last executing test programs: 17.085319402s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) openat$cgroup_subtree(r1, &(0x7f0000000000), 0x2, 0x0) 16.600559597s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x26c1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) socketpair(0x26, 0x4, 0xffffffff, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000140200001400000005000000000000000100000604000000020000000000000000005f3e00f910e7befdb1edac4e0121568be2aba3ed5827b69736fe20b7074bae9f10bc1d541ba9e63b3559a613a324bb1933b95de65825c78a3023bc991ba97eb476dd24221e73bba6417ce98ea778b286e2"], 0x0, 0x31}, 0x20) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x1bf, 0x2, 0x3}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x1}], 0x1}, 0x4800) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x0, 0x5c}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14.571182168s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) openat$cgroup_subtree(r1, &(0x7f0000000000), 0x2, 0x0) 13.596016387s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x26c1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) socketpair(0x26, 0x4, 0xffffffff, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000140200001400000005000000000000000100000604000000020000000000000000005f3e00f910e7befdb1edac4e0121568be2aba3ed5827b69736fe20b7074bae9f10bc1d541ba9e63b3559a613a324bb1933b95de65825c78a3023bc991ba97eb476dd24221e73bba6417ce98ea778b286e2"], 0x0, 0x31}, 0x20) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x1bf, 0x2, 0x3}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x1}], 0x1}, 0x4800) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x0, 0x5c}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11.886317399s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) openat$cgroup_subtree(r1, &(0x7f0000000000), 0x2, 0x0) 11.885836549s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x26c1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) socketpair(0x26, 0x4, 0xffffffff, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000140200001400000005000000000000000100000604000000020000000000000000005f3e00f910e7befdb1edac4e0121568be2aba3ed5827b69736fe20b7074bae9f10bc1d541ba9e63b3559a613a324bb1933b95de65825c78a3023bc991ba97eb476dd24221e73bba6417ce98ea778b286e2"], 0x0, 0x31}, 0x20) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x1bf, 0x2, 0x3}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x1}], 0x1}, 0x4800) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x0, 0x5c}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 8.929759952s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x26c1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) socketpair(0x26, 0x4, 0xffffffff, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000140200001400000005000000000000000100000604000000020000000000000000005f3e00f910e7befdb1edac4e0121568be2aba3ed5827b69736fe20b7074bae9f10bc1d541ba9e63b3559a613a324bb1933b95de65825c78a3023bc991ba97eb476dd24221e73bba6417ce98ea778b286e2"], 0x0, 0x31}, 0x20) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x1bf, 0x2, 0x3}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x1}], 0x1}, 0x4800) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x0, 0x5c}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 8.675163931s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) openat$cgroup_subtree(r1, &(0x7f0000000000), 0x2, 0x0) 4.965457159s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x26c1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) socketpair(0x26, 0x4, 0xffffffff, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000140200001400000005000000000000000100000604000000020000000000000000005f3e00f910e7befdb1edac4e0121568be2aba3ed5827b69736fe20b7074bae9f10bc1d541ba9e63b3559a613a324bb1933b95de65825c78a3023bc991ba97eb476dd24221e73bba6417ce98ea778b286e2"], 0x0, 0x31}, 0x20) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x1bf, 0x2, 0x3}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x1}], 0x1}, 0x4800) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x0, 0x5c}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4.265128527s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) openat$cgroup_subtree(r1, &(0x7f0000000000), 0x2, 0x0) 3.576743042s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x26c1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) socketpair(0x26, 0x4, 0xffffffff, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000140200001400000005000000000000000100000604000000020000000000000000005f3e00f910e7befdb1edac4e0121568be2aba3ed5827b69736fe20b7074bae9f10bc1d541ba9e63b3559a613a324bb1933b95de65825c78a3023bc991ba97eb476dd24221e73bba6417ce98ea778b286e2"], 0x0, 0x31}, 0x20) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x1bf, 0x2, 0x3}, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x1}], 0x1}, 0x4800) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x0, 0x5c}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.546965323s ago: executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 1.49987056s ago: executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)={'veth0\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)='memory.swap.