last executing test programs: 10.327692107s ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000020000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 8.456419394s ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000020000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.122496251s ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000020000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.15546111s ago: executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x35}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000180)='./file0\x00', 0x0, 0x4008}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0xa, [@enum={0x6, 0x4, 0x0, 0x6, 0x4, [{0x4, 0x6}, {0x8, 0x2}, {0xd, 0x3ff}, {0xf, 0x1}]}, @volatile={0x8, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x0, 0x2e, 0x30, 0x30, 0x5f, 0x61, 0x0, 0x0]}}, &(0x7f00000006c0)=""/171, 0x5a, 0xab, 0xffffffff}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x17, 0x8000, 0x9, 0x10000, 0xe5, r4, 0x8, '\x00', r5, r6, 0x3, 0x1, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x37, '\x00', r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0xfffffffffffffe52, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9ff65c2019b24a, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 4.932362214s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xe, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000005900000000000001010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.378513659s ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000020000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.943810005s ago: executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000040000000000050002000000000085000000cc00000085000000000000000500feff000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x2, 0xff9, &(0x7f0000000a80)=""/4089}, 0x21) 3.906846091s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x2, 0x2}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r4, r5, 0x2, 0x2}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r8}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(r9, &(0x7f00000003c0)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000340)=""/84, 0x54}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}, 0x2) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='global_dirty_state\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r12}, 0x10) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r13, &(0x7f0000000180), 0x40001) 3.767289293s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x11, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@exit, @alu={0xaae078f6909d53bc, 0x1, 0xb, 0x2, 0x7, 0x2, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0xfffffeff, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x1, 0x200, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[0x1, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0xffffffff}, 0x90) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}]}, &(0x7f0000000340)='GPL\x00', 0x7, 0xe0, &(0x7f0000000380)=""/224, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0xe, 0x4, 0x1}, 0x10, 0x200bc, 0xffffffffffffffff, 0x3, &(0x7f0000000500)=[0x1], &(0x7f0000000540)=[{0x5, 0x3, 0x2, 0x5}, {0x1, 0x3, 0xe, 0x3}, {0x1, 0x2, 0x8}], 0x10, 0xa0e}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000640)={0x1, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map=0x1, r0, 0x9, 0x4, r1, @link_id=r2}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x180, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000700)={'ip6tnl0\x00'}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x6, 0x1ff, 0x10001, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x2}, 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a00)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x2, 0x1b, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_val={0x18, 0x9, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000980)='GPL\x00', 0x5, 0x1000, &(0x7f00000009c0)=""/4096, 0x40f00, 0x5, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000019c0)={0x3, 0xe, 0x70, 0xfffffff8}, 0x10, r7, r0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) unlink(&(0x7f0000001b00)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001d80)={r0, 0x0, 0x90, 0x33, &(0x7f0000001b40)="7973e640fa76cfff864b68c35782fc9c915bd305d4c02b317d6804d39909f5efdb3d297cc0b0ce6eda8df2267802a4f0e8ed096df96ed9f686d41e993088a7e8a4bce646361f765e353b68b598b30b79cd1d29037808c2758b4e7b0f92149f7e75ebbad263d949181cb231d2faa33d4094350b1ce6afc328aa0df99e4a7d4cc4aaf587cdc46ee24f1e4f2c6d74846eb1", &(0x7f0000001c00)=""/51, 0x6, 0x0, 0xca, 0x1c, &(0x7f0000001c40)="44c3af7175396765d7dacd7ef0c347fa1710a055d34cfa3ed73dfac900adc89c6a4ba9f479f8a077f7f2a58a5290b1572180484f1eef0c69cf1c63f1cb00c64035bbb3a829701a8342a5779d7325148269f4fb64f5a7aa267c80cec4626eaf24560afc5d4d68ddf0b9465df1f907c4d43d78379ea2af4c2f35a4c5b38c89b82d74f5ab6e5abd86d7931856f1d64c21bf9fee68748de1255f520307f58dfff5e0981f283abf225eba8b89470cc0e58d6f3828d7a810ea5f61e71dc39bd651b16a83a30a36bc33b0555576", &(0x7f0000001d40)="e92078e5db28849353d5cf85a79a71b19ac13befbf250f426c035ed1", 0x0, 0x0, 0x2}, 0x50) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001e00)={0x1b, 0x0, 0x0, 0x9, 0x0, r5, 0x435b}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001e80)={0x3}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001ec0)={r5, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001f00)={r9}, 0x4) r10 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001f40), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000001f80)={[{0x2d, 'net'}, {0x2b, 'rlimit'}, {0x2b, 'net_cls'}, {0x2b, 'io'}]}, 0x1a) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001fc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f0000002000)='tasks\x00', 0x2, 0x0) r12 = perf_event_open(&(0x7f0000002080)={0x0, 0x80, 0x6, 0x7, 0x8, 0x7, 0x0, 0x20, 0x2a090, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000002040), 0x8}, 0x1020, 0x4, 0x6, 0x5, 0x7, 0x7fff, 0xfdc5, 0x0, 0x93, 0x0, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000002240)={r0, 0x0, 0xd5, 0x0, &(0x7f0000002100)="6bc0d38aa281ed5ee5e59514d749aec26c4c29887fda6ab5f79ebdbd79ee9cbf5595d9b3c5009d34d085912173c5d46aa407ec9c65d19c7ce080ab1ef675243e2a4cbae3f9215415ea9a9b3e2b1894502b6137e7241d7acd6b9a2f77f6ad1504126610ca3c236a12a10660954a1df4119a5b236277a2fa55d2f8d79a585052dc650a649f418d82aba91580f07eda9f9c1faeeca37ca112640236a7d79e9be7d52f1d78b861c7076b18a1ed51b6b758be52eec0ce4897348cb60ef3a18157b3a825ef64e74c0b07d1821d701888038e711b4283e989", 0x0, 0xfe7, 0x0, 0x7, 0x0, &(0x7f0000002200)="c7d06cd58e521e", 0x0, 0x2, 0x0, 0xfffffff7}, 0x50) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000022c0), 0x8) r13 = perf_event_open$cgroup(&(0x7f0000002340)={0x2, 0x80, 0xef, 0x4, 0x0, 0x82, 0x0, 0x5, 0x1080, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000002300), 0x1}, 0x1000, 0x3418, 0x4, 0x2, 0x7, 0xffffff00, 0xe4, 0x0, 0x9, 0x0, 0x8000}, r0, 0x0, r12, 0x4) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x24, &(0x7f00000023c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9886, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @exit]}, &(0x7f0000002500)='GPL\x00', 0x9, 0x1, &(0x7f0000002540)=""/1, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000002580)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000025c0)={0x2, 0x10, 0x2242}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000002600)=[r5, r5, r5, r8, r5, r5, r9], &(0x7f0000002640)=[{0x4, 0x4, 0xa, 0x8}, {0x1, 0x2, 0xe, 0x9}, {0x0, 0x1, 0xe, 0xc}, {0x2, 0x3, 0x10, 0x4}, {0x1, 0x3, 0x8, 0xb}, {0x4, 0x1, 0x1, 0x4}], 0x10, 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r13, 0x40042408, r14) r15 = openat$cgroup_type(r11, &(0x7f0000002780), 0x2, 0x0) write$cgroup_type(r15, &(0x7f00000027c0), 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000002800), 0xa00, 0x0) 2.378497255s ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000020000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.477642223s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x6, 0x6, 0x8001, 0x12, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7000000}, 0x48) 1.454297597s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x13, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000400050007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168bcb9a25164a1826a81cf45e576ef4dd94e292cbbf69d0787fa4b596ce132d7e976b136871cebb77ad2e34ffcf52557e6a0403769815ed13ca7b6c9f2fd7d11461997a57b35715cee9809008af9df0690f5d42d2e0f2d967aa4bc96a7d4b343411ef4d962699ffc5c434cf53339430fe9d668405875e14bea5c4aea70b9de7b9fb36561bdc896a0cc666f0d9b49832984ed9effda637edfb97defbd3219055f5a7ee877c79ec93133"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) 1.383175268s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x11, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@exit, @alu={0xaae078f6909d53bc, 0x1, 0xb, 0x2, 0x7, 0x2, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0xfffffeff, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x1, 0x200, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[0x1, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0xffffffff}, 0x90) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}]}, &(0x7f0000000340)='GPL\x00', 0x7, 0xe0, &(0x7f0000000380)=""/224, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0xe, 0x4, 0x1}, 0x10, 0x200bc, 0xffffffffffffffff, 0x3, &(0x7f0000000500)=[0x1], &(0x7f0000000540)=[{0x5, 0x3, 0x2, 0x5}, {0x1, 0x3, 0xe, 0x3}, {0x1, 0x2, 0x8}], 0x10, 0xa0e}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000640)={0x1, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map=0x1, r0, 0x9, 0x4, r1, @link_id=r2}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x180, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000700)={'ip6tnl0\x00'}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x6, 0x1ff, 0x10001, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x2}, 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a00)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x2, 0x1b, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_val={0x18, 0x9, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000980)='GPL\x00', 0x5, 0x1000, &(0x7f00000009c0)=""/4096, 0x40f00, 0x5, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000019c0)={0x3, 0xe, 0x70, 0xfffffff8}, 0x10, r7, r0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) unlink(&(0x7f0000001b00)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001d80)={r0, 0x0, 0x90, 0x33, &(0x7f0000001b40)="7973e640fa76cfff864b68c35782fc9c915bd305d4c02b317d6804d39909f5efdb3d297cc0b0ce6eda8df2267802a4f0e8ed096df96ed9f686d41e993088a7e8a4bce646361f765e353b68b598b30b79cd1d29037808c2758b4e7b0f92149f7e75ebbad263d949181cb231d2faa33d4094350b1ce6afc328aa0df99e4a7d4cc4aaf587cdc46ee24f1e4f2c6d74846eb1", &(0x7f0000001c00)=""/51, 0x6, 0x0, 0xca, 0x1c, &(0x7f0000001c40)="44c3af7175396765d7dacd7ef0c347fa1710a055d34cfa3ed73dfac900adc89c6a4ba9f479f8a077f7f2a58a5290b1572180484f1eef0c69cf1c63f1cb00c64035bbb3a829701a8342a5779d7325148269f4fb64f5a7aa267c80cec4626eaf24560afc5d4d68ddf0b9465df1f907c4d43d78379ea2af4c2f35a4c5b38c89b82d74f5ab6e5abd86d7931856f1d64c21bf9fee68748de1255f520307f58dfff5e0981f283abf225eba8b89470cc0e58d6f3828d7a810ea5f61e71dc39bd651b16a83a30a36bc33b0555576", &(0x7f0000001d40)="e92078e5db28849353d5cf85a79a71b19ac13befbf250f426c035ed1", 0x0, 0x0, 0x2}, 0x50) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001e00)={0x1b, 0x0, 0x0, 0x9, 0x0, r5, 0x435b}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001e80)={0x3}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001ec0)={r5, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001f00)={r9}, 0x4) r10 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001f40), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000001f80)={[{0x2d, 'net'}, {0x2b, 'rlimit'}, {0x2b, 'net_cls'}, {0x2b, 'io'}]}, 0x1a) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001fc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f0000002000)='tasks\x00', 0x2, 0x0) r12 = perf_event_open(&(0x7f0000002080)={0x0, 0x80, 0x6, 0x7, 0x8, 0x7, 0x0, 0x20, 0x2a090, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000002040), 0x8}, 0x1020, 0x4, 0x6, 0x5, 0x7, 0x7fff, 0xfdc5, 0x0, 0x93, 0x0, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000002240)={r0, 0x0, 0xd5, 0x0, &(0x7f0000002100)="6bc0d38aa281ed5ee5e59514d749aec26c4c29887fda6ab5f79ebdbd79ee9cbf5595d9b3c5009d34d085912173c5d46aa407ec9c65d19c7ce080ab1ef675243e2a4cbae3f9215415ea9a9b3e2b1894502b6137e7241d7acd6b9a2f77f6ad1504126610ca3c236a12a10660954a1df4119a5b236277a2fa55d2f8d79a585052dc650a649f418d82aba91580f07eda9f9c1faeeca37ca112640236a7d79e9be7d52f1d78b861c7076b18a1ed51b6b758be52eec0ce4897348cb60ef3a18157b3a825ef64e74c0b07d1821d701888038e711b4283e989", 0x0, 0xfe7, 0x0, 0x7, 0x0, &(0x7f0000002200)="c7d06cd58e521e", 0x0, 0x2, 0x0, 0xfffffff7}, 0x50) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000022c0), 0x8) r13 = perf_event_open$cgroup(&(0x7f0000002340)={0x2, 0x80, 0xef, 0x4, 0x0, 0x82, 0x0, 0x5, 0x1080, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000002300), 0x1}, 0x1000, 0x3418, 0x4, 0x2, 0x7, 0xffffff00, 0xe4, 0x0, 0x9, 0x0, 0x8000}, r0, 0x0, r12, 0x4) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x24, &(0x7f00000023c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9886, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @exit]}, &(0x7f0000002500)='GPL\x00', 0x9, 0x1, &(0x7f0000002540)=""/1, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000002580)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000025c0)={0x2, 0x10, 0x2242}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000002600)=[r5, r5, r5, r8, r5, r5, r9], &(0x7f0000002640)=[{0x4, 0x4, 0xa, 0x8}, {0x1, 0x2, 0xe, 0x9}, {0x0, 0x1, 0xe, 0xc}, {0x2, 0x3, 0x10, 0x4}, {0x1, 0x3, 0x8, 0xb}, {0x4, 0x1, 0x1, 0x4}], 0x10, 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r13, 0x40042408, r14) r15 = openat$cgroup_type(r11, &(0x7f0000002780), 0x2, 0x0) write$cgroup_type(r15, &(0x7f00000027c0), 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000002800), 0xa00, 0x0) 602.128067ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000a000000000e0000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 558.989944ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff6d, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 540.683067ms ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 465.595238ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 460.812799ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) 440.178602ms ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x11}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x90) 418.118555ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c3}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xad}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f00000005c0)={&(0x7f00000004c0)=""/115, 0x73, 0x0, &(0x7f0000000540)=""/50, 0x32}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000e5850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 324.09978ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@ringbuf_query={{0x18, 0x1, 0xa, 0x0, r0}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 