [ 859.540746][T16754] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.548700][T16754] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.562429][T16754] device bridge_slave_0 entered promiscuous mode [ 859.581616][T16762] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.588535][T16762] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.597067][T16762] device bridge_slave_0 entered promiscuous mode [ 859.604451][T16754] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.613911][T16754] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.693341][T16754] device bridge_slave_1 entered promiscuous mode [ 859.768334][T16762] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.793085][T16762] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.829124][T16762] device bridge_slave_1 entered promiscuous mode [ 861.226763][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 861.252735][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 861.291466][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 861.300904][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 861.308806][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 861.320377][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 861.329055][ T1476] bridge0: port 1(bridge_slave_0) entered blocking state [ 861.335969][ T1476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 861.343714][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 861.353266][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 861.361948][ T1476] bridge0: port 2(bridge_slave_1) entered blocking state [ 861.368815][ T1476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 861.376788][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 861.419491][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 861.428001][ T1476] bridge0: port 1(bridge_slave_0) entered blocking state [ 861.434891][ T1476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 861.575713][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 861.611537][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 861.794987][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 861.804092][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 861.812757][ T1476] bridge0: port 2(bridge_slave_1) entered blocking state [ 861.819746][ T1476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 862.265441][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 862.277963][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 862.296806][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 862.318821][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 862.509057][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 862.517130][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 862.639771][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 862.647733][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 862.655656][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 862.665187][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 862.673194][ T1480] bridge0: port 1(bridge_slave_0) entered blocking state [ 862.680057][ T1480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 862.687232][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 862.695465][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 862.703313][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 862.711479][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 862.719902][ T1480] bridge0: port 2(bridge_slave_1) entered blocking state [ 862.726743][ T1480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 862.734226][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 862.749307][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 862.758029][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 862.791226][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 862.799547][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 862.818700][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 862.829365][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 862.846504][ T808] device bridge_slave_1 left promiscuous mode [ 862.852849][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 862.860671][ T808] device bridge_slave_0 left promiscuous mode [ 862.866800][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 863.919093][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 863.928898][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 863.947190][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 863.956189][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 863.965036][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 863.973548][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 864.052108][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 864.063431][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 864.076262][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 864.086858][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 864.112154][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 864.121307][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 864.167114][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 864.177193][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 864.186982][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 864.197808][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 864.207058][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 864.216279][ T1479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 864.251224][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 864.261587][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 864.350144][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 864.378911][ T1480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 864.740998][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 864.758221][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 864.825745][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 864.921454][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 864.958750][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 864.969251][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 865.017972][T16859] device wg2 entered promiscuous mode [ 866.686579][T16911] device wg2 entered promiscuous mode [ 867.005602][T16917] bridge0: port 2(bridge_slave_1) entered disabled state [ 867.012753][T16917] bridge0: port 1(bridge_slave_0) entered disabled state [ 867.034515][T16917] device bridge0 left promiscuous mode [ 867.046347][T16916] device