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2008, 0xc8, 0x1}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x5, 0x9c, &(0x7f0000000000)=""/156}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000780)=0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x2}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xee, 0x1, 0xfc, 0xff, 0x0, 0x800000003, 0xab000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x8000000000000001}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x2000b19, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) 1.393304887s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4000, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000071c6e654573f8e8f63000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x21) 1.365066701s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x10000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000240)="f5ad869f98e4276521af5ba3be16249c886cb6ebfb4d2051185b694b48037c74dfbfb66094e24c3dba78e4aa1323466cbbe3c806c06455882b0ac46248227b425e6ea5e55a1ca7a29f3a49bb2f70d49177772580123d5be311bdea1b2bb05232f9dd64d135f9"}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x47}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x4, 0x0, 0x0, 0x7}, @func_proto]}, {0x0, [0x0, 0x0]}}, 0x0, 0x34}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0xb, [@union={0xb, 0x7, 0x0, 0x5, 0x1, 0xffff, [{0xd, 0x0, 0x3}, {0xa, 0x2, 0x5}, {0x10, 0x0, 0x5}, {0x0, 0x3, 0x8}, {0x1, 0x2, 0x35cd}, {0x6, 0x5, 0x2}, {0xe, 0x5, 0x81}]}, @struct={0x2, 0x6, 0x0, 0x4, 0x0, 0x800, [{0x6, 0x2, 0x100}, {0xe, 0x4, 0x1f}, {0x2, 0x3, 0x2}, {0xc, 0x3, 0xfe5a}, {0x8, 0x1, 0x4}, {0xf, 0x4}]}]}, {0x0, [0x2e, 0x2e, 0x61, 0x61, 0x0, 0x30, 0x61, 0x0, 0x0]}}, &(0x7f00000004c0)=""/209, 0xd7, 0xd1, 0x1, 0xfffffffd}, 0x20) 1.304162681s ago: executing program 4: perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 1.210662875s ago: executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x13, 0x0, 0x6f6, 0x9, 0x1008, 0xffffffffffffffff, 0x2594, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x4}, 0x48) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x358314d4, 0x0, r1, 0x6, '\x00', 0x0, r2, 0x4, 0x4, 0x3}, 0x48) r4 = getpid() r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r5, 0x0, 0x12, &(0x7f0000000200)='./cgroup.net/syz1\x00'}, 0x30) r6 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000002c0)=r4, 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x80, 0x81, 0xcf, 0xf, 0x66, 0x0, 0x2d4, 0x400, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x1a, 0x8a, 0x1, 0x2, 0x10, 0x1, 0x0, 0xfffffffb, 0x0, 0x7}, r3, 0xe, r5, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x6, 0x8001, 0x1, 0x1010, r3, 0x3, '\x00', 0x0, r1, 0x0, 0x1, 0x4, 0x2}, 0x48) r7 = openat$cgroup_ro(r0, &(0x7f0000000480)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r7, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0], 0x0, 0x80, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x30, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x7fffffff, '\x00', r8, r2, 0x1, 0x5}, 0x48) r11 = openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x401, 0x4, 0x8000, 0x20, r7, 0x6, '\x00', 0x0, r7, 0x5, 0x1, 0x1, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r1, 0xffffffffffffffff}, &(0x7f0000000900), &(0x7f0000000940)=r7}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c40)={r7, 0xffffffffffffffff}, 0x4) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x10, 0x23, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r13}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @alu={0x4, 0x0, 0xc, 0x7, 0xa, 0xffffffffffffffc0, 0x10}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}]}, &(0x7f0000000b00)='syzkaller\x00', 0x3, 0x6b, &(0x7f0000000b40)=""/107, 0x41000, 0x20, '\x00', r8, 0x21, r7, 0x8, &(0x7f0000000bc0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000c00)={0x5, 0xb, 0x3, 0xffff7680}, 0x10, r9, r7, 0x7, &(0x7f0000000c80)=[r1, r12, r3, r12, r7, r14, r10], &(0x7f0000000cc0)=[{0x4, 0x5, 0x3, 0x6}, {0x2, 0x1, 0x1, 0x4}, {0x4, 0x5, 0xa, 0x3}, {0x3, 0x4, 0x5, 0x1}, {0x2, 0x5, 0x9, 0x9}, {0x2, 0x1, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x7}], 0x10, 0x9}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001080)={r11, 0x0, 0x6d, 0xe1, &(0x7f0000000e00)="5612bd7da6bd0c4d78f07bc74c7807b634365f34424f81b4a8290533a4fdac26c9527b719c280d1cfb8123d8def0c70ad30e348cd74623bb01c895dafca16b1266c74be845df10d2e734557a9d51795ebaa1285c3c7427b664f9f7885d22046063f95a4aa2379ea4520b6d0c8e", &(0x7f0000000e80)=""/225, 0x4, 0x0, 0x8d, 0x0, &(0x7f0000000f80)="fca6334f3b7214b83f55288ef23a4245f4452fd75ed7e6b61192ea50cfa640ca37c25f760d049c5154fd53d8b191681dcdbda69dcaced3bfe20cda83a3f713aa940b384e69c252c104f1756c5eb7f8848840d486e638d39f9081aa3349b99bf3c36aec829ce4638c5be60b2806486f9a71634a51aa7d5dc652433b27bd48172f5fc6352b4fcc75ba1976353b17", &(0x7f0000001040), 0x3, 0x0, 0x7}, 0x50) openat$cgroup_ro(r0, &(0x7f0000001100)='memory.swap.events\x00', 0x0, 0x0) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000001140), 0x280, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000001180)={'team_slave_0\x00', 0x800}) openat$cgroup(r0, &(0x7f00000011c0)='syz0\x00', 0x200002, 0x0) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x2a082, 