304.220703ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000080)="fb1c8ea96bc25f376882dca28565a06b9b2abc60a89f68d079861905aa14216a57680fc7a15171b4c77023f3171ae1064a7cbb0320a3ec47b4892b", &(0x7f0000000280)=""/187, &(0x7f0000000a40)="536579097d47f124933913c9f7b4d48f52c2a4682634da5822d62ebc8347c8dbbc59b0a5df486cb4ab7075c22a05439729527a13e70d847ba26af717a5d07f63f85c9d4bf5ff4cb8784c3b6ec4af23ff94ecfe23ab57cf1639cbc804b687a7ee31c9c6bfeb94597c456ec782e1387a8b1df07a779db410ae257934ebd91c08d35850c84c7fd0876205361f584ffffbd9672972e98e14da8dee54fd2ffaddf43a3d9e8db4b166cc48d64e63cd3cd0e92ff5458215445fb066103935fa7cb623c2dc40f029611f703158c20e117c9b625582085f525e16401e6d8c157288026db391443091df2e1fc6ce5431c1f02802c24b60b37431c8747d7c16e33bc751470c9a78940e8f518eafc3d2119420c0fcb39445e890a37347eb7cf026b75dc17f2ba4d3c476b7712b20f27b0f8780152040df95bbeb4fe016bab47271efca31a3fe400cfa485c8972334889c561d586eb9e4fbf6edf0079dd68dc4b228bcae9c737c626609a1310dfc0559d1d5ae97487647bd97757eb5362377a1de23886d573fa43af880b264470f6d7a28c063764a36048360d0df3440efde037c7cff31fee9610db56f0550e008916440439479366944df44551844c770ccbe5e417c7a719734ca3547387d2a1b7b884928fab113cc6d6a3f6d7338c1d4b53a106745ac32326e142a8b958caa0dc5f46c871dbe6277acf1279afcf8954ac3f08a99235aae1d4208a109064cc9bca30b0bea0c95db964c17f4eac0e1a821b53cdfd4d4a5bbb19423eb1abf0dbdccac81e768b57c95ca9e7047c64df87ebb239f82624a9eb6d8950a6370d5d03a887dea8898cd0d17c20b9432c9d35a33dfb5e143e81b9408d3e03c9c8ec26f19d70a1ef141a409f781afa6b8e87ceed690196845aa1a2b14f44bd2c7e56a058070ea7efdf0c3eca6c9d4cbdc37018abc01361cfb932d6b6c79bbde682030c3ffc874a1ca68c7e171e83830fff014825243a54de49bbc0ee82975e13b330e5ddc9bd7b9367c54f41333664c61af1279780c731ec6f6cabb4e495179ff075a7baef238172fa5573559d8b4f542c36ce32588f315d75c24ed02164195dc62b169bd22afba3d5e5631fd9d71aa39f54ef1433ab0366ab3a57ed1f96a4b2a8afcb7f4cdade61df79e9adb03e21a2900fc130f94956dd91ff8ec57cedee17965c92ff4dba066ab9164dabadb9e9041b68d5d180259ec1e351dd17dd16984d51bbeec35201ce6fa95e42b6f42183ec596c5f6edd1a61c7a672dbbfca1deebfe145f9fa0d5b7da60bdab6c3f22eda7917cd37b712bc8018dfaa3ee2c9aca946061ff98bde089d26318fb8c154175a2bc5827deaa7d9d26da77175464ee5a9e4a9121227e57ad77239322f4853fe70d56b9f84481444da5dcbee9bc33c76e6ecd14136988d5869bdf3a7d14e142dcb25ace3b9b6b8cf5a4941ed7462ebad66a6448244cfbc6ed33596bd56b5656e595eae4a788ea89e10dfba9d8c7c92257a6e16272691cbec3096f6564c94b3f63a9b89db3ce8ca9f7ce4d6393d0dd39180c95be9d9620c588f1e4e6ce5b6404c0067c765e5e6ab8dc2affdeec02e80ce43fa947f35719cb1d65c62acaf977c9f95e7f960d671dfa5cecbbdf4b9fdcf375f359849473c38a539d853fe3b3869b2226b23c1cde4ac4754a3cab5c6244c42d5118674d0e03ef1640aa5af7cbb0282f0d6e43bc237863c1ddba8ebcf45ff58e02318eb741a5b48c9e787e810ee614850386b78ff7b287cfe3213dbe47e8d102aee2c0cf78c56bc33ba6a0ab907608833a95ceaecf6abef2722efca5d99e9d2134d28b922b63d03eb00d6bf0492e56fbd65a88ca76909104c1df156acd94cc4820c8f9328414b233177a50adfc0b3f6eb955f3ebea758fdd8a003a10a3129ca952a1031962b0c4c117639498fda9823e5ac002a1c32f23db605e19d3c071a59a9c792de00b811a6319895600d9a069a71e34e8394691c9f188197b999cf2d21513d97c5df224cbe07ae45a6a1693bf1d9f044597a41858e82cad7e1c4b82557cab8c7b6c01b9eb3b10dba176173dd3646f07a5c465105ddb3475b82c759d29bd04292d2ff153855acc639eaa1c46783443a8f77595135bd10705a63a8db0c5008327d64720dd7a5220a0dca9fd7ad678942bc64c30a48d7d51265a9ed82b40acf3ac85575caff481559b1a78bb2b044fed9d0a6a3ca8f107093714c0653778f536678bab48de3e1828650209fffd7bd99eeac13db3c852681fd6640cd1b369ae3bdd695d74cffc1bacc47d5f01f5ef4ef410dcae74ffb66965364aeab7a88fec92a2e45f9d8a0c5734cc23852a27573b758110b6ca9562186eb3521dca0bf8008880a751560554d360ed7e44d4dc567bcdb19d3aeaac1c8a2dde782b374fbbcbb34d91ebc869a15add136bd97040526bf911dad9d6ca96163aefc7a46e1412030da70afcde302db3a15f40b1a43f96783caa26844dfbb07216abaf2e771fbc6b8dc84d7b492f76e95636e959b118d2ebb2cf34b491f542b49edc0d3eeeb1983790fb78c4402fcace17ac2e164f005a5e1b4758b8cfb071d23be4481ed8b0a916716c444c0fe1258f7f87c823b679cc8c8bede7835dc09e2139661349f2c0f02acc6faa49f32f9b9e1eb081f482ea46a433fa7c38c823b27e4aa96a46edaf1724218fb30802553e6676c12684091ea456471b7d6ae02e8ede364a26e119f66f88047eb3a4db8cc87992bf515e19097ab1667c7c91d6d5d2eed3aafe21577175b92cc0cb0ffbaf6d33fdc27765c4c98e169bb5ef550aec4501a8f6e73c4b25daeed52701e65ae13daf9f80f0a154c7cb3047f5e0418ea821a5dd2cf8eda47644aa51a8f818a909dc2b567105c5c2363d4b7fd36fe1939207a386c45324ec16957e682e2b466e8d2063903052147cc225f74f36cfedd4adfaff43dfc893b368bd5e7738675a0c551b4e45da8e645540f4fccf78e1e95f6bb23c9515b245d47b7a4fa462351850c822ced2160000b4d939944682abdafe809cecc4694f5a2fc3974a40c951c8d8cca5180955222561f1eef4b12be9efa1035c47ad9b919bcb8213dabdc2c6b6392e46b733385426ee85d00e72d5ac777d2de4e85ff6bc330182a7a68edfd9e151c2f18fa340fa001746c079da096f400fa218d26a38ad3f1e44a620c970057cdf074379cddc7c1163a261507ff5dddc7bbd099c62f1aecaad4cd843b0ef573656d37b92835b61ddba0af2025bfee3d2c4c5940a09ce9c4d158e01e09911cf385b34fce4b6f29dc3753e728e9042f80200f4936b4367e4c0388ed533ae4a339e1e0261ac5e84917cd349e0f9f89dbcb545ccc731e9e4f9058401bc82b50ce42b08d64518737e7f736eb7572d0ed916d70da38cb1aadf44fec25d00da9fcf56fbfab94eb488f27f9e5a7a11a281a98221895a9ee0fc5173fae61b0860610567f9d0d692dbcf75bf4805880e9fb895461486d74f701d567246e7deb09c6e2d2fafa708cbf398d1fb3f2d5826eb910b08a20514413c390d97d7af3e6ae1f98d0171a53e188f9390ccb64db2aaed4c36eaf5ab6dd579c3f4cd8617c32a75df239aa95944369c4bb44fc7c4180e4ec03d712e1c29b25f3d817cb94f3fb41ed326feef8221f981cc8134610693a49d968866ca149046a5dbae3ed8f9502d47a5922952e34ea432ec34093997f3cf1d399e9bc2364fb83ec9476235e327f432a2f0b665bf21f81da2ffbacb3bb15d3c6624fe87cd1079dbdcc6a36b8a0425bf5b3a2f85543e071ce20ce3b1b0f85440015fad3ba9f5b88294519632f717c898daf8f39e76a498d4bb8ac5c94bdb07d7d942fec755931327f181cb93b38fc7b2f1fdada6eca9a621862d5737101173071f19f82e2033e5906ce82c1b02b49277a4f2c3e16eba3c5a915b3309c99e332c1de37cb274f175c61b352c8848618d58b002ed1413e21518a2181bac1be7c1ad5b8bab07d74e2c869307f7514a6bce8d1eaa1ed2f10db96590279193f00fa98e184266fe819af463ca79b042b5bcb46e1dac0545d1681a048247cf927b5ab09d4d737ea50fecdb07349b0eb68670378ffc80c4e295a1d24b8a2b251c30e53a403196d37b3b432bf1ec4f3cc0593d91e64e255d59bcba0530de7a8a2899fc82c5f2533c2089e7994a74d6cd1c40962c029a44edbb3e0b92071725ce697ce801c13697ae495b4dd672c9b48049db086dccd4cd6e07adaaab86a670f52a4b0abcd69c18c4bb4a796b40f0db2c298420fc02c67615f2e77ef87e82ec7676852457141137145d3c0dab38ac05561914d1fe942185dd4d9917dd453bda7d320056f145fdf62773fb6362326f246ef38acc743fca8b3b42009341c5588e4714b971475f98174c13f73239e273380f40c26af1a30b29c40c3caa1a97f487200e0550aa0094f8a1a0b3b6d1de094fcdd765a5d08fc0d82cc7e9468926cb8452c2de84bf07bd7dbee11c57f11fdd06d4745be5040d77207655ad24c4f88310a04353fddb386eb4ff71e9f36fd0df1d438378b74438582ba62f7f2e2a858e8e0065100fa355912607140af64a5b5e795bb181611aa4b1ecfd5d6b435b7962748fcbfb2834c3e1d3452b181786884d49dc8f3e70ca0810bb9e28e941965d4dd48ced11d860fd6263a1bff890018cd0191f7d8e5dbd321d04c59af1c4d256b361de91e41ca9d7e7105d32e0ac3fdec6f76e20b1d809f343abad041d9184f85fc65b7f150dc39359c2a95b85f633aead849949d94be8fc525bf8bade239cdb3da631d8df05871f9677ec390da26035dd211f786f82b95a03821cc592c8cf83e614fbe9bf37532c0b6bdff41615cd1c2eb2d59d3e9d11cda1cc50afeec5bd91476e9ad483f5732c5fde2f07e0a1988f6233636600185be8d463fac0e9f407e2189ebfceee295481bbc6d0b60c4a255f108d3486d5579fafd66618acc5dd31c48683959ca6cbb14c3b85682890874547b8af44d9098d1e72e94f2d01e51d4854f2d762767bc136cc6b4cec1810729c0b241af0dd734deb0b42402eefcb9aa718b2ae828c55901ee3c9bb5e10d8c847ac1b43bbb99a51d98ea54517faed9c32d65fcc21b93b6ebe960c0856e77d78d285c38befefa001008a096fc580da8e74c68b240b2e7e306ffa2366a934b8796c48d093bf46aadda9b89573c58540eae7ac104a532fcf60d8a7502af60839050b3ea8451886a633671da736bde09757db259a65d79f0e75fca9e4fde047e218a820d956af6d3f85a87e5613ea5ba20b498d16923168c6aa18f0d18614be87cbd20131e6761574beb91569d89eb9fc9560f0d36350131b845f4d1d95472504c6fd0edb5af7e181aad9387ca1db055d657fc85868f2a8d6d4c57d27d8c1170544fe2762465aeb3dcff99ee8016c5b363af82a99347010ed16937c31496429d605f605920e5013fd7034c0d0c708b9543431ba20ab0fa6e1df15cb51ea703012641470202c4b5029f576cf41aa31302903d6205a506901c8010e62fdab2fbe20dc1b44df9aa1997c3b627d0ef9019af99ad02fbabf25a35354a580c8e2a6a63180c9be938e7b14f7d9541c42fd3f1399cdfd6af503c43d8479c6c0d0509243e6cb0678ba33afa0daf7724ef5eda8be7b7ee3e5d70b2f7e72c6953ef6325cf80e123116be260a90fb70042c72ee4ba777574fc8262dd0254cc7eab48149dcb4cfc9a18fa3b8f08ea02d5201197e3525eac268446d663f8be6f4d72916abb9cbb6e5f4e20bbbcef2b122bda9e122a9ab1b0d2716c6121539048251b565c8b778956b9a08b7ddbb45687cb67", &(0x7f0000000340)="63a0707ca7c8937ab06dfbecc705648efa940a97bfa6965841933f0420f1a8eec655d6ac9074792a2c71150b1d20c3dc241b2c51efa4b5b2ddc4fa31c50b32c8aeb58c7f4cde36226f7298b1f3c285d09da634136fb636668cff53cd34ad5e0ed94326457198ab537a673b66f6024a9e4bc9c7c43c0e6d4f3643e9503d030a5d17cc25b8191acb5522dd14af1a5b5af125137e7b7c4798651ca5c1c7f2aa2b", 0x1, r0}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x1001) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r6}, 0x10) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 273.675748ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk={@p, {}, {0x7, 0x1, 0xb, 0x1, 0xa, 0x0, 0x600}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 212.380067ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 137.716309ms ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x11, 0x5, 0x2, 0x4, 0xb71b5845ee0a57a8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1880000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x36, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r7, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r8}, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r6}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000ff5b00b0ffffff0000000002851000000600000018100000", @ANYRES32=r9, @ANYBLOB="00000000000000006608000000000000180000001000000000000000000000009500000000000000360a000000000000180000002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) 130.38317ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 94.282875ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000005c0)='signal_generate\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 90.979416ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x15) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003bca2186850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='block_split\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00', 0x41}) 57.988051ms ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000020000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000001) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40010) kernel console output (not intermixed with test programs): pt } for pid=4604 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.435647][ T4643] device syzkaller0 entered promiscuous mode [ 89.545695][ T4651] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.553143][ T4651] device bridge0 left promiscuous mode [ 89.560634][ T4651] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.567529][ T4651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.575308][ T4651] device bridge0 entered promiscuous mode [ 89.628671][ T4655] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 89.806394][ T28] audit: type=1400 audit(1719207256.555:134): avc: denied { write } for pid=4670 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 90.361142][ T28] audit: type=1400 audit(1719207257.115:135): avc: denied { read } for pid=4701 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 91.287598][ T4749] device syzkaller0 entered promiscuous mode [ 91.460931][ T4755] device syzkaller0 entered promiscuous mode [ 91.735194][ T4802] syz-executor.4[4802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.735272][ T4802] syz-executor.4[4802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.851305][ T4814] device sit0 left promiscuous mode [ 92.935614][ T4896] device syzkaller0 entered promiscuous mode [ 93.580635][ T4948] FAULT_INJECTION: forcing a failure. [ 93.580635][ T4948] name failslab, interval 1, probability 0, space 0, times 1 [ 93.621672][ T4948] CPU: 1 PID: 4948 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 93.631575][ T4948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 93.641482][ T4948] Call Trace: [ 93.644590][ T4948] [ 93.647368][ T4948] dump_stack_lvl+0x151/0x1b7 [ 93.651953][ T4948] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 93.657176][ T4948] ? selinux_kernfs_init_security+0x14a/0x720 [ 93.663091][ T4948] ? idr_alloc_cyclic+0x369/0x5d0 [ 93.667941][ T4948] dump_stack+0x15/0x1b [ 93.671931][ T4948] should_fail_ex+0x3d0/0x520 [ 93.676449][ T4948] ? __kernfs_new_node+0xdb/0x700 [ 93.681305][ T4948] __should_failslab+0xaf/0xf0 [ 93.685914][ T4948] should_failslab+0x9/0x20 [ 93.690247][ T4948] kmem_cache_alloc+0x3b/0x2c0 [ 93.694850][ T4948] __kernfs_new_node+0xdb/0x700 [ 93.699536][ T4948] ? kernfs_new_node+0x230/0x230 [ 93.704307][ T4948] ? rwsem_write_trylock+0x15b/0x290 [ 93.709432][ T4948] ? up_write+0x79/0x1f0 [ 93.713505][ T4948] ? kernfs_activate+0x1e6/0x200 [ 93.718283][ T4948] kernfs_new_node+0x130/0x230 [ 93.722882][ T4948] __kernfs_create_file+0x4a/0x270 [ 93.727838][ T4948] sysfs_add_file_mode_ns+0x1c8/0x270 [ 93.733042][ T4948] internal_create_group+0x545/0xed0 [ 93.738161][ T4948] ? sysfs_create_group+0x30/0x30 [ 93.743015][ T4948] ? up_write+0x79/0x1f0 [ 93.747099][ T4948] ? kernfs_activate+0x1e6/0x200 [ 93.751871][ T4948] sysfs_create_groups+0x5b/0x130 [ 93.756733][ T4948] device_add_attrs+0xe1/0x5f0 [ 93.761330][ T4948] ? kernfs_put+0x4e5/0x520 [ 93.765678][ T4948] ? get_device_parent+0x410/0x410 [ 93.770618][ T4948] ? sysfs_do_create_link_sd+0xe2/0x110 [ 93.776001][ T4948] device_add+0x5f7/0xf10 [ 93.780167][ T4948] netdev_register_kobject+0x177/0x320 [ 93.785462][ T4948] ? raw_notifier_call_chain+0xdf/0xf0 [ 93.790754][ T4948] register_netdevice+0xe43/0x1490 [ 93.795704][ T4948] ? netif_stacked_transfer_operstate+0x240/0x240 [ 93.801945][ T4948] ? tun_net_initialize+0x15c/0x460 [ 93.806992][ T4948] ? tun_setup+0x2b0/0x2b0 [ 93.811232][ T4948] ? alloc_netdev_mqs+0xbf2/0xf90 [ 93.816190][ T4948] tun_set_iff+0x836/0xee0 [ 93.820437][ T4948] __tun_chr_ioctl+0x80e/0x22d0 [ 93.825125][ T4948] ? tun_flow_create+0x320/0x320 [ 93.829898][ T4948] ? __fget_files+0x2cb/0x330 [ 93.834415][ T4948] tun_chr_ioctl+0x2a/0x40 [ 93.838664][ T4948] ? tun_chr_poll+0x670/0x670 [ 93.843174][ T4948] __se_sys_ioctl+0x114/0x190 [ 93.847690][ T4948] __x64_sys_ioctl+0x7b/0x90 [ 93.852139][ T4948] do_syscall_64+0x3d/0xb0 [ 93.856369][ T4948] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 93.862097][ T4948] RIP: 0033:0x7fd02567d0a9 [ 93.866348][ T4948] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 93.885792][ T4948] RSP: 002b:00007fd0249f70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 93.894034][ T4948] RAX: ffffffffffffffda RBX: 00007fd0257b3f80 RCX: 00007fd02567d0a9 [ 93.901844][ T4948] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000006 [ 93.909657][ T4948] RBP: 00007fd0249f7120 R08: 0000000000000000 R09: 0000000000000000 [ 93.917467][ T4948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 93.925283][ T4948] R13: 000000000000000b R14: 00007fd0257b3f80 R15: 00007ffe4578fc48 [ 93.933096][ T4948] [ 95.360755][ T5049] device sit0 left promiscuous mode [ 95.777848][ T5085] device veth1_macvtap left promiscuous mode [ 96.440881][ T5131] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 96.611385][ T5137] syz-executor.3[5137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.611447][ T5137] syz-executor.3[5137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.864869][ T5147] device syzkaller0 entered promiscuous mode [ 96.962150][ T5164] syz-executor.4[5164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.962218][ T5164] syz-executor.4[5164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.404802][ T5186] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 97.739992][ T5209] device sit0 entered promiscuous mode [ 97.952631][ T5229] device pim6reg1 entered promiscuous mode [ 98.244052][ T5273] Â: renamed from pim6reg1 [ 99.133378][ T5370] syz-executor.4[5370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.134322][ T5370] syz-executor.4[5370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.165000][ T5370] syz-executor.4[5370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.339626][ T5387] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 99.783304][ T5408] device pim6reg1 entered promiscuous mode [ 99.796912][ T28] audit: type=1400 audit(1719207266.545:136): avc: denied { create } for pid=5405 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 100.845553][ T5504] device veth0_vlan left promiscuous mode [ 100.851897][ T5504] device veth0_vlan entered promiscuous mode [ 101.615226][ T5546] syz-executor.1[5546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.615294][ T5546] syz-executor.1[5546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.695898][ T5554] syz-executor.3[5554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.711394][ T5554] syz-executor.3[5554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.049921][ T5667] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.068926][ T5667] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.078098][ T5667] device bridge_slave_0 entered promiscuous mode [ 103.105381][ T5667] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.112988][ T5667] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.143947][ T5667] device bridge_slave_1 entered promiscuous mode [ 103.422786][ T5711] FAULT_INJECTION: forcing a failure. [ 103.422786][ T5711] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 103.473002][ T5713] sock: sock_set_timeout: `syz-executor.4' (pid 5713) tries to set negative timeout [ 103.524364][ T5711] CPU: 1 PID: 5711 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 103.534355][ T5711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 103.544252][ T5711] Call Trace: [ 103.547372][ T5711] [ 103.550159][ T5711] dump_stack_lvl+0x151/0x1b7 [ 103.554662][ T5711] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 103.559958][ T5711] ? cgroup_rstat_updated+0xe5/0x370 [ 103.565077][ T5711] dump_stack+0x15/0x1b [ 103.569070][ T5711] should_fail_ex+0x3d0/0x520 [ 103.573586][ T5711] should_fail+0xb/0x10 [ 103.577574][ T5711] should_fail_usercopy+0x1a/0x20 [ 103.582435][ T5711] _copy_from_user+0x1e/0xc0 [ 103.586864][ T5711] get_user_ifreq+0xd5/0x230 [ 103.591312][ T5711] sock_do_ioctl+0x1a7/0x450 [ 103.595720][ T5711] ? has_cap_mac_admin+0x3c0/0x3c0 [ 103.600664][ T5711] ? sock_show_fdinfo+0xa0/0xa0 [ 