bridge_slave_1 left promiscuous mode [ 867.056111][T16916] bridge0: port 2(bridge_slave_1) entered disabled state [ 867.069464][T16916] bridge0: port 1(bridge_slave_0) entered disabled state [ 872.711717][T17077] device pim6reg1 entered promiscuous mode [ 873.557247][T17095] device pim6reg1 entered promiscuous mode [ 882.945086][T17343] device wg2 left promiscuous mode [ 882.956820][T17345] device wg2 entered promiscuous mode [ 884.180021][T17371] device pim6reg1 entered promiscuous mode [ 887.148319][T17437] device pim6reg1 entered promiscuous mode [ 887.360027][T17445] device pim6reg1 entered promiscuous mode [ 889.195959][T17493] device pim6reg1 entered promiscuous mode [ 889.260759][T17500] device pim6reg1 entered promiscuous mode [ 891.850995][T17546] device pim6reg1 entered promiscuous mode [ 892.114101][T17572] device pim6reg1 entered promiscuous mode [ 894.309091][T17607] device pim6reg1 entered promiscuous mode [ 894.781438][T17619] device pim6reg1 entered promiscuous mode [ 896.820184][T17668] device pim6reg1 entered promiscuous mode [ 897.286419][T17673] device pim6reg1 entered promiscuous mode [ 897.798585][T17672] ================================================================== [ 897.806538][T17672] BUG: KASAN: use-after-free in detach_if_pending+0x160/0x360 [ 897.813810][T17672] Write of size 8 at addr ffff8881d34a71c0 by task syz-executor.0/17672 [ 897.821954][T17672] [ 897.824227][T17672] CPU: 0 PID: 17672 Comm: syz-executor.0 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 897.835670][T17672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 897.845559][T17672] Call Trace: [ 897.848712][T17672] dump_stack+0x1d8/0x241 [ 897.852880][T17672] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 897.858523][T17672] ? printk+0xd1/0x111 [ 897.862424][T17672] ? detach_if_pending+0x160/0x360 [ 897.867371][T17672] ? wake_up_klogd+0xb2/0xf0 [ 897.871799][T17672] ? detach_if_pending+0x160/0x360 [ 897.876757][T17672] print_address_description+0x8c/0x600 [ 897.882130][T17672] ? panic+0x89d/0x89d [ 897.886046][T17672] ? schedule+0x143/0x1d0 [ 897.890210][T17672] ? detach_if_pending+0x160/0x360 [ 897.895232][T17672] __kasan_report+0xf3/0x120 [ 897.899665][T17672] ? detach_if_pending+0x160/0x360 [ 897.904701][T17672] kasan_report+0x30/0x60 [ 897.908873][T17672] detach_if_pending+0x160/0x360 [ 897.913644][T17672] del_timer_sync+0x13c/0x230 [ 897.918157][T17672] ? try_to_del_timer_sync+0x150/0x150 [ 897.923461][T17672] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 897.928478][T17672] tun_flow_uninit+0x2c/0x280 [ 897.932992][T17672] ? free_percpu+0x359/0x910 [ 897.937438][T17672] tun_free_netdev+0x77/0x190 [ 897.941926][T17672] ? tun_xdp+0x3f0/0x3f0 [ 897.946007][T17672] netdev_run_todo+0xb7f/0xdf0 [ 897.950630][T17672] ? netdev_refcnt_read+0x1c0/0x1c0 [ 897.955647][T17672] ? kfree+0x123/0x370 [ 897.959557][T17672] tun_chr_close+0xc1/0x130 [ 897.963879][T17672] ? tun_chr_open+0x500/0x500 [ 897.968394][T17672] __fput+0x262/0x680 [ 897.972225][T17672] task_work_run+0x140/0x170 [ 897.976735][T17672] exit_to_usermode_loop+0x190/0x1a0 [ 897.981854][T17672] prepare_exit_to_usermode+0x199/0x200 [ 897.987253][T17672] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 897.992958][T17672] RIP: 0033:0x7f141a811e1a [ 897.997219][T17672] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 898.016735][T17672] RSP: 002b:00007ffdb77e9d90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 898.024987][T17672] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f141a811e1a [ 898.032801][T17672] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 898.040702][T17672] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000001b00000000 [ 898.048525][T17672] R10: 00007f141a796000 R11: 0000000000000293 R12: 00007f141a949f80 [ 898.056325][T17672] R13: 00007f141a949f8c R14: 0000000000000032 R15: 00007f141a94b980 [ 898.064142][T17672] [ 898.066286][T17672] The buggy address belongs to the page: [ 898.071795][T17672] page:ffffea00074d29c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 898.080715][T17672] flags: 0x8000000000000000() [ 898.085244][T17672] raw: 8000000000000000 0000000000000000 dead000000000122 0000000000000000 [ 898.093665][T17672] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 898.102052][T17672] page dumped because: kasan: bad access detected [ 898.108315][T17672] page_owner tracks the page as freed [ 898.113534][T17672] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x146dc0(GFP_USER|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_ZERO) [ 898.127877][T17672] prep_new_page+0x18f/0x370 [ 898.132287][T17672] get_page_from_freelist+0x2d13/0x2d90 [ 898.137669][T17672] __alloc_pages_nodemask+0x393/0x840 [ 898.142957][T17672] kmalloc_order_trace+0x2a/0x100 [ 898.147815][T17672] kvmalloc_node+0x7e/0xf0 [ 898.152075][T17672] alloc_netdev_mqs+0x85/0xc70 [ 898.156671][T17672] tun_set_iff+0x51f/0xdc0 [ 898.160927][T17672] __tun_chr_ioctl+0x8a9/0x1d00 [ 898.165621][T17672] do_vfs_ioctl+0x742/0x1720 [ 898.170043][T17672] __x64_sys_ioctl+0xd4/0x110 [ 898.174553][T17672] do_syscall_64+0xca/0x1c0 [ 898.178905][T17672] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 898.184630][T17672] page last free stack trace: [ 898.189154][T17672] __free_pages_ok+0x847/0x950 [ 898.193740][T17672] __free_pages+0x91/0x140 [ 898.197992][T17672] device_release+0x6b/0x190 [ 898.202421][T17672] kobject_put+0x1e6/0x2f0 [ 898.206665][T17672] tun_set_iff+0x870/0xdc0 [ 898.210915][T17672] __tun_chr_ioctl+0x8a9/0x1d00 [ 898.215802][T17672] do_vfs_ioctl+0x742/0x1720 [ 898.220207][T17672] __x64_sys_ioctl+0xd4/0x110 [ 898.224722][T17672] do_syscall_64+0xca/0x1c0 [ 898.229148][T17672] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 898.234850][T17672] [ 898.237031][T17672] Memory state around the buggy address: [ 898.242518][T17672] ffff8881d34a7080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 898.250510][T17672] ffff8881d34a7100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 898.258402][T17672] >ffff8881d34a7180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 898.266277][T17672] ^ [ 898.272280][T17672] ffff8881d34a7200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 898.280178][T17672] ffff8881d34a7280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 898.288151][T17672] ================================================================== 2024/06/20 11:30:58 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 898.296236][T17672] Disabling lock debugging due to kernel taint