0x0) ioctl$TUNSETNOCSUM(r17, 0x400454c8, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={r15, 0x0, 0x3b, 0x74, &(0x7f0000001240)="900df80d5b192861d7b4d5cd3abbc6e10a5c93a69e232967dc8a03b9db15e1aa335a610cdd2c4ea2195a142e9fdabe12b2d1979b3b426c54f60467", &(0x7f0000001280)=""/116, 0x7, 0x0, 0x4c, 0xe0, &(0x7f0000001300)="3cd0244f9462265642bc237f747fcd42c0754038250e3be409529023a4d405b09debaf8c6b67a90ac02a6367f20def39bb8e4b9572b2ec613ec0d28c7ee731803fb484c0b46ee193f0030f03", &(0x7f0000001380)="8f229f409325667f9526961fbd8a21aa9c02243bd97dd7bc3a622c3c0b6440a51c04c8df0a852f79f279ed5da842f13ad14ced85bc32662b4b7ae49dc4f89b551f6975d2b68a9745b95f59f147b7743d2ac3916339955ce03f0429f682d6443d774f85d313110955ddd4ccf85e03c1f993d5019f2014f94588a62b18b62e5f716c16bb51bd1328fd849eb4bd69687e9807011c83b27ec2a15d2d204fb6c2f4fbedc9f0481a3108a22b460e0e4e25e650da916afb473146acb794a4d8797d2131acde2721f4f6d42c5d19a133308310d02240134ef1c98e2b08a2aff05bf27794", 0x0, 0x0, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001600)={{}, &(0x7f0000001580), &(0x7f00000015c0)=r7}, 0x20) 538.315188ms ago: executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$tipc(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000240)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x36, &(0x7f0000000500)=[{}], 0x8, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x7e, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800)={0x27800000}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840), 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{0x1}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000980), &(0x7f0000000a40)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r3}, &(0x7f0000000700), &(0x7f0000000740)='%pi6 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r7, 0x80082407, &(0x7f0000001a00)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 491.246505ms ago: executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000850000009e0000009500000000000000"], &(0x7f00000003c0)='GPL\x00'}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x81, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x20000024, 0x0, 0x800}, 0x0, 0xbffffffffffffffe, 0xffffffffffffffff, 0x3) socketpair(0x10, 0x0, 0xb, &(0x7f00000008c0)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000980)={&(0x7f0000000200)=@alg, 0x80, &(0x7f0000000840)=[{&(0x7f0000000780)=""/165, 0xa5}, {0x0}, {&(0x7f00000004c0)=""/177, 0xb1}, {&(0x7f0000000580)=""/241, 0xf1}, {&(0x7f0000000680)=""/86, 0x56}, {&(0x7f0000000040)}], 0x6, &(0x7f0000000280)=""/6, 0x6}, 0x22) recvmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='freezer.parent_freezing\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.sectors_recursive\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{}, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x4, 0x0, 0x3, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) 479.350837ms ago: executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x98, 0xc0, &(0x7f0000000000)="af8dfb4c239e6fc6b49c04b8db3eca53f87bc8bf06df6b30e71eee03f53bc270a874fe80a41a10abbbfdbba6c7b8cbeeab577964c0b0554f8cc6e49220b1ebcd955c3b9d1bab42eab889197a1487252031c991318cb85d4479fe12eb547817c6bd28d96fd19f9f7c5ff0d23c8c60a179ca39116d5b5678b04c75ab0eff76df20d4b2fc8041cf7fbb9ad429b2da63c8e7c7e7baaff7d0694e", &(0x7f00000000c0)=""/192, 0x0, 0x0, 0xba, 0xd3, &(0x7f0000000180)="efb683ac221168c5c723d6a401f14df75500110c1fd5f2e0cfac2fe6285f3ac1e23963394198e37cbb72930fef1414f55cc7e7c89cbdd98a0887d86196864a8b8f3908901c2008a59a743c9807753389b87d02e11cd79051e335df9f1c4da08fc675bba8397b7dcb50aea576cef07a6f9ab28bb814bdb9f5de355acab34904218ad77f5f6dee6348f4db46438d9fd4acd791ca9cbfd5ed7cb7f712a4a5d2423dc3ef1ccbab3ea1cd16e6e0fce423155413725f8933c3cbfad92c", &(0x7f0000000240)="0c2a0f1da9bc2bff94497015d8df31eafcc65dd09c028c9a768b624b6478c4f0325467b8513dd748c7e2965fdf3f336261e2234743b69e2cb809d4aedcc6987868b308337a9f6d7d5ae5777886c708c9179d5abf98545946e0d8ca7d9e40546e752f79dd994a99fc741a1bb9142dfb0d450e1e48d4d9fe9d48c17d621eded7cdcdee5fde3230c4a32a9c1d96e4921a794f73dc23180b8975da8b0fdcd68b4f0fda8dd633b3131e16743adad56784fc06e3fab49eab68ef597d745e3b39b2876a0399edd4c3061cd0aaa235c057c07b38b07a14", 0x3, 0x0, 0x2}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0, 0x44, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x8, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xe, 0x7, 0x48000, 0xffff, 0x22ea, 0x1, 0x3, '\x00', r1, 0xffffffffffffffff, 0x4, 0x5, 0x3}, 0x48) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r0}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r3, 0x0, 0x9, 0x49, &(0x7f00000007c0)="ffe1cd38ae40e638ef", &(0x7f0000000800)=""/73, 0x4, 0x0, 0x1c, 0x74, &(0x7f0000000880)="e2f70b9e89a459ba381deb303d82a7bf94b5a90fd6029912deb75d80", &(0x7f00000008c0)="2417096292a6c42e9adda05233b37b8c415cd1e2d744bf33f308540a86044ead5c41a4dced01e4a9883cfa30d0ce49a29b7ff9f5b5bb8ba2d9a934aabd98b85701823c0a4e879a55508ba82ff0f574bf91f5232c2922ff306399bfc469217133297fc9842575b1a8095171123b56580c1210044b", 0x0, 0x0, 0x6}, 0x50) r4 = getpid() r5 = perf_event_open(&(0x7f0000000a00)={0x3, 0x80, 0x3f, 0x8, 0x2, 0x3, 0x0, 0x7, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x2, @perf_bp={&(0x7f00000009c0), 0x5}, 0x2800, 0x7fffffff, 0x6, 