103.605353][ T5711] ? selinux_file_ioctl+0x3cc/0x540 [ 103.610382][ T5711] sock_ioctl+0x455/0x740 [ 103.614548][ T5711] ? sock_poll+0x400/0x400 [ 103.618801][ T5711] ? __fget_files+0x2cb/0x330 [ 103.623325][ T5711] ? security_file_ioctl+0x84/0xb0 [ 103.628260][ T5711] ? sock_poll+0x400/0x400 [ 103.632516][ T5711] __se_sys_ioctl+0x114/0x190 [ 103.637029][ T5711] __x64_sys_ioctl+0x7b/0x90 [ 103.641454][ T5711] do_syscall_64+0x3d/0xb0 [ 103.645711][ T5711] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.651436][ T5711] RIP: 0033:0x7fb3a567d0a9 [ 103.655703][ T5711] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 103.675132][ T5711] RSP: 002b:00007fb3a630d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.683375][ T5711] RAX: ffffffffffffffda RBX: 00007fb3a57b3f80 RCX: 00007fb3a567d0a9 [ 103.691188][ T5711] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 000000000000000a [ 103.698999][ T5711] RBP: 00007fb3a630d120 R08: 0000000000000000 R09: 0000000000000000 [ 103.706821][ T5711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.714619][ T5711] R13: 000000000000000b R14: 00007fb3a57b3f80 R15: 00007ffcde506c68 [ 103.722438][ T5711] [ 103.728244][ T869] device bridge_slave_1 left promiscuous mode [ 103.734620][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.760804][ T869] device bridge_slave_0 left promiscuous mode [ 103.773619][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.782289][ T869] device veth1_macvtap left promiscuous mode [ 103.916221][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.934424][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.947676][ T5732] bond_slave_1: mtu less than device minimum [ 103.980614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.998672][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.006964][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.013832][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.021492][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.029637][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.037743][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.044601][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.060772][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.068523][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.076485][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.089735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.097944][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.130874][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.140834][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.149328][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.163648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.177506][ T5667] device veth0_vlan entered promiscuous mode [ 104.201263][ T5743] device sit0 entered promiscuous mode [ 104.322581][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.330006][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.342875][ T5667] device veth1_macvtap entered promiscuous mode [ 104.393544][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.429747][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.447045][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.494653][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.532089][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.159801][ T5839] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.169138][ T5839] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.222732][ T5839] device bridge_slave_0 entered promiscuous mode [ 105.248896][ T5839] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.257888][ T5839] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.280625][ T5839] device bridge_slave_1 entered promiscuous mode [ 105.568506][ T5839] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.575409][ T5839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.582489][ T5839] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.589252][ T5839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.706110][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.722993][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.877923][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.891020][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.900769][ T5899] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 105.923860][ T43] device bridge_slave_1 left promiscuous mode [ 105.930039][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.937806][ T43] device bridge_slave_0 left promiscuous mode [ 105.943835][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.952070][ T43] device veth1_macvtap left promiscuous mode [ 105.957945][ T43] device veth0_vlan left promiscuous mode [ 106.090161][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.098884][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.106923][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.113798][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.121491][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.129827][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.137787][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.144625][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.171384][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.179811][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.187867][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.203649][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.230930][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.239421][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.259283][ T5839] device veth0_vlan entered promiscuous mode [ 106.269934][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.278738][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.287375][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.294820][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.307014][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.316063][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.325784][ T5839] device veth1_macvtap entered promiscuous mode [ 106.334082][ T5921] device sit0 entered promiscuous mode [ 106.441443][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.449030][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.490917][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.499193][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.522181][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.530967][ T5960] syz-executor.3[5960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.531029][ T5960] syz-executor.3[5960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.009808][ T5977] device syzkaller0 entered promiscuous mode [ 107.119143][ T5980] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 107.243465][ T5986] device sit0 left promiscuous mode [ 108.347982][ T6044] syz-executor.4[6044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.348998][ T6044] syz-executor.4[6044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.636183][ T6068] device pim6reg1 entered promiscuous mode [ 108.781833][ T6088] bridge0: port 3(syz_tun) entered blocking state [ 108.793163][ T6088] bridge0: port 3(syz_tun) entered disabled state [ 108.809881][ T6088] device syz_tun entered promiscuous mode [ 108.847278][ T6088] bridge0: port 3(syz_tun) entered blocking state [ 108.853719][ T6088] bridge0: port 3(syz_tun) entered forwarding state [ 108.891653][ T6112] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.932120][ T6112] O3ãc¤±: renamed from bridge_slave_0 [ 109.101225][ T6132] bridge0: port 3(team_slave_1) entered blocking state [ 109.150438][ T6132] bridge0: port 3(team_slave_1) entered disabled state [ 109.190822][ T6132] device team_slave_1 entered promiscuous mode [ 109.283110][ T6146] device wg2 entered promiscuous mode [ 111.279418][ T6261] device veth0_vlan left promiscuous mode [ 111.295193][ T6261] device veth0_vlan entered promiscuous mode [ 111.301832][ T6269] sock: sock_set_timeout: `syz-executor.4' (pid 6269) tries to set negative timeout [ 111.326463][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.335082][ T6268] sock: sock_set_timeout: `syz-executor.4' (pid 6268) tries to set negative timeout [ 111.345205][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.360264][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.565082][ T6288] device pim6reg1 entered promiscuous mode [ 111.667411][ T6301] device veth0_vlan left promiscuous mode [ 111.691181][ T6301] device veth0_vlan entered promiscuous mode [ 111.754299][ T6311] syz-executor.4[6311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.754370][ T6311] syz-executor.4[6311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.774545][ T6313] Â: renamed from pim6reg1 [ 111.870003][ T28] audit: type=1400 audit(1719207278.615:137): avc: denied { write } for pid=6317 comm="syz-executor.4" name="net" dev="proc" ino=33944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 111.894373][ T28] audit: type=1400 audit(1719207278.615:138): avc: denied { add_name } for pid=6317 comm="syz-executor.4" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 111.923885][ T28] audit: type=1400 audit(1719207278.615:139): avc: denied { create } for pid=6317 comm="syz-executor.4" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 111.945783][ T28] audit: type=1400 audit(1719207278.615:140): avc: denied { associate } for pid=6317 comm="syz-executor.4" name="blkio.bfq.io_wait_time" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 111.980015][ T6331] Â: renamed from pim6reg1 [ 112.157166][ T6363] device syzkaller0 entered promiscuous mode [ 112.308824][ T28] audit: type=1400 audit(1719207279.055:141): avc: denied { create } for pid=6392 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 112.482630][ T6418] syz-executor.4[6418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.482701][ T6418] syz-executor.4[6418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.091012][ T6458] syz-executor.1[6458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.170425][ T6465] syz-executor.3[6465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.187580][ T6458] syz-executor.1[6458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.200191][ T6465] syz-executor.3[6465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.557120][ T6476] device syzkaller0 entered promiscuous mode [ 118.063929][ T6565] device syzkaller0 entered promiscuous mode [ 118.306485][ T6594] device sit0 entered promiscuous mode [ 118.586777][ T6623] syz-executor.2[6623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.586858][ T6623] syz-executor.2[6623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.690671][ T6623] device wg2 entered promiscuous mode [ 118.750827][ T6628] syz-executor.2[6628] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.750899][ T6628] syz-executor.2[6628] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.311293][ T6640] Â: renamed from pim6reg1 [ 119.851780][ T6670] FAULT_INJECTION: forcing a failure. [ 119.851780][ T6670] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 119.873666][ T6670] CPU: 0 PID: 6670 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 119.883569][ T6670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 119.893466][ T6670] Call Trace: [ 119.896586][ T6670] [ 119.899364][ T6670] dump_stack_lvl+0x151/0x1b7 [ 119.903879][ T6670] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 119.909182][ T6670] ? jbd2_journal_stop+0x82c/0xc70 [ 119.914117][ T6670] ? kasan_set_track+0x60/0x70 [ 119.918717][ T6670] ? kasan_set_track+0x4b/0x70 [ 119.923318][ T6670] ? kasan_save_free_info+0x2b/0x40 [ 119.928351][ T6670] dump_stack+0x15/0x1b [ 119.932342][ T6670] should_fail_ex+0x3d0/0x520 [ 119.936862][ T6670] should_fail_alloc_page+0x68/0x90 [ 119.941890][ T6670] __alloc_pages+0x1f4/0x780 [ 119.946322][ T6670] ? prep_new_page+0x110/0x110 [ 119.950920][ T6670] ? xas_start+0x333/0x3f0 [ 119.955174][ T6670] ? xas_load+0x38f/0x3b0 [ 119.959340][ T6670] __folio_alloc+0x15/0x40 [ 119.963586][ T6670] __filemap_get_folio+0x827/0xae0 [ 119.968534][ T6670] ? jbd2_journal_stop+0x82c/0xc70 [ 119.973482][ T6670] ? page_cache_prev_miss+0x410/0x410 [ 119.978688][ T6670] ? jbd2_journal_stop+0x82c/0xc70 [ 119.983647][ T6670] pagecache_get_page+0x2f/0x110 [ 119.988408][ T6670] grab_cache_page_write_begin+0x42/0x60 [ 119.993876][ T6670] ext4_da_write_begin+0x4f3/0x920 [ 119.998836][ T6670] ? ext4_dirty_folio+0xf0/0xf0 [ 120.003511][ T6670] generic_perform_write+0x2f9/0x5c0 [ 120.008636][ T6670] ? generic_file_direct_write+0x6b0/0x6b0 [ 120.014275][ T6670] ? generic_write_checks_count+0x490/0x490 [ 120.020001][ T6670] ? kstrtouint+0xf6/0x180 [ 120.024255][ T6670] ext4_buffered_write_iter+0x360/0x640 [ 120.029636][ T6670] ext4_file_write_iter+0x194/0x1570 [ 120.034757][ T6670] ? cgroup_rstat_updated+0xe5/0x370 [ 120.039876][ T6670] ? __alloc_pages+0x3a1/0x780 [ 120.044480][ T6670] ? avc_policy_seqno+0x1b/0x70 [ 120.049163][ T6670] ? ext4_file_read_iter+0x470/0x470 [ 120.054285][ T6670] ? fsnotify_perm+0x6a/0x5d0 [ 120.058799][ T6670] vfs_write+0x902/0xeb0 [ 120.062884][ T6670] ? file_end_write+0x1c0/0x1c0 [ 120.067563][ T6670] ? mutex_lock+0xb1/0x1e0 [ 120.071815][ T6670] ? bit_wait_io_timeout+0x120/0x120 [ 120.076940][ T6670] ? __fdget_pos+0x2e2/0x390 [ 120.081361][ T6670] ? ksys_write+0x77/0x2c0 [ 120.085632][ T6670] ksys_write+0x199/0x2c0 [ 120.089786][ T6670] ? __ia32_sys_read+0x90/0x90 [ 120.094384][ T6670] ? debug_smp_processor_id+0x17/0x20 [ 120.099590][ T6670] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 120.105494][ T6670] __x64_sys_write+0x7b/0x90 [ 120.109920][ T6670] do_syscall_64+0x3d/0xb0 [ 120.114170][ T6670] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.119901][ T6670] RIP: 0033:0x7f26fbe7d0a9 [ 120.124154][ T6670] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 120.143604][ T6670] RSP: 002b:00007f26fcb9b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 120.151839][ T6670] RAX: ffffffffffffffda RBX: 00007f26fbfb3f80 RCX: 00007f26fbe7d0a9 [ 120.159649][ T6670] RDX: 0000000000000012 RSI: 0000000020000980 RDI: 0000000000000006 [ 120.167460][ T6670] RBP: 00007f26fcb9b120 R08: 0000000000000000 R09: 0000000000000000 [ 120.175271][ T6670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.183086][ T6670] R13: 000000000000000b R14: 00007f26fbfb3f80 R15: 00007fff7e872118 [ 120.190907][ T6670] [ 120.433656][ T6718] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 121.221012][ T6785] bond_slave_1: mtu greater than device maximum [ 121.553870][ T6798] bond_slave_1: mtu less than device minimum [ 121.666889][ T6804] device syzkaller0 entered promiscuous mode [ 121.942767][ T6833] EXT4-fs (sda1): Can't modify superblock whileperforming online resize [ 122.384486][ T6886] syz-executor.1[6886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.384561][ T6886] syz-executor.1[6886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.124847][ T6920] Â: renamed from pim6reg1 [ 123.462349][ T6951] device veth1_macvtap left promiscuous mode [ 123.796901][ T6991] bond_slave_1: mtu less than device minimum [ 123.868496][ T6995] syz-executor.3[6995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.868564][ T6995] syz-executor.3[6995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.672383][ T7051] FAULT_INJECTION: forcing a failure. [ 124.672383][ T7051] name failslab, interval 1, probability 0, space 0, times 0 [ 124.728448][ T7047] sock: sock_set_timeout: `syz-executor.4' (pid 7047) tries to set negative timeout [ 124.814035][ T7051] CPU: 0 PID: 7051 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 124.823939][ T7051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 124.833844][ T7051] Call Trace: [ 124.836955][ T7051] [ 124.839734][ T7051] dump_stack_lvl+0x151/0x1b7 [ 124.844248][ T7051] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 124.849546][ T7051] ? __kasan_check_write+0x14/0x20 [ 124.854491][ T7051] dump_stack+0x15/0x1b [ 124.858481][ T7051] should_fail_ex+0x3d0/0x520 [ 124.862996][ T7051] ? __alloc_skb+0xcc/0x2d0 [ 124.867332][ T7051] __should_failslab+0xaf/0xf0 [ 124.871932][ T7051] should_failslab+0x9/0x20 [ 124.876276][ T7051] kmem_cache_alloc_node+0x3e/0x2d0 [ 124.881308][ T7051] __alloc_skb+0xcc/0x2d0 [ 124.885475][ T7051] ? raw_notifier_call_chain+0xdf/0xf0 [ 124.890767][ T7051] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 124.895981][ T7051] rtnetlink_event+0xf3/0x1b0 [ 124.900489][ T7051] raw_notifier_call_chain+0x8c/0xf0 [ 124.905608][ T7051] dev_set_mac_address+0x325/0x470 [ 124.910585][ T7051] ? dev_pre_changeaddr_notify+0x220/0x220 [ 124.916200][ T7051] dev_set_mac_address_user+0x31/0x50 [ 124.921406][ T7051] dev_ifsioc+0x843/0x1150 [ 124.925667][ T7051] ? dev_ioctl+0xe60/0xe60 [ 124.929915][ T7051] ? __kasan_check_write+0x14/0x20 [ 124.934859][ T7051] ? mutex_lock+0xb1/0x1e0 [ 124.939114][ T7051] ? bit_wait_io_timeout+0x120/0x120 [ 124.944238][ T7051] dev_ioctl+0x543/0xe60 [ 124.948314][ T7051] sock_do_ioctl+0x26b/0x450 [ 124.952737][ T7051] ? has_cap_mac_admin+0x3c0/0x3c0 [ 124.957688][ T7051] ? sock_show_fdinfo+0xa0/0xa0 [ 124.962378][ T7051] ? selinux_file_ioctl+0x3cc/0x540 [ 124.967406][ T7051] sock_ioctl+0x455/0x740 [ 124.971574][ T7051] ? sock_poll+0x400/0x400 [ 124.975827][ T7051] ? __fget_files+0x2cb/0x330 [ 124.980340][ T7051] ? security_file_ioctl+0x84/0xb0 [ 124.985286][ T7051] ? sock_poll+0x400/0x400 [ 124.989535][ T7051] __se_sys_ioctl+0x114/0x190 [ 124.994051][ T7051] __x64_sys_ioctl+0x7b/0x90 [ 124.998574][ T7051] do_syscall_64+0x3d/0xb0 [ 125.002816][ T7051] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.008547][ T7051] RIP: 0033:0x7fb3a567d0a9 [ 125.012802][ T7051] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 125.032239][ T7051] RSP: 002b:00007fb3a630d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 125.040487][ T7051] RAX: ffffffffffffffda RBX: 00007fb3a57b3f80 RCX: 00007fb3a567d0a9 [ 125.048295][ T7051] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 000000000000000a [ 125.056107][ T7051] RBP: 00007fb3a630d120 R08: 0000000000000000 R09: 0000000000000000 [ 125.063917][ T7051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.071729][ T7051] R13: 000000000000000b R14: 00007fb3a57b3f80 R15: 00007ffcde506c68 [ 125.079547][ T7051] [ 125.260204][ T7072] device veth0_vlan left promiscuous mode [ 125.266514][ T7072] device veth0_vlan entered promiscuous mode [ 125.524860][ T7131] device pim6reg1 entered promiscuous mode [ 125.858450][ T7174] syz-executor.1[7174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.858520][ T7174] syz-executor.1[7174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.953016][ T7192] syz-executor.1[7192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.991129][ T7199] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 127.216246][ T7252] syz-executor.2[7252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.216624][ T7252] syz-executor.2[7252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.258948][ T7252] syz-executor.2[7252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.279734][ T7252] syz-executor.2[7252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.702486][ T7297] syz-executor.3[7297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.893199][ T7289] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.911694][ T7289] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.918971][ T7289] device bridge_slave_0 entered promiscuous mode [ 127.925968][ T7289] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.932874][ T7289] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.940261][ T7289] device bridge_slave_1 entered promiscuous mode [ 128.267798][ T358] device team_slave_1 left promiscuous mode [ 128.275910][ T358] bridge0: port 3(team_slave_1) entered disabled state [ 128.353468][ T358] device bridge_slave_1 left promiscuous mode [ 128.376772][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.393950][ T358] device O3ãc¤± left promiscuous mode [ 128.399215][ T358] bridge0: port 1(O3ãc¤±) entered disabled state [ 128.497669][ T358] device veth1_macvtap left promiscuous mode [ 128.543783][ T358] device veth0_vlan left promiscuous mode [ 128.992048][ T6490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.005842][ T6490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.039874][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.052562][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.060664][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.067516][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.075382][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.083553][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.099202][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.106195][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.132661][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.146699][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.167993][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.190761][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.199342][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.214955][ T7289] device veth0_vlan entered promiscuous mode [ 129.248572][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.257229][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.265411][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.272725][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.316309][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.336997][ T7342] device syzkaller0 entered promiscuous mode [ 129.344648][ T7289] device veth1_macvtap entered promiscuous mode [ 129.363734][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.371942][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.381567][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.389978][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.519381][ T7370] device pim6reg1 entered promiscuous mode [ 129.546983][ T7372] bpf_get_probe_write_proto: 1 callbacks suppressed [ 129.547007][ T7372] syz-executor.1[7372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.553885][ T7372] syz-executor.1[7372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.708208][ T7457] syz-executor.3[7457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.750873][ T7457] syz-executor.3[7457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.786911][ T7457] FAULT_INJECTION: forcing a failure. [ 130.786911][ T7457] name failslab, interval 1, probability 0, space 0, times 0 [ 130.870392][ T7457] CPU: 0 PID: 7457 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 130.880385][ T7457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 130.890281][ T7457] Call Trace: [ 130.893403][ T7457] [ 130.896183][ T7457] dump_stack_lvl+0x151/0x1b7 [ 130.900699][ T7457] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 130.905997][ T7457] dump_stack+0x15/0x1b [ 130.909980][ T7457] should_fail_ex+0x3d0/0x520 [ 130.914499][ T7457] ? ext4_init_io_end+0x29/0x120 [ 130.919267][ T7457] __should_failslab+0xaf/0xf0 [ 130.923872][ T7457] should_failslab+0x9/0x20 [ 130.928208][ T7457] kmem_cache_alloc+0x3b/0x2c0 [ 130.932808][ T7457] ext4_init_io_end+0x29/0x120 [ 130.937411][ T7457] ext4_writepages+0xd2b/0x3fd0 [ 130.942109][ T7457] ? is_bpf_text_address+0x172/0x190 [ 130.947226][ T7457] ? stack_trace_snprint+0xf0/0xf0 [ 130.952164][ T7457] ? ext4_read_folio+0x240/0x240 [ 130.956934][ T7457] ? __stack_depot_save+0x36/0x480 [ 130.961942][ T7457] ? kernel_text_address+0xa9/0xe0 [ 130.966843][ T7457] ? __kernel_text_address+0xd/0x40 [ 130.971872][ T7457] ? ext4_read_folio+0x240/0x240 [ 130.976639][ T7457] do_writepages+0x385/0x620 [ 130.981068][ T7457] ? __writepage+0x130/0x130 [ 130.985495][ T7457] ? __kasan_check_write+0x14/0x20 [ 130.990442][ T7457] ? _raw_spin_lock+0xa4/0x1b0 [ 130.995040][ T7457] ? _raw_spin_unlock+0x4c/0x70 [ 130.999723][ T7457] ? sched_clock+0x9/0x10 [ 131.003891][ T7457] ? sched_clock_cpu+0x71/0x2b0 [ 131.008595][ T7457] filemap_fdatawrite_wbc+0x153/0x1b0 [ 131.013785][ T7457] filemap_write_and_wait_range+0x1a4/0x290 [ 131.019512][ T7457] ? read_word_at_a_time+0x12/0x20 [ 131.024460][ T7457] ? filemap_range_has_writeback+0x620/0x620 [ 131.030278][ T7457] ? __kasan_check_write+0x14/0x20 [ 131.035221][ T7457] ? ext4_convert_inline_data+0x1cf/0x610 [ 131.040775][ T7457] ? rwsem_write_trylock+0x15b/0x290 [ 131.045901][ T7457] ? post_alloc_hook+0x213/0x220 [ 131.050672][ T7457] ext4_punch_hole+0x11f/0xc00 [ 131.055278][ T7457] ext4_fallocate+0x318/0x1e90 [ 131.059872][ T7457] ? avc_policy_seqno+0x1b/0x70 [ 131.064562][ T7457] ? selinux_file_permission+0x2bb/0x560 [ 131.070043][ T7457] ? ext4_ext_truncate+0x320/0x320 [ 131.074975][ T7457] ? fsnotify_perm+0x6a/0x5d0 [ 131.079489][ T7457] vfs_fallocate+0x492/0x570 [ 131.083915][ T7457] do_vfs_ioctl+0x2150/0x29a0 [ 131.088429][ T7457] ? kstrtouint_from_user+0x124/0x180 [ 131.093636][ T7457] ? __x64_compat_sys_ioctl+0x90/0x90 [ 131.098906][ T7457] ? kstrtol_from_user+0x180/0x180 [ 131.103791][ T7457] ? cgroup_rstat_updated+0xe5/0x370 [ 131.108912][ T7457] ? __kasan_check_write+0x14/0x20 [ 131.113855][ T7457] ? ioctl_has_perm+0x1f8/0x560 [ 131.118547][ T7457] ? ioctl_has_perm+0x3f0/0x560 [ 131.123233][ T7457] ? has_cap_mac_admin+0x3c0/0x3c0 [ 131.128176][ T7457] ? vfs_write+0xbb3/0xeb0 [ 131.132439][ T7457] ? selinux_file_ioctl+0x3cc/0x540 [ 131.137465][ T7457] ? __mutex_lock_slowpath+0x10/0x10 [ 131.142599][ T7457] ? selinux_file_alloc_security+0x120/0x120 [ 131.148401][ T7457] ? __fget_files+0x2cb/0x330 [ 131.152915][ T7457] ? security_file_ioctl+0x84/0xb0 [ 131.157859][ T7457] __se_sys_ioctl+0x99/0x190 [ 131.162290][ T7457] __x64_sys_ioctl+0x7b/0x90 [ 131.166714][ T7457] do_syscall_64+0x3d/0xb0 [ 131.170965][ T7457] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.176694][ T7457] RIP: 0033:0x7f0a5e47d0a9 [ 131.180945][ T7457] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 131.200506][ T7457] RSP: 002b:00007f0a5f1990c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 131.208753][ T7457] RAX: ffffffffffffffda RBX: 00007f0a5e5b3f80 RCX: 00007f0a5e47d0a9 [ 131.216565][ T7457] RDX: 0000000020000280 RSI: 000000004030582b RDI: 0000000000000005 [ 131.224374][ T7457] RBP: 00007f0a5f199120 R08: 0000000000000000 R09: 0000000000000000 [ 131.232183][ T7457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.240000][ T7457] R13: 000000000000000b R14: 00007f0a5e5b3f80 R15: 00007ffe122b14a8 [ 131.247825][ T7457] [ 132.246390][ T28] audit: type=1400 audit(1719207298.995:142): avc: denied { create } for pid=7529 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 133.163530][ T7565] device sit0 entered promiscuous mode [ 133.279488][ T28] audit: type=1400 audit(1719207300.025:143): avc: denied { create } for pid=7572 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 133.528923][ T7593] syz-executor.2[7593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.528970][ T7593] syz-executor.2[7593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.567137][ T7687] bond_slave_1: mtu greater than device maximum [ 134.639762][ T7695] syz-executor.2[7695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.639847][ T7695] syz-executor.2[7695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.905572][ T7719] device pim6reg1 entered promiscuous mode [ 135.119016][ T7733] device syzkaller0 entered promiscuous mode [ 135.156447][ T7740] syz-executor.3[7740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.156521][ T7740] syz-executor.3[7740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.210786][ T7746] FAULT_INJECTION: forcing a failure. [ 135.210786][ T7746] name failslab, interval 1, probability 0, space 0, times 0 [ 135.245468][ T7746] CPU: 0 PID: 7746 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 135.255382][ T7746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 135.265275][ T7746] Call Trace: [ 135.268397][ T7746] [ 135.271179][ T7746] dump_stack_lvl+0x151/0x1b7 [ 135.275701][ T7746] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 135.280982][ T7746] ? selinux_kernfs_init_security+0x14a/0x720 [ 135.286898][ T7746] ? idr_alloc_cyclic+0x369/0x5d0 [ 135.291750][ T7746] dump_stack+0x15/0x1b [ 135.295741][ T7746] should_fail_ex+0x3d0/0x520 [ 135.300251][ T7746] ? __kernfs_new_node+0xdb/0x700 [ 135.305110][ T7746] __should_failslab+0xaf/0xf0 [ 135.309707][ T7746] should_failslab+0x9/0x20 [ 135.314048][ T7746] kmem_cache_alloc+0x3b/0x2c0 [ 135.318648][ T7746] __kernfs_new_node+0xdb/0x700 [ 135.323343][ T7746] ? kernfs_new_node+0x230/0x230 [ 135.328106][ T7746] ? rwsem_write_trylock+0x15b/0x290 [ 135.333229][ T7746] ? up_write+0x79/0x1f0 [ 135.337306][ T7746] ? kernfs_activate+0x1e6/0x200 [ 135.342081][ T7746] kernfs_new_node+0x130/0x230 [ 135.346685][ T7746] __kernfs_create_file+0x4a/0x270 [ 135.351633][ T7746] sysfs_add_file_mode_ns+0x1c8/0x270 [ 135.356854][ T7746] internal_create_group+0x545/0xed0 [ 135.361961][ T7746] ? sysfs_create_group+0x30/0x30 [ 135.366858][ T7746] ? up_write+0x79/0x1f0 [ 135.370896][ T7746] ? kernfs_activate+0x1e6/0x200 [ 135.375673][ T7746] sysfs_create_groups+0x5b/0x130 [ 135.380532][ T7746] device_add_attrs+0xe1/0x5f0 [ 135.385140][ T7746] ? kernfs_put+0x4e5/0x520 [ 135.389487][ T7746] ? get_device_parent+0x410/0x410 [ 135.394419][ T7746] ? sysfs_do_create_link_sd+0xe2/0x110 [ 135.399800][ T7746] device_add+0x5f7/0xf10 [ 135.403967][ T7746] netdev_register_kobject+0x177/0x320 [ 135.409262][ T7746] ? raw_notifier_call_chain+0xdf/0xf0 [ 135.414559][ T7746] register_netdevice+0xe43/0x1490 [ 135.419504][ T7746] ? netif_stacked_transfer_operstate+0x240/0x240 [ 135.425764][ T7746] ? tun_net_initialize+0x15c/0x460 [ 135.430785][ T7746] ? tun_setup+0x2b0/0x2b0 [ 135.435039][ T7746] ? alloc_netdev_mqs+0xbf2/0xf90 [ 135.439899][ T7746] tun_set_iff+0x836/0xee0 [ 135.444151][ T7746] __tun_chr_ioctl+0x80e/0x22d0 [ 135.448841][ T7746] ? tun_flow_create+0x320/0x320 [ 135.453619][ T7746] ? __fget_files+0x2cb/0x330 [ 135.458126][ T7746] tun_chr_ioctl+0x2a/0x40 [ 135.462379][ T7746] ? tun_chr_poll+0x670/0x670 [ 135.466889][ T7746] __se_sys_ioctl+0x114/0x190 [ 135.471414][ T7746] __x64_sys_ioctl+0x7b/0x90 [ 135.475830][ T7746] do_syscall_64+0x3d/0xb0 [ 135.480085][ T7746] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.485812][ T7746] RIP: 0033:0x7fb3a567d0a9 [ 135.490065][ T7746] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 135.509505][ T7746] RSP: 002b:00007fb3a630d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 135.517756][ T7746] RAX: ffffffffffffffda RBX: 00007fb3a57b3f80 RCX: 00007fb3a567d0a9 [ 135.525566][ T7746] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000006 [ 135.533373][ T7746] RBP: 00007fb3a630d120 R08: 0000000000000000 R09: 0000000000000000 [ 135.541183][ T7746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 135.549002][ T7746] R13: 000000000000000b R14: 00007fb3a57b3f80 R15: 00007ffcde506c68 [ 135.556828][ T7746] [ 136.024249][ T28] audit: type=1400 audit(1719207302.775:144): avc: denied { create } for pid=7769 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 136.729527][ T28] audit: type=1400 audit(1719207303.475:145): avc: denied { create } for pid=7803 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 136.996047][ T7824] device syzkaller0 entered promiscuous mode [ 137.186247][ T7850] device pim6reg1 entered promiscuous mode [ 138.098812][ T7927] syz-executor.4[7927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.098883][ T7927] syz-executor.4[7927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.413867][ T7958] syz-executor.3[7958] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.438080][ T7958] syz-executor.3[7958] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.456805][ T7962] syz-executor.0[7962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.482558][ T7962] syz-executor.0[7962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.056010][ T8035] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 139.145938][ T8042] Â: renamed from pim6reg1 [ 139.486522][ T8075] Â: renamed from pim6reg1 [ 139.704628][ T8096] device veth1_macvtap left promiscuous mode [ 139.717296][ T8096] bpf_get_probe_write_proto: 6 callbacks suppressed [ 139.717315][ T8096] syz-executor.2[8096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.730847][ T8096] syz-executor.2[8096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.828714][ T8107] Â: renamed from pim6reg1 [ 139.848478][ T8118] FAULT_INJECTION: forcing a failure. [ 139.848478][ T8118] name failslab, interval 1, probability 0, space 0, times 0 [ 139.861658][ T8118] CPU: 0 PID: 8118 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 139.862266][ T8121] syz-executor.4[8121] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.871543][ T8118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 139.871558][ T8118] Call Trace: [ 139.871564][ T8118] [ 139.871571][ T8118] dump_stack_lvl+0x151/0x1b7 [ 139.871596][ T8118] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 139.871619][ T8118] dump_stack+0x15/0x1b [ 139.871637][ T8118] should_fail_ex+0x3d0/0x520 [ 139.883738][ T8121] syz-executor.4[8121] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.892902][ T8118] ? ext4_find_extent+0x370/0xdb0 [ 139.892936][ T8118] __should_failslab+0xaf/0xf0 [ 139.892957][ T8118] should_failslab+0x9/0x20 [ 139.942372][ T8118] __kmem_cache_alloc_node+0x3d/0x250 [ 139.947570][ T8118] ? __kernel_text_address+0xd/0x40 [ 139.952607][ T8118] ? ext4_find_extent+0x370/0xdb0 [ 139.957467][ T8118] __kmalloc+0xa3/0x1e0 [ 139.961457][ T8118] ext4_find_extent+0x370/0xdb0 [ 139.966151][ T8118] ext4_ext_map_blocks+0x255/0x71e0 [ 139.971178][ T8118] ? __stack_depot_save+0x36/0x480 [ 139.976132][ T8118] ? kasan_save_alloc_info+0x1f/0x30 [ 139.981246][ T8118] ? slab_post_alloc_hook+0x53/0x2c0 [ 139.986366][ T8118] ? kmem_cache_alloc+0x175/0x2c0 [ 139.991226][ T8118] ? alloc_buffer_head+0x26/0x110 [ 139.996087][ T8118] ? alloc_page_buffers+0x1dc/0x3f0 [ 140.001130][ T8118] ? ext4_block_write_begin+0x243/0x1200 [ 140.006590][ T8118] ? ext4_da_write_begin+0x51f/0x920 [ 140.011711][ T8118] ? generic_perform_write+0x2f9/0x5c0 [ 140.017014][ T8118] ? ext4_buffered_write_iter+0x360/0x640 [ 140.022573][ T8118] ? ext4_file_write_iter+0x194/0x1570 [ 140.027855][ T8118] ? vfs_write+0x902/0xeb0 [ 140.032113][ T8118] ? ksys_write+0x199/0x2c0 [ 140.036455][ T8118] ? ext4_ext_release+0x10/0x10 [ 140.041134][ T8118] ? down_read+0xbc4/0x14c0 [ 140.045478][ T8118] ? __down_common+0x690/0x690 [ 140.050079][ T8118] ? _raw_read_unlock+0x25/0x40 [ 140.054759][ T8118] ? ext4_es_lookup_extent+0x33b/0x950 [ 140.060058][ T8118] ext4_da_get_block_prep+0x795/0x13e0 [ 140.065348][ T8118] ? folio_add_lru+0x280/0x3f0 [ 140.069961][ T8118] ? ext4_da_release_space+0x480/0x480 [ 140.075254][ T8118] ? _raw_spin_lock+0xa4/0x1b0 [ 140.079845][ T8118] ? _raw_spin_unlock+0x4c/0x70 [ 140.084534][ T8118] ext4_block_write_begin+0x55e/0x1200 [ 140.089827][ T8118] ? ext4_da_release_space+0x480/0x480 [ 140.095120][ T8118] ? ext4_print_free_blocks+0x360/0x360 [ 140.100499][ T8118] ? folio_wait_stable+0x70/0x90 [ 140.105272][ T8118] ext4_da_write_begin+0x51f/0x920 [ 140.110225][ T8118] ? ext4_dirty_folio+0xf0/0xf0 [ 140.114910][ T8118] generic_perform_write+0x2f9/0x5c0 [ 140.120030][ T8118] ? generic_file_direct_write+0x6b0/0x6b0 [ 140.125670][ T8118] ? generic_write_checks_count+0x490/0x490 [ 140.131397][ T8118] ? kstrtouint+0xf6/0x180 [ 140.135667][ T8118] ext4_buffered_write_iter+0x360/0x640 [ 140.141033][ T8118] ext4_file_write_iter+0x194/0x1570 [ 140.146156][ T8118] ? cgroup_rstat_updated+0xe5/0x370 [ 140.151271][ T8118] ? __alloc_pages+0x3a1/0x780 [ 140.155880][ T8118] ? avc_policy_seqno+0x1b/0x70 [ 140.160559][ T8118] ? ext4_file_read_iter+0x470/0x470 [ 140.165825][ T8118] ? fsnotify_perm+0x6a/0x5d0 [ 140.170336][ T8118] vfs_write+0x902/0xeb0 [ 140.174412][ T8118] ? file_end_write+0x1c0/0x1c0 [ 140.179093][ T8118] ? mutex_lock+0xb1/0x1e0 [ 140.183348][ T8118] ? bit_wait_io_timeout+0x120/0x120 [ 140.188471][ T8118] ? __fdget_pos+0x2e2/0x390 [ 140.193009][ T8118] ? ksys_write+0x77/0x2c0 [ 140.197251][ T8118] ksys_write+0x199/0x2c0 [ 140.201425][ T8118] ? __ia32_sys_read+0x90/0x90 [ 140.206014][ T8118] ? debug_smp_processor_id+0x17/0x20 [ 140.211218][ T8118] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 140.217121][ T8118] __x64_sys_write+0x7b/0x90 [ 140.221568][ T8118] do_syscall_64+0x3d/0xb0 [ 140.225806][ T8118] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.231542][ T8118] RIP: 0033:0x7fb36387d0a9 [ 140.235785][ T8118] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 140.255223][ T8118] RSP: 002b:00007fb3645a50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 140.263466][ T8118] RAX: ffffffffffffffda RBX: 00007fb3639b3f80 RCX: 00007fb36387d0a9 [ 140.271288][ T8118] RDX: 0000000000000012 RSI: 0000000020000980 RDI: 0000000000000006 [ 140.279192][ T8118] RBP: 00007fb3645a5120 R08: 0000000000000000 R09: 0000000000000000 [ 140.287023][ T8118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.294822][ T8118] R13: 000000000000000b R14: 00007fb3639b3f80 R15: 00007ffea76c8eb8 [ 140.302640][ T8118] [ 140.362093][ T8108] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.368947][ T8108] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.414323][ T8108] device bridge_slave_0 entered promiscuous mode [ 140.438794][ T8108] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.461787][ T8108] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.485111][ T8108] device bridge_slave_1 entered promiscuous mode [ 140.492024][ T8136] syz-executor.1[8136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.492111][ T8136] syz-executor.1[8136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.807635][ T8108] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.825989][ T8108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.833098][ T8108] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.839856][ T8108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.859309][ T8147] syz-executor.2[8147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.861731][ T8147] syz-executor.2[8147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.936173][ T8147] syz-executor.2[8147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.974548][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.010870][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.037843][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.050817][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.089242][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.101149][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.108025][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.127883][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.136133][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.142998][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.160900][ T869] device bridge_slave_1 left promiscuous mode [ 141.176109][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.187693][ T869] device bridge_slave_0 left promiscuous mode [ 141.196664][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.223965][ T869] device veth1_macvtap left promiscuous mode [ 141.350150][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.358375][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.391896][ T8176] device pim6reg1 entered promiscuous mode [ 141.409019][ T8108] device veth0_vlan entered promiscuous mode [ 141.438349][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.450114][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.468578][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.479875][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.530196][ T8174] device vxcan1 entered promiscuous mode [ 141.542707][ T8108] device veth1_macvtap entered promiscuous mode [ 141.553590][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.580876][ T8186] syz-executor.2[8186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.592419][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.685241][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.730789][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.745103][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.791490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.799544][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.807924][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.816498][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.989958][ T8193] device syzkaller0 entered promiscuous mode [ 142.110403][ T8196] bond_slave_1: mtu greater than device maximum [ 142.406248][ T8230] device pim6reg1 entered promiscuous mode [ 142.497865][ T8230] device vxcan1 entered promiscuous mode [ 142.630558][ T8248] device syzkaller0 entered promiscuous mode [ 142.639496][ T8244] device pim6reg1 entered promiscuous mode [ 142.899105][ T8281] device pim6reg1 entered promiscuous mode [ 142.981325][ T8281] device vxcan1 entered promiscuous mode [ 143.162274][ T8306] rose0: tun_chr_ioctl cmd 1074025677 [ 143.171874][ T8306] rose0: linktype set to 776 [ 143.897908][ T8354] rose0: tun_chr_ioctl cmd 1074025677 [ 143.903354][ T8354] rose0: linktype set to 776 [ 144.011850][ T28] audit: type=1400 audit(1719207310.765:146): avc: denied { create } for pid=8366 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 144.285413][ T8400] rose0: tun_chr_ioctl cmd 1074025677 [ 144.290699][ T8400] rose0: linktype set to 776 [ 144.295249][ T8402] bond_slave_1: mtu less than device minimum [ 144.462360][ T8435] bond_slave_1: mtu less than device minimum [ 145.692717][ T8501] device pim6reg1 entered promiscuous mode [ 145.799460][ T8507] bpf_get_probe_write_proto: 9 callbacks suppressed [ 145.799477][ T8507] syz-executor.0[8507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.839252][ T8507] syz-executor.0[8507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.873840][ T8520] bridge0: port 4(veth1_macvtap) entered blocking state [ 145.892950][ T8520] bridge0: port 4(veth1_macvtap) entered disabled state [ 146.087661][ T8539] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 146.124368][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.131647][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.139058][ T8524] device bridge_slave_0 entered promiscuous mode [ 146.147017][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.154033][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.161473][ T8524] device bridge_slave_1 entered promiscuous mode [ 146.327983][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.334870][ T8524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.341975][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.348741][ T8524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.376330][ T43] device bridge_slave_1 left promiscuous mode [ 146.382371][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.397475][ T43] device bridge_slave_0 left promiscuous mode [ 146.418620][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.791101][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.820252][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.902454][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.904928][ T8608] syz-executor.0[8608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.909534][ T8608] syz-executor.0[8608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.917497][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.978764][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.996951][ T8610] syz-executor.0[8610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.997018][ T8610] syz-executor.0[8610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.002470][ T8609] syz-executor.0[8609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.033139][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.054951][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.061827][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.069104][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.077396][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.085412][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.092275][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.117962][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.126133][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.134242][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.143069][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.151850][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.159951][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.170586][ T8524] device veth0_vlan entered promiscuous mode [ 147.176685][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.184429][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.193217][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.212321][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.226453][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.235964][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.266069][ T8524] device veth1_macvtap entered promiscuous mode [ 147.278570][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.310766][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.322012][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.345549][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.366987][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.593855][ T8681] device pim6reg1 entered promiscuous mode [ 148.422588][ T28] audit: type=1400 audit(1719207315.175:147): avc: denied { create } for pid=8731 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 148.532818][ T8744] syz-executor.0[8744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.532884][ T8744] syz-executor.0[8744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.331419][ T8783] device pim6reg1 entered promiscuous mode [ 149.548203][ T8811] syz-executor.1[8811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.777593][ T8840] device syzkaller0 entered promiscuous mode [ 152.487892][ T9041] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 152.846072][ T9081] Â: renamed from pim6reg1 [ 152.936980][ T9097] Â: renamed from pim6reg1 [ 155.254580][ T9170] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.289054][ T9170] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.307572][ T9170] device bridge_slave_0 entered promiscuous mode [ 155.325241][ T9170] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.332168][ T9170] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.339588][ T9170] device bridge_slave_1 entered promiscuous mode [ 155.448765][ T9170] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.455688][ T9170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.462786][ T9170] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.469638][ T9170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.520142][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.531953][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.548499][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.572286][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.580281][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.587158][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.595208][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.603275][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.610125][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.627807][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.635894][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.653469][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.662363][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.670236][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.677699][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.685464][ T9170] device veth0_vlan entered promiscuous mode [ 155.728625][ T9170] device veth1_macvtap entered promiscuous mode [ 155.743041][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.764996][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.778396][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.803254][ T358] device bridge_slave_1 left promiscuous mode [ 155.809452][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.836364][ T358] device bridge_slave_0 left promiscuous mode [ 155.844458][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.862600][ T358] device veth1_macvtap left promiscuous mode [ 155.868797][ T358] device veth0_vlan left promiscuous mode [ 156.048363][ T9247] FAULT_INJECTION: forcing a failure. [ 156.048363][ T9247] name failslab, interval 1, probability 0, space 0, times 0 [ 156.075652][ T9247] CPU: 1 PID: 9247 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 156.085576][ T9247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 156.095459][ T9247] Call Trace: [ 156.098581][ T9247] [ 156.101371][ T9247] dump_stack_lvl+0x151/0x1b7 [ 156.105882][ T9247] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 156.111166][ T9247] ? selinux_kernfs_init_security+0x14a/0x720 [ 156.117071][ T9247] ? idr_alloc_cyclic+0x369/0x5d0 [ 156.121932][ T9247] dump_stack+0x15/0x1b [ 156.125922][ T9247] should_fail_ex+0x3d0/0x520 [ 156.130436][ T9247] ? __kernfs_new_node+0xdb/0x700 [ 156.135294][ T9247] __should_failslab+0xaf/0xf0 [ 156.139896][ T9247] should_failslab+0x9/0x20 [ 156.144234][ T9247] kmem_cache_alloc+0x3b/0x2c0 [ 156.148836][ T9247] __kernfs_new_node+0xdb/0x700 [ 156.153523][ T9247] ? kernfs_new_node+0x230/0x230 [ 156.158311][ T9247] ? rwsem_write_trylock+0x15b/0x290 [ 156.163420][ T9247] ? up_write+0x79/0x1f0 [ 156.167505][ T9247] ? kernfs_activate+0x1e6/0x200 [ 156.172270][ T9247] kernfs_new_node+0x130/0x230 [ 156.176885][ T9247] __kernfs_create_file+0x4a/0x270 [ 156.181818][ T9247] sysfs_add_file_mode_ns+0x1c8/0x270 [ 156.187027][ T9247] internal_create_group+0x545/0xed0 [ 156.192147][ T9247] ? sysfs_create_group+0x30/0x30 [ 156.197041][ T9247] ? up_write+0x79/0x1f0 [ 156.201084][ T9247] ? kernfs_activate+0x1e6/0x200 [ 156.205859][ T9247] sysfs_create_groups+0x5b/0x130 [ 156.210716][ T9247] device_add_attrs+0xe1/0x5f0 [ 156.215317][ T9247] ? kernfs_put+0x4e5/0x520 [ 156.219656][ T9247] ? get_device_parent+0x410/0x410 [ 156.224716][ T9247] ? sysfs_do_create_link_sd+0xe2/0x110 [ 156.230116][ T9247] device_add+0x5f7/0xf10 [ 156.234259][ T9247] netdev_register_kobject+0x177/0x320 [ 156.239550][ T9247] ? raw_notifier_call_chain+0xdf/0xf0 [ 156.244841][ T9247] register_netdevice+0xe43/0x1490 [ 156.249791][ T9247] ? netif_stacked_transfer_operstate+0x240/0x240 [ 156.256039][ T9247] ? tun_net_initialize+0x15c/0x460 [ 156.261068][ T9247] ? tun_setup+0x2b0/0x2b0 [ 156.265320][ T9247] ? alloc_netdev_mqs+0xbf2/0xf90 [ 156.270191][ T9247] tun_set_iff+0x836/0xee0 [ 156.274438][ T9247] __tun_chr_ioctl+0x80e/0x22d0 [ 156.279123][ T9247] ? tun_flow_create+0x320/0x320 [ 156.283898][ T9247] ? __fget_files+0x2cb/0x330 [ 156.288412][ T9247] tun_chr_ioctl+0x2a/0x40 [ 156.292661][ T9247] ? tun_chr_poll+0x670/0x670 [ 156.297197][ T9247] __se_sys_ioctl+0x114/0x190 [ 156.301689][ T9247] __x64_sys_ioctl+0x7b/0x90 [ 156.306118][ T9247] do_syscall_64+0x3d/0xb0 [ 156.310369][ T9247] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 156.316097][ T9247] RIP: 0033:0x7fb36387d0a9 [ 156.320350][ T9247] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 156.339789][ T9247] RSP: 002b:00007fb3645a50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.348034][ T9247] RAX: ffffffffffffffda RBX: 00007fb3639b3f80 RCX: 00007fb36387d0a9 [ 156.355847][ T9247] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000006 [ 156.363656][ T9247] RBP: 00007fb3645a5120 R08: 0000000000000000 R09: 0000000000000000 [ 156.371467][ T9247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 156.379278][ T9247] R13: 000000000000000b R14: 00007fb3639b3f80 R15: 00007ffea76c8eb8 [ 156.387098][ T9247] [ 156.521659][ T9257] device syzkaller0 entered promiscuous mode [ 156.579471][ T9274] bpf_get_probe_write_proto: 1 callbacks suppressed [ 156.579488][ T9274] syz-executor.0[9274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.589161][ T9274] syz-executor.0[9274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.824996][ T9297] syz-executor.2[9297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.837885][ T9295] device wg2 left promiscuous mode [ 156.848134][ T9297] syz-executor.2[9297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.070241][ T9295] device wg2 entered promiscuous mode [ 158.040763][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.192394][ T9388] syz-executor.4 (9388) used greatest stack depth: 18224 bytes left [ 158.301445][ T9404] device syzkaller0 entered promiscuous mode [ 158.474323][ T28] audit: type=1400 audit(1719207325.225:148): avc: denied { ioctl } for pid=9415 comm="syz-executor.3" path="cgroup:[4026532376]" dev="nsfs" ino=4026532376 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 158.871978][ T9435] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 158.943077][ T9451] device pim6reg1 entered promiscuous mode [ 158.953917][ T9448] syz-executor.4[9448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.953995][ T9448] syz-executor.4[9448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.990646][ T9455] device syzkaller0 entered promiscuous mode [ 159.343590][ T9470] tun0: tun_chr_ioctl cmd 1074025692 [ 159.608895][ T9484] device wg2 left promiscuous mode [ 159.677687][ T9484] device wg2 entered promiscuous mode [ 160.150872][ T9532] device veth1_macvtap left promiscuous mode [ 160.460602][ T9564] Â: renamed from pim6reg1 [ 160.855092][ T9608] device pim6reg1 entered promiscuous mode [ 161.113992][ T9619] device pim6reg1 entered promiscuous mode [ 161.546535][ T9639] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 161.814432][ T9673] device pim6reg1 entered promiscuous mode [ 163.063497][ T9775] syz-executor.0[9775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.063706][ T9775] syz-executor.0[9775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.092574][ T9776] device sit0 left promiscuous mode [ 163.112508][ T9786] syz-executor.2[9786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.112578][ T9786] syz-executor.2[9786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.138245][ T9791] syz-executor.0[9791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.155424][ T9791] syz-executor.0[9791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.178916][ T9776] device sit0 entered promiscuous mode [ 163.187826][ T9795] syz-executor.4[9795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.668344][ T9837] Â: renamed from pim6reg1 [ 163.752524][ T9854] device sit0 left promiscuous mode [ 163.795128][ T9854] device sit0 entered promiscuous mode [ 164.134018][ T9903] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 164.489346][ T9926] sock: sock_set_timeout: `syz-executor.2' (pid 9926) tries to set negative timeout [ 165.207823][ T9967] syz-executor.3[9967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.207902][ T9967] syz-executor.3[9967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.971167][T10016] sock: sock_set_timeout: `syz-executor.2' (pid 10016) tries to set negative timeout [ 165.992129][T10022] sock: sock_set_timeout: `syz-executor.2' (pid 10022) tries to set negative timeout [ 166.642320][T10096] device pim6reg1 entered promiscuous mode [ 166.717297][ T28] audit: type=1400 audit(1719207333.465:149): avc: denied { create } for pid=10097 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 167.837053][T10201] syz-executor.0[10201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.858554][T10257] device veth1_macvtap left promiscuous mode [ 169.012197][T10260] device veth1_macvtap entered promiscuous mode [ 169.027171][T10260] device macsec0 entered promiscuous mode [ 169.058160][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.852305][T10309] sock: sock_set_timeout: `syz-executor.0' (pid 10309) tries to set negative timeout [ 170.426632][T10337] bpf_get_probe_write_proto: 1 callbacks suppressed [ 170.426651][T10337] syz-executor.2[10337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.472838][T10341] syz-executor.3[10341] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.497012][T10337] syz-executor.2[10337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.521533][T10341] syz-executor.3[10341] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.402069][T10400] device veth1_macvtap entered promiscuous mode [ 171.420263][T10400] device macsec0 entered promiscuous mode [ 171.426751][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.516574][T10413] syz-executor.2[10413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.516645][T10413] syz-executor.2[10413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.657533][ T28] audit: type=1400 audit(1719207338.405:150): avc: denied { create } for pid=10416 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 173.257822][T10602] Â: renamed from pim6reg1 [ 174.652169][T10681] syz-executor.4[10681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.652241][T10681] syz-executor.4[10681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.673845][T10683] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 175.811173][T10770] FAULT_INJECTION: forcing a failure. [ 175.811173][T10770] name failslab, interval 1, probability 0, space 0, times 0 [ 175.854763][T10770] CPU: 0 PID: 10770 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 175.864839][T10770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 175.874735][T10770] Call Trace: [ 175.877857][T10770] [ 175.880633][T10770] dump_stack_lvl+0x151/0x1b7 [ 175.885153][T10770] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 175.890457][T10770] ? selinux_kernfs_init_security+0x14a/0x720 [ 175.896347][T10770] ? idr_alloc_cyclic+0x369/0x5d0 [ 175.901208][T10770] dump_stack+0x15/0x1b [ 175.905198][T10770] should_fail_ex+0x3d0/0x520 [ 175.909712][T10770] ? __kernfs_new_node+0xdb/0x700 [ 175.914570][T10770] __should_failslab+0xaf/0xf0 [ 175.919173][T10770] should_failslab+0x9/0x20 [ 175.923521][T10770] kmem_cache_alloc+0x3b/0x2c0 [ 175.928111][T10770] __kernfs_new_node+0xdb/0x700 [ 175.932801][T10770] ? kernfs_new_node+0x230/0x230 [ 175.937571][T10770] ? rwsem_write_trylock+0x15b/0x290 [ 175.942695][T10770] ? up_write+0x79/0x1f0 [ 175.946776][T10770] ? kernfs_activate+0x1e6/0x200 [ 175.951547][T10770] kernfs_new_node+0x130/0x230 [ 175.956152][T10770] __kernfs_create_file+0x4a/0x270 [ 175.961095][T10770] sysfs_add_file_mode_ns+0x1c8/0x270 [ 175.966308][T10770] internal_create_group+0x545/0xed0 [ 175.971424][T10770] ? sysfs_create_group+0x30/0x30 [ 175.976284][T10770] ? up_write+0x79/0x1f0 [ 175.980360][T10770] ? kernfs_activate+0x1e6/0x200 [ 175.985132][T10770] sysfs_create_groups+0x5b/0x130 [ 175.989993][T10770] device_add_attrs+0xe1/0x5f0 [ 175.994593][T10770] ? kernfs_put+0x4e5/0x520 [ 175.998931][T10770] ? get_device_parent+0x410/0x410 [ 176.003940][T10770] ? sysfs_do_create_link_sd+0xe2/0x110 [ 176.009263][T10770] device_add+0x5f7/0xf10 [ 176.013428][T10770] netdev_register_kobject+0x177/0x320 [ 176.018723][T10770] ? raw_notifier_call_chain+0xdf/0xf0 [ 176.024015][T10770] register_netdevice+0xe43/0x1490 [ 176.028968][T10770] ? netif_stacked_transfer_operstate+0x240/0x240 [ 176.035210][T10770] ? tun_net_initialize+0x15c/0x460 [ 176.040246][T10770] ? tun_setup+0x2b0/0x2b0 [ 176.044496][T10770] ? alloc_netdev_mqs+0xbf2/0xf90 [ 176.049363][T10770] tun_set_iff+0x836/0xee0 [ 176.053614][T10770] __tun_chr_ioctl+0x80e/0x22d0 [ 176.058305][T10770] ? tun_flow_create+0x320/0x320 [ 176.063077][T10770] ? __fget_files+0x2cb/0x330 [ 176.067586][T10770] tun_chr_ioctl+0x2a/0x40 [ 176.071836][T10770] ? tun_chr_poll+0x670/0x670 [ 176.076355][T10770] __se_sys_ioctl+0x114/0x190 [ 176.080865][T10770] __x64_sys_ioctl+0x7b/0x90 [ 176.085298][T10770] do_syscall_64+0x3d/0xb0 [ 176.089542][T10770] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 176.095289][T10770] RIP: 0033:0x7f546107d0a9 [ 176.099524][T10770] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 176.118965][T10770] RSP: 002b:00007f5461d190c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 176.127206][T10770] RAX: ffffffffffffffda RBX: 00007f54611b3f80 RCX: 00007f546107d0a9 [ 176.135017][T10770] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000006 [ 176.142829][T10770] RBP: 00007f5461d19120 R08: 0000000000000000 R09: 0000000000000000 [ 176.150640][T10770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 176.158451][T10770] R13: 000000000000000b R14: 00007f54611b3f80 R15: 00007fff1d6ef8b8 [ 176.166272][T10770] [ 176.294626][T10782] device sit0 entered promiscuous mode [ 176.951826][T10829] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 177.075877][T10843] syz-executor.3[10843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.075952][T10843] syz-executor.3[10843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.356707][T10902] device sit0 entered promiscuous mode [ 179.077910][T10963] device syzkaller0 entered promiscuous mode [ 179.248134][T10982] syz-executor.0[10982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.248204][T10982] syz-executor.0[10982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.262033][T10984] syz-executor.2[10984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.279005][T10984] syz-executor.2[10984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.628634][T11002] device syzkaller0 entered promiscuous mode [ 180.172070][T11093] Â: renamed from pim6reg1 [ 180.516346][T11130] Â: renamed from pim6reg1 [ 180.567664][T11132] device syzkaller0 entered promiscuous mode [ 181.130465][T11170] device pim6reg1 entered promiscuous mode [ 181.271175][T11178] device pim6reg1 entered promiscuous mode [ 182.603250][T11273] bond_slave_1: mtu less than device minimum [ 183.098852][T11324] syz-executor.2[11324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.098924][T11324] syz-executor.2[11324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.795070][T11354] syz-executor.1[11354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.806942][T11354] syz-executor.1[11354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.951289][T11375] fscrypt: sda1: filesystem not mounted with inlinecrypt [ 183.951289][T11375] [ 184.077037][T11373] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.084016][T11373] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.091799][T11373] device bridge_slave_0 entered promiscuous mode [ 184.105139][T11373] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.112369][T11373] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.120234][T11373] device bridge_slave_1 entered promiscuous mode [ 184.142331][T11389] device pim6reg1 entered promiscuous mode [ 184.204888][T11373] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.211863][T11373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.218950][T11373] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.225761][T11373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.263917][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.272766][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.280224][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.289955][T11403] device pim6reg1 entered promiscuous mode [ 184.323349][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.332707][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.339563][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.350534][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.358569][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.365433][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.373298][ T869] device bridge_slave_1 left promiscuous mode [ 184.380455][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.402652][ T869] device bridge_slave_0 left promiscuous mode [ 184.418652][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.437937][ T869] device veth0_vlan left promiscuous mode [ 184.661692][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.669507][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.710026][T11373] device veth0_vlan entered promiscuous mode [ 184.740721][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.756206][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.781046][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.801844][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.834880][T11373] device veth1_macvtap entered promiscuous mode [ 184.856077][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.868620][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.895197][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.930751][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.943292][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.973287][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.999044][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.283518][T11458] tap0: tun_chr_ioctl cmd 1074025673 [ 185.336774][T11462] fscrypt: sda1: filesystem not mounted with inlinecrypt [ 185.336774][T11462] [ 185.465744][T11465] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.477771][T11465] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.489459][T11465] device bridge_slave_0 entered promiscuous mode [ 185.501508][T11465] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.508509][T11465] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.517699][T11465] device bridge_slave_1 entered promiscuous mode [ 185.554659][T11512] fscrypt: sda1: filesystem not mounted with inlinecrypt [ 185.554659][T11512] [ 185.647893][T11522] device syzkaller0 entered promiscuous mode [ 185.681869][ T43] device bridge_slave_1 left promiscuous mode [ 185.690523][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.720618][ T43] device bridge_slave_0 left promiscuous mode [ 185.726865][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.735154][ T43] device veth1_macvtap left promiscuous mode [ 185.741067][ T43] device veth0_vlan left promiscuous mode [ 185.917615][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.925264][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.943163][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.951461][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.959385][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.966229][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.974071][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.982388][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.990434][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.997267][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.006877][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.014837][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.022584][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.030416][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.038842][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.058983][T11465] device veth0_vlan entered promiscuous mode [ 186.069669][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.078303][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.088544][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.096452][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.121827][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.129275][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.140913][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.152200][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.163108][T11465] device