0x0, 0x48e, 0x8001, 0x5, 0x0, 0xfffffeff, 0x0, 0x400}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={r4, r5, 0x0, 0x1, &(0x7f0000000a80)='\x00'}, 0x30) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b00), 0x244000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={r3, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe4, &(0x7f0000000d80)=[{}], 0x8, 0x10, &(0x7f0000000dc0), &(0x7f0000000e00), 0x8, 0x5a, 0x8, 0x8, &(0x7f0000000e40)}}, 0x10) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_ext={0x1c, 0x9, &(0x7f0000000b40)=@raw=[@call={0x85, 0x0, 0x0, 0x33}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb710, 0x0, 0x0, 0x0, 0x6}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}], &(0x7f0000000bc0)='GPL\x00', 0x6, 0xbc, &(0x7f0000000c00)=""/188, 0x40f00, 0x12, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000fc0)={0x3, 0x3, 0xe6b7, 0x3}, 0x10, 0xfa70, r3, 0x5, 0x0, &(0x7f0000001000)=[{0x1, 0x4, 0x1}, {0x3, 0x2, 0xc, 0x7}, {0x0, 0x3, 0x7, 0x6}, {0x4, 0x3, 0x2, 0xa}, {0x4, 0x5, 0x7, 0xb}], 0x10, 0xffff}, 0x90) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001140), 0x8) openat$cgroup_subtree(r9, &(0x7f0000001180), 0x2, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x80, 0x8a, 0x20, 0x5, 0x92, 0x0, 0x0, 0x80000, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x59cc, 0x2, @perf_bp={&(0x7f00000011c0), 0x1}, 0x800, 0x8001, 0x9, 0x1, 0x3, 0x462a84a6, 0xfffd, 0x0, 0x80000001, 0x0, 0x8}, r4, 0x8, r9, 0x1) write$cgroup_freezer_state(r9, &(0x7f0000001280)='FROZEN\x00', 0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x6, 0x1f, &(0x7f00000012c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8d}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0xf, &(0x7f0000001400)=""/15, 0x41100, 0x71, '\x00', r7, 0x25, r9, 0x8, &(0x7f0000001440)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001480)={0x0, 0x4, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[r2, r2, r9], &(0x7f0000001500)=[{0x0, 0x1, 0x3, 0xa}, {0x1, 0x1, 0x5, 0x1}], 0x10, 0x1}, 0x90) sendmsg$tipc(r9, &(0x7f00000017c0)={&(0x7f0000001600)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}, 0x1}}, 0x10, &(0x7f0000001740)=[{&(0x7f0000001640)="bb113ade3ea4d16b09d8b2b804f5560232b8945c9babc80e34130807f1546b8ebd5b1e566ceecea7bed3b4dd20b93a582b80d3b72f9d1335e5c258b1d47e0a64dcf66c8c00d649965d6788dfe49039705dac51c3ccb56a38c787639ba98bcd9ab6b00097da6e46f199716ef5b59a871cf5f3071e20e27bb5d8f1e3e724db0055a67d3e1f3535071a90337901c83670555cad3e8a6788703b451018d5c75a36ca26cccf7e97338aa6dbf5f9b7be3d54df28d90afbb2b4e8f748b104f47e5734e7193719f521a0be", 0xc7}], 0x1, &(0x7f0000001780)="f47dccbfec2e3fa33c", 0x9, 0x1}, 0x4000) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x1, 0xfe, 0x1, 0x1f, 0x0, 0x2, 0x0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000001800), 0xa}, 0x140, 0x3, 0x2, 0x2, 0x100000001, 0x8, 0x7, 0x0, 0x8, 0x0, 0x4}, r4, 0xa, r5, 0xb) openat$tun(0xffffffffffffff9c, &(0x7f00000018c0), 0x101001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001bc0)={r8, 0xe0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f0000001940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001980)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11, &(0x7f00000019c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001a00), &(0x7f0000001a40), 0x8, 0x29, 0x8, 0x8, &(0x7f0000001a80)}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c00)) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x5, [@enum={0x7, 0x2, 0x0, 0x6, 0x4, [{0xd, 0x1}, {0xd}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x7, [{0x5, 0x4, 0x6}, {0xb, 0x1, 0x5}, {0x2, 0x1}, {0x9, 0x5, 0x4}, {0x1, 0x4, 0x9}, {0x1, 0x5, 0x7}, {0xa, 0x0, 0xff}]}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x5f, 0x0]}}, &(0x7f0000001d00), 0xa5, 0x0, 0x1, 0xd50e}, 0x20) r11 = openat$cgroup_devices(r9, &(0x7f0000001d80)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r11, &(0x7f0000001dc0)={'b', ' *:* ', 'm\x00'}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002140)={&(0x7f0000001e00)="d265cb002bb0c6a8f272e723d8822e690adac5eabb606245732fbe920aff778590dc4446183c967307f8b2514b3fe6079597f9268ef65a8c201009cca154aab9e94ba5ea936870f83aebd2640a80a7e3aed1d1af18aaf73a451b8249a1fd911800512f3b0d28969068212849bfb41aff4a8d5061201c842320822d8feb02743d2171d1b370a9832d4866144f214259996d1604a06632f06014935f28df150bfa8a536d1c0e66358d4180dc3d2602c4d53f5b8fbec389c11c7cb92aee2b1ad5f851a80d7918b42ae5be029905a5a4853cac55210b8d889c0a15b028340807a7f0c3cd9853b3daaa949f", &(0x7f0000001f00)=""/240, &(0x7f0000002000)="51b31513ca7f061aa353a5a852c0cde79e727a7ad37a5839ac502d3f55940c6e69529ff37dd84c3b036900a920f0e2ff184133f96cd7e72be4c3c731a1f8f6998b1ce64834c7554f", &(0x7f0000002080)="bf74f4cb9e6768aafea54c5669ead0d6994ca75392f4f71a0519d2d3d29a52f532b2cc6aaba9fbe8fe334c80dbd21aaf02a2bdca163f129798613c1c31cc766cef3a68fa92e7f71361083f708ffd3d7eff014b8411735cf16c8ecec20748da7f699475c0702ea593fd627f19bef942f46f20016a0a16cd0de8e9e43faa6e34a77510377e484a232c65ff5030e86f001da6d4144a03267b32b8f2a907bb44146fa1a47e390bd4c6e7be9fe4efa37783645af0b26d2e9b1720c44b8313b8ff", 0x400, r2}, 0x38) openat$tun(0xffffffffffffff9c, &(0x7f0000002180), 0x4080, 0x0) r12 = openat$cgroup_ro(r9, &(0x7f00000021c0)='pids.events\x00', 