veth1_macvtap entered promiscuous mode [ 186.170472][ T28] audit: type=1400 audit(1719207352.915:151): avc: denied { create } for pid=11563 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 186.190701][T11565] syz-executor.0[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.190777][T11565] syz-executor.0[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.226742][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.255483][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.267895][T11565] syz-executor.0[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.267967][T11565] syz-executor.0[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.284347][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.320660][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.774322][T11600] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.788823][T11600] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.803897][T11600] device bridge_slave_0 entered promiscuous mode [ 186.819611][T11600] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.834172][T11600] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.848539][T11600] device bridge_slave_1 entered promiscuous mode [ 186.932319][ T338] device bridge_slave_1 left promiscuous mode [ 186.940583][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.989953][ T338] device bridge_slave_0 left promiscuous mode [ 187.016190][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.033984][ T338] device veth1_macvtap left promiscuous mode [ 187.040227][ T338] device veth0_vlan left promiscuous mode [ 187.440963][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.448732][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.471603][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.479824][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.488553][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.495419][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.502674][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.511670][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.519761][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.526640][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.534361][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.542337][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.559359][T11600] device veth0_vlan entered promiscuous mode [ 187.565911][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.574380][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.582279][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.589589][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.596981][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.616777][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.625464][T11600] device veth1_macvtap entered promiscuous mode [ 187.637914][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.655453][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.861562][T11658] device pim6reg1 entered promiscuous mode [ 188.376337][ T338] device bridge_slave_1 left promiscuous mode [ 188.400953][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.434921][ T338] device bridge_slave_0 left promiscuous mode [ 188.473553][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.502153][ T338] device veth1_macvtap left promiscuous mode [ 188.521638][ T338] device veth0_vlan left promiscuous mode [ 188.745171][T11720] bond_slave_1: mtu less than device minimum [ 188.757896][T11724] syz-executor.4[11724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.757967][T11724] syz-executor.4[11724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.799248][T11687] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.819262][T11687] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.838590][T11687] device bridge_slave_0 entered promiscuous mode [ 188.863705][T11687] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.914231][T11687] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.940140][T11687] device bridge_slave_1 entered promiscuous mode [ 189.305633][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.313130][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.336283][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.347035][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.358348][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.365213][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.372585][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.413145][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.421861][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.428730][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.441162][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.449151][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.472624][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.481157][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.489054][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.497239][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.504594][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.512503][T11687] device veth0_vlan entered promiscuous mode [ 189.547356][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.558352][T11687] device veth1_macvtap entered promiscuous mode [ 189.620134][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.651478][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.291349][ T338] device bridge_slave_1 left promiscuous mode [ 190.307530][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.340895][ T338] device bridge_slave_0 left promiscuous mode [ 190.346891][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.398612][ T338] device veth1_macvtap left promiscuous mode [ 190.410989][ T338] device veth0_vlan left promiscuous mode [ 190.847977][T11850] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.870110][T11850] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.905094][T11850] device bridge_slave_0 entered promiscuous mode [ 190.943726][T11850] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.990390][T11850] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.029641][T11850] device bridge_slave_1 entered promiscuous mode [ 191.306474][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.319208][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.338345][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.371449][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.379449][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.386320][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.446475][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.480101][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.511821][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.518694][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.578085][T11891] €Â: renamed from pim6reg1 [ 191.611915][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.625092][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.664224][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.729329][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.740164][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.753052][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.760555][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.780238][T11850] device veth0_vlan entered promiscuous mode [ 191.809712][T11910] device syzkaller0 entered promiscuous mode [ 191.847051][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.862263][T11850] device veth1_macvtap entered promiscuous mode [ 191.897480][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.920513][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.025977][T11929] syz-executor.3[11929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.026053][T11929] syz-executor.3[11929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.219805][T11941] syz-executor.1[11941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.240103][T11941] syz-executor.1[11941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.561147][ T43] device bridge_slave_1 left promiscuous mode [ 192.611366][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.648856][ T43] device bridge_slave_0 left promiscuous mode [ 192.676652][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.714177][ T43] device veth1_macvtap left promiscuous mode [ 192.720341][ T43] device veth0_vlan left promiscuous mode [ 192.972554][T11966] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.979663][T11966] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.040774][T11981] FAULT_INJECTION: forcing a failure. [ 193.040774][T11981] name failslab, interval 1, probability 0, space 0, times 0 [ 193.060823][T11981] CPU: 1 PID: 11981 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 193.070811][T11981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 193.080695][T11981] Call Trace: [ 193.083817][T11981] [ 193.086598][T11981] dump_stack_lvl+0x151/0x1b7 [ 193.091109][T11981] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 193.096403][T11981] ? selinux_kernfs_init_security+0x14a/0x720 [ 193.102306][T11981] ? idr_alloc_cyclic+0x369/0x5d0 [ 193.107166][T11981] dump_stack+0x15/0x1b [ 193.111157][T11981] should_fail_ex+0x3d0/0x520 [ 193.115703][T11981] ? __kernfs_new_node+0xdb/0x700 [ 193.120533][T11981] __should_failslab+0xaf/0xf0 [ 193.125132][T11981] should_failslab+0x9/0x20 [ 193.129469][T11981] kmem_cache_alloc+0x3b/0x2c0 [ 193.134076][T11981] __kernfs_new_node+0xdb/0x700 [ 193.138760][T11981] ? kernfs_new_node+0x230/0x230 [ 193.143530][T11981] ? rwsem_write_trylock+0x15b/0x290 [ 193.148653][T11981] ? up_write+0x79/0x1f0 [ 193.152732][T11981] ? kernfs_activate+0x1e6/0x200 [ 193.157523][T11981] kernfs_new_node+0x130/0x230 [ 193.162104][T11981] __kernfs_create_file+0x4a/0x270 [ 193.167052][T11981] sysfs_add_file_mode_ns+0x1c8/0x270 [ 193.172279][T11981] internal_create_group+0x545/0xed0 [ 193.177382][T11981] ? sysfs_create_group+0x30/0x30 [ 193.182246][T11981] ? up_write+0x79/0x1f0 [ 193.186324][T11981] ? kernfs_activate+0x1e6/0x200 [ 193.191094][T11981] sysfs_create_groups+0x5b/0x130 [ 193.195959][T11981] device_add_attrs+0xe1/0x5f0 [ 193.200555][T11981] ? kernfs_put+0x4e5/0x520 [ 193.204893][T11981] ? get_device_parent+0x410/0x410 [ 193.209851][T11981] ? sysfs_do_create_link_sd+0xe2/0x110 [ 193.215223][T11981] device_add+0x5f7/0xf10 [ 193.219391][T11981] netdev_register_kobject+0x177/0x320 [ 193.224684][T11981] ? raw_notifier_call_chain+0xdf/0xf0 [ 193.229979][T11981] register_netdevice+0xe43/0x1490 [ 193.234928][T11981] ? netif_stacked_transfer_operstate+0x240/0x240 [ 193.241171][T11981] ? tun_net_initialize+0x15c/0x460 [ 193.246206][T11981] ? tun_setup+0x2b0/0x2b0 [ 193.250460][T11981] ? alloc_netdev_mqs+0xbf2/0xf90 [ 193.255323][T11981] tun_set_iff+0x836/0xee0 [ 193.259574][T11981] __tun_chr_ioctl+0x80e/0x22d0 [ 193.264261][T11981] ? tun_flow_create+0x320/0x320 [ 193.269036][T11981] ? __fget_files+0x2cb/0x330 [ 193.273580][T11981] tun_chr_ioctl+0x2a/0x40 [ 193.277810][T11981] ? tun_chr_poll+0x670/0x670 [ 193.282312][T11981] __se_sys_ioctl+0x114/0x190 [ 193.286828][T11981] __x64_sys_ioctl+0x7b/0x90 [ 193.291252][T11981] do_syscall_64+0x3d/0xb0 [ 193.295514][T11981] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 193.301231][T11981] RIP: 0033:0x7f26fbe7d0a9 [ 193.305485][T11981] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 193.324928][T11981] RSP: 002b:00007f26fcb9b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.333172][T11981] RAX: ffffffffffffffda RBX: 00007f26fbfb3f80 RCX: 00007f26fbe7d0a9 [ 193.340982][T11981] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000006 [ 193.348795][T11981] RBP: 00007f26fcb9b120 R08: 0000000000000000 R09: 0000000000000000 [ 193.356609][T11981] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 193.364418][T11981] R13: 000000000000000b R14: 00007f26fbfb3f80 R15: 00007fff7e872118 [ 193.372234][T11981] [ 193.446958][T11964] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.471184][T11964] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.488302][T11964] device bridge_slave_0 entered promiscuous mode [ 193.502967][T11964] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.517428][T11964] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.548404][T11964] device bridge_slave_1 entered promiscuous mode [ 193.685839][T11964] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.692749][T11964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.699831][T11964] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.706625][T11964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.906655][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.935252][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.976703][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.990385][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.044947][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.071108][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.078072][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.103150][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.116729][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.123643][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.137803][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.155032][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.190653][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.237863][T11964] device veth0_vlan entered promiscuous mode [ 194.253878][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.269882][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.285119][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.300082][T11964] device veth1_macvtap entered promiscuous mode [ 194.330628][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.378732][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.387562][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.032063][ T869] device bridge_slave_1 left promiscuous mode [ 195.038177][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.092911][ T869] device bridge_slave_0 left promiscuous mode [ 195.098871][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.184526][ T869] device veth1_macvtap left promiscuous mode [ 195.222822][ T869] device veth0_vlan left promiscuous mode [ 195.415209][T12135] device veth1_macvtap left promiscuous mode [ 195.434274][T12135] device macsec0 left promiscuous mode [ 195.504971][T12142] device syzkaller0 entered promiscuous mode [ 195.517413][T12158] syz-executor.4[12158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.517477][T12158] syz-executor.4[12158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.556427][T12104] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.578411][T12104] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.585841][T12104] device bridge_slave_0 entered promiscuous mode [ 195.605024][T12104] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.627086][T12104] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.641403][T12104] device bridge_slave_1 entered promiscuous mode [ 195.678846][T12173] device syzkaller0 entered promiscuous mode [ 195.817915][T12104] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.824800][T12104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.831903][T12104] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.838667][T12104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.915098][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.922295][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.929669][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.937125][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.946506][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.960028][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.966928][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.001427][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.009470][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.016351][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.088073][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.116435][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.158671][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.210589][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.240834][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.248134][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.255921][T12104] device veth0_vlan entered promiscuous mode [ 196.273832][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.284375][T12104] device veth1_macvtap entered promiscuous mode [ 196.314182][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.335589][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.417553][T12228] Â: renamed from pim6reg1 [ 196.862198][ T43] device bridge_slave_1 left promiscuous mode [ 