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000002200), 0x4) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002240)={0x1b, 0x0, 0x0, 0x9, 0x0, r11, 0x2, '\x00', r1, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002640)=@bpf_ext={0x1c, 0x13, &(0x7f00000022c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x96}, @map_fd={0x18, 0x1, 0x1, 0x0, r2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002380)='GPL\x00', 0x0, 0xab, &(0x7f00000023c0)=""/171, 0x41100, 0xa, '\x00', r1, 0x0, r10, 0x8, &(0x7f0000002480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000024c0)={0x1, 0x6, 0x4, 0x7ff}, 0x10, 0x2fa48, r6, 0x5, &(0x7f0000002580)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r9, r2, r9, 0x1, r12], &(0x7f00000025c0)=[{0x0, 0x3, 0x7, 0x8}, {0x3, 0x4, 0x7}, {0x5, 0x4, 0x9}, {0x1, 0x2, 0x0, 0x4}, {0x3, 0x1, 0x4, 0x3}], 0x10, 0x1}, 0x90) 436.512833ms ago: executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r0) sendmsg$inet(r1, &(0x7f00000033c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[], 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000080)=0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x0, 0x1, 0x9a}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x42400) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000240)={'dvmrp0\x00', 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8e}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 324.69108ms ago: executing program 0: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="611544000000000061138c0000000000bfa00000000000001503000008004e002d3501000000000095004100000000006916000000004d00bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffbd4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d00180000032c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472fc445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea25940790deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d5454d127edab14ba61ba1cfc4336324c86f3d3f43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e813161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf855689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684e62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961cf4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fd0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bbff4bbe00000000000000000000000000c5201233489defaaac665fe9adc67c38af110de35b65a008125b0b9c8d5c23eed0c360ec22596d79ff75e2be697f7ba58cf772c9a23f1a2b5aae1928f3c7c607dbc766159c2ee07f788a58fcbfa3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 273.891818ms ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) openat$cgroup_subtree(r1, &(0x7f0000000000), 0x2, 0x0) 260.9765ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x80}, 0x1b) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000020000000000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000690300000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 210.540058ms ago: executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)={'veth0\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)='memory.swap.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2008, 0xc8, 0x1}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x5, 0x9c, &(0x7f0000000000)=""/156}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000780)=0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x2}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xee, 0x1, 0xfc, 0xff, 0x0, 0x800000003, 0xab000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x8000000000000001}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x2000b19, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) 162.624935ms ago: executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb030000180000000000000000000000000000020200142d6dcaca97c869232d356acf08000000"], 0x0, 0x1a}, 0x20) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) 104.757564ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4000, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000071c6e654573f8e8f63000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x21) 40.040334ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x64000, 0x0) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) mkdirat$cgroup(r2, &(0x7f00000004c0)='syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000080000000000950000000000fb005de98dd542c7dd696549f700a1ae577261002ef2d0ba0a3eeb"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000380), 0x20000000}, 0x20) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fd1ff7907001175f37538e486dd6317010000003a00db536873f45f08c6feaa70e2aef57b20000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfe37}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r3, &(0x7f00000002c0)='\r', &(0x7f0000000340)=""/14}, 0x20) 23.754187ms ago: executing program 2: perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 0s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x1000, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010", @ANYRES32, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000e00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b40000000000000095000000000000008eebede1dd777e0e94dce507465eb2b19c78909f2fa34facd072cb32c5a0a9bd39b2950ea426806f0837ccb33b3796ada6d10c2d831cfcdde18639ec10da"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x40, 