196.868231][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.910831][ T43] device bridge_slave_0 left promiscuous mode [ 196.925612][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.965835][ T43] device veth1_macvtap left promiscuous mode [ 196.999637][ T43] device veth0_vlan left promiscuous mode [ 197.473056][T12271] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.498067][T12271] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.531283][T12271] device bridge_slave_0 entered promiscuous mode [ 197.538069][T12271] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.544973][T12271] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.553735][T12271] device bridge_slave_1 entered promiscuous mode [ 197.937814][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.945585][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.977982][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.997478][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.040652][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.047533][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.113680][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.150247][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.184854][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.191759][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.213353][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.222697][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.239286][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.247238][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.266502][T12271] device veth0_vlan entered promiscuous mode [ 198.278328][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.292156][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.316186][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.367256][T12271] device veth1_macvtap entered promiscuous mode [ 198.389476][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.403086][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.419894][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.444111][T12348] FAULT_INJECTION: forcing a failure. [ 198.444111][T12348] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 198.466045][T12348] CPU: 1 PID: 12348 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 198.476051][T12348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 198.485948][T12348] Call Trace: [ 198.489067][T12348] [ 198.491846][T12348] dump_stack_lvl+0x151/0x1b7 [ 198.496368][T12348] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 198.501650][T12348] ? perf_swevent_hrtimer+0x449/0x4f0 [ 198.506890][T12348] ? avc_has_perm_noaudit+0x348/0x430 [ 198.512070][T12348] dump_stack+0x15/0x1b [ 198.516060][T12348] should_fail_ex+0x3d0/0x520 [ 198.520583][T12348] should_fail+0xb/0x10 [ 198.524568][T12348] should_fail_usercopy+0x1a/0x20 [ 198.529426][T12348] strncpy_from_user+0x24/0x2b0 [ 198.534116][T12348] bpf_prog_load+0x1fb/0x1bf0 [ 198.538630][T12348] ? map_freeze+0x3a0/0x3a0 [ 198.542973][T12348] ? selinux_bpf+0xcb/0x100 [ 198.547304][T12348] ? security_bpf+0x82/0xb0 [ 198.551647][T12348] __sys_bpf+0x52c/0x7f0 [ 198.555729][T12348] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 198.560930][T12348] ? kvm_sched_clock_read+0x18/0x40 [ 198.565974][T12348] ? debug_smp_processor_id+0x17/0x20 [ 198.571171][T12348] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 198.577085][T12348] __x64_sys_bpf+0x7c/0x90 [ 198.581325][T12348] do_syscall_64+0x3d/0xb0 [ 198.585725][T12348] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 198.591363][T12348] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 198.597094][T12348] RIP: 0033:0x7f546107d0a9 [ 198.601342][T12348] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 198.620878][T12348] RSP: 002b:00007f5461d190c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 198.629128][T12348] RAX: ffffffffffffffda RBX: 00007f54611b3f80 RCX: 00007f546107d0a9 [ 198.636928][T12348] RDX: 0000000000000090 RSI: 0000000020000300 RDI: 0000000000000005 [ 198.644760][T12348] RBP: 00007f5461d19120 R08: 0000000000000000 R09: 0000000000000000 [ 198.652556][T12348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.660364][T12348] R13: 000000000000000b R14: 00007f54611b3f80 R15: 00007fff1d6ef8b8 [ 198.668181][T12348] [ 198.753752][T12366] device pim6reg1 entered promiscuous mode [ 199.202071][ T869] device bridge_slave_1 left promiscuous mode [ 199.211385][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.242121][ T869] device bridge_slave_0 left promiscuous mode [ 199.267750][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.305164][ T869] device veth1_macvtap left promiscuous mode [ 199.334325][ T869] device veth0_vlan left promiscuous mode [ 199.662483][T12372] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.669470][T12372] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.693323][T12390] syz-executor.1[12390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.701103][T12372] device bridge_slave_0 entered promiscuous mode [ 199.719731][T12372] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.726691][T12372] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.734050][T12372] device bridge_slave_1 entered promiscuous mode [ 199.741164][T12390] syz-executor.1[12390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.760787][T12395] Â: renamed from pim6reg1 [ 199.966042][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.991058][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.021588][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.029762][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.070569][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.077459][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.110467][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.118808][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.134732][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.141697][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.150023][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.158012][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.192290][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.201675][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.209579][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.216963][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.224304][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.263769][T12372] device veth0_vlan entered promiscuous mode [ 200.295827][T12372] device veth1_macvtap entered promiscuous mode [ 200.347822][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.366241][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.374818][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.438611][T12456] syz-executor.0[12456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.438681][T12456] syz-executor.0[12456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.502719][T12461] device veth1_macvtap entered promiscuous mode [ 200.525679][T12461] device macsec0 entered promiscuous mode [ 200.537639][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.676986][T12473] device pim6reg1 entered promiscuous mode [ 200.799891][T12486] syz-executor.1[12486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.799968][T12486] syz-executor.1[12486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.123724][ T869] device bridge_slave_1 left promiscuous mode [ 201.141806][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.149447][ T869] device bridge_slave_0 left promiscuous mode [ 201.180901][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.204140][ T869] device veth1_macvtap left promiscuous mode [ 201.220807][ T869] device veth0_vlan left promiscuous mode [ 201.423479][T12500] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.430394][T12500] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.437691][T12500] device bridge_slave_0 entered promiscuous mode [ 201.444624][T12500] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.451586][T12500] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.459388][T12500] device bridge_slave_1 entered promiscuous mode [ 201.666773][T12500] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.673769][T12500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.680871][T12500] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.687641][T12500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.757641][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.765638][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.775416][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.807341][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.847551][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.883112][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.911022][T12541] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.923398][T12541] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.974231][T12541] device bridge_slave_0 entered promiscuous mode [ 201.990520][T12541] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.997421][T12541] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.004765][T12541] device bridge_slave_1 entered promiscuous mode [ 202.081775][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.090036][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.115473][T12500] device veth0_vlan entered promiscuous mode [ 202.125313][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.133295][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.162081][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.171873][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.251078][T12500] device veth1_macvtap entered promiscuous mode [ 202.259276][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.267524][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.275594][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.329125][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.347705][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.360641][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.368725][T11082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.551766][T12595] device syzkaller0 entered promiscuous mode [ 202.591008][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.603221][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.618662][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.627236][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.638567][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.645520][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.652836][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.661825][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.671434][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.678311][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.692871][T12604] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 202.705431][T12604] pim6reg0: linktype set to 0 [ 202.716658][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.729806][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.746872][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.815402][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.834820][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.896719][T12541] device veth0_vlan entered promiscuous mode [ 202.969427][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.986363][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.045885][T12541] device veth1_macvtap entered promiscuous mode [ 203.052630][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.059906][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.067367][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.076243][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.084488][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.109639][ T869] device bridge_slave_1 left promiscuous mode [ 203.117120][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.126038][ T869] device bridge_slave_0 left promiscuous mode [ 203.137740][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.146826][ T869] device veth1_macvtap left promiscuous mode [ 203.152958][ T869] device veth0_vlan left promiscuous mode [ 203.251031][T12612] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.257943][T12612] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.265427][T12612] device bridge_slave_0 entered promiscuous mode [ 203.274941][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.283580][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.291810][T12612] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.298657][T12612] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.306046][T12612] device bridge_slave_1 entered promiscuous mode [ 203.313908][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.324116][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.577713][T12612] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.584717][T12612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.591976][T12612] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.598735][T12612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.794794][ T218] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.808516][ T218] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.935692][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.950649][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.047146][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.061248][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.101097][ T218] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.107977][ T218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.186263][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.226827][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.237108][ T218] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.243986][ T218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.252900][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.262771][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.271092][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.279073][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.306986][T12686] device wg2 entered promiscuous mode [ 204.320735][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.328963][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.389149][T12612] device veth0_vlan entered promiscuous mode [ 204.403619][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.430644][ T218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.439106][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.470697][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.480017][T12702] syz-executor.1[12702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.480092][T12702] syz-executor.1[12702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.485154][T12612] device veth1_macvtap entered promiscuous mode [ 204.549273][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.570715][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.572866][T12709] syz-executor.0[12709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.578692][T12709] syz-executor.0[12709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.578923][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.639225][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.648714][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.658262][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.666566][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.747875][T12678] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.765956][T12678] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.801143][T12678] device bridge_slave_0 entered promiscuous mode [ 204.827141][T12678] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.834253][T12678] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.841692][T12678] device bridge_slave_1 entered promiscuous mode 2024/06/24 05:36:11 SYZFATAL: executor 2 failed 11 times: executor 2: failed to write control pipe: write |1: broken pipe SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 [ 204.919612][ T869] device bridge_slave_1 left promiscuous mode [ 204.930454][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.943954][ T869] device bridge_slave_0 left promiscuous mode [ 204.970458][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.010931][ T869] device bridge_slave_1 left promiscuous mode [ 205.016910][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.071485][ T869] device bridge_slave_0 left promiscuous mode [ 205.077591][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.140490][ T869] device veth1_macvtap left promiscuous mode [ 205.146359][ T869] device veth0_vlan left promiscuous mode [ 205.200877][ T869] device veth1_macvtap left promiscuous mode [ 205.206746][ T869] device veth0_vlan left promiscuous mode