0x40}, 0x48) write$cgroup_devices(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270e7113300000000000000000000000000ac14141e82"], 0xffdd) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x34, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYRES16=r7], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) kernel console output (not intermixed with test programs): [ 7.451769][ T23] audit: type=1400 audit(1719206602.950:59): avc: denied { search } for pid=243 comm="ssh-keygen" name="/" dev="tmpfs" ino=9263 scontext=system_u:system_r:ssh_keygen_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 7.462681][ T23] audit: type=1400 audit(1719206602.960:60): avc: denied { use } for pid=248 comm="sshd" path="/dev/null" dev="devtmpfs" ino=38 scontext=system_u:system_r:sshd_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 [ 13.551940][ T23] audit: type=1400 audit(1719206609.050:61): avc: denied { transition } for pid=283 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.558927][ T23] audit: type=1400 audit(1719206609.050:62): avc: denied { noatsecure } for pid=283 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.565466][ T23] audit: type=1400 audit(1719206609.050:63): avc: denied { write } for pid=283 comm="sh" path="pipe:[10661]" dev="pipefs" ino=10661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.570798][ T23] audit: type=1400 audit(1719206609.050:64): avc: denied { rlimitinh } for pid=283 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.587070][ T23] audit: type=1400 audit(1719206609.050:65): avc: denied { siginh } for pid=283 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.144' (ED25519) to the list of known hosts. 2024/06/24 05:23:36 fuzzer started 2024/06/24 05:23:36 dialing manager at 10.128.0.163:30002 [ 21.393949][ T23] audit: type=1400 audit(1719206616.890:66): avc: denied { node_bind } for pid=344 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.414435][ T23] audit: type=1400 audit(1719206616.890:67): avc: denied { name_bind } for pid=344 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.464139][ T23] audit: type=1400 audit(1719206616.960:68): avc: denied { mounton } for pid=352 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.491813][ T23] audit: type=1400 audit(1719206616.960:69): avc: denied { mount } for pid=352 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.517885][ T353] cgroup1: Unknown subsys name 'net' [ 21.523638][ T353] cgroup1: Unknown subsys name 'net_prio' [ 21.529039][ T23] audit: type=1400 audit(1719206616.960:70): avc: denied { setattr } for pid=356 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9240 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.529469][ T353] cgroup1: Unknown subsys name 'devices' [ 21.552387][ T23] audit: type=1400 audit(1719206617.010:71): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.582452][ T23] audit: type=1400 audit(1719206617.010:72): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.588796][ T361] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.604667][ T23] audit: type=1400 audit(1719206617.020:73): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 21.634476][ T23] audit: type=1400 audit(1719206617.080:74): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.654145][ T23] audit: type=1400 audit(1719206617.110:75): avc: denied { relabelto } for pid=361 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.679515][ T357] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.691354][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 21.697057][ T353] cgroup1: Unknown subsys name 'rlimit' 2024/06/24 05:23:37 starting 5 executor processes [ 22.274279][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.281303][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.288712][ T369] device bridge_slave_0 entered promiscuous mode [ 22.300442][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.307315][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.314767][ T369] device bridge_slave_1 entered promiscuous mode [ 22.403965][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.410951][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.418302][ T371] device bridge_slave_0 entered promiscuous mode [ 22.428840][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.435685][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.443081][ T371] device bridge_slave_1 entered promiscuous mode [ 22.505074][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.512102][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.519470][ T374] device bridge_slave_0 entered promiscuous mode [ 22.526052][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.533033][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.540366][ T372] device bridge_slave_0 entered promiscuous mode [ 22.549777][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.556637][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.564083][ T372] device bridge_slave_1 entered promiscuous mode [ 22.574723][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.581869][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.589048][ T374] device bridge_slave_1 entered promiscuous mode [ 22.641270][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.648096][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.655619][ T373] device bridge_slave_0 entered promiscuous mode [ 22.666455][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.673435][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.680958][ T373] device bridge_slave_1 entered promiscuous mode [ 22.822286][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.829124][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.836274][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.843021][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.854370][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.861338][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.868428][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.875226][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.904680][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.911650][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.918746][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.925544][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.979633][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.986480][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.993612][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.000352][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.009530][ T104] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.017009][ T104] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.024214][ T104] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.031189][ T104] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.038118][ T104] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.045171][ T104] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.052119][ T104] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.058958][ T104] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.066968][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.074218][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.101922][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.109458][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.117862][ T104] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.124717][ T104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.133161][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.141168][ T104] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.147973][ T104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.155194][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.163272][ T104] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.170080][ T104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.201900][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.209967][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.216813][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.226369][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.234274][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.242322][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.250065][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.257404][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.280922][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.289110][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.306486][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.314788][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.323746][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.330564][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.360978][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.368972][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.377105][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.386591][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.394865][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.401707][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.408907][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.416939][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.424765][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.432605][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.440413][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.448636][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.456464][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.464139][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.502769][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.512560][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.521917][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.529589][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.537633][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.545265][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.552781][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.560017][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.567443][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.575630][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.583863][ T104] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.590700][ T104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.597846][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.606130][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.614231][ T104] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.621066][ T104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.655995][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.664388][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.675766][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.684245][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.692287][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.699910][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.708356][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.716492][ T104] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.723331][ T104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.730618][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.738803][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.746847][ T104] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.753693][ T104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.761034][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.768914][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.776734][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.784693][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.792768][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.832062][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.839858][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.848740][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.857205][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.865942][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.873765][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.881913][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.889980][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.898197][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.906307][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.914783][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.922976][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.931229][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.939318][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.947614][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.992453][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.002600][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.047414][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.062452][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.096844][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.105768][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.128567][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.136859][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.156063][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.188480][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.199714][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.208654][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.230660][ C1] hrtimer: interrupt took 17222 ns [ 24.238031][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.246713][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.278548][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.287786][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.297775][ T409] device syzkaller0 entered promiscuous mode [ 24.333142][ T409] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 24.472373][ T427] [ 24.472575][ T415] syz-executor.3 (415) used greatest stack depth: 21944 bytes left [ 24.474533][ T427] ********************************************************** [ 24.490620][ T427] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.496978][ T425] device syzkaller0 entered promiscuous mode [ 24.498557][ T427] ** ** [ 24.511301][ T427] ** trace_printk() being used. Allocating extra memory. ** [ 24.518554][ T427] ** ** [ 24.539588][ T427] ** This means that this is a DEBUG kernel and it is ** [ 24.547017][ T427] ** unsafe for production use. ** [ 24.554535][ T427] ** ** [ 24.564774][ T427] ** If you see this message and you are not debugging ** [ 24.572144][ T427] ** the kernel, report this immediately to your vendor! ** [ 24.582540][ T427] ** ** [ 24.589769][ T427] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.598310][ T427] ********************************************************** [ 25.087068][ T449] device syzkaller0 entered promiscuous mode [ 25.589992][ T486] syz-executor.2[486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.426857][ T488] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.445305][ T488] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.578132][ T499] cgroup: syz-executor.3 (499) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 27.660881][ T499] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 27.818295][ T23] kauditd_printk_skb: 36 callbacks suppressed [ 27.818306][ T23] audit: type=1400 audit(1719206623.310:112): avc: denied { create } for pid=516 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.351316][ T23] audit: type=1400 audit(1719206623.840:113): avc: denied { read } for pid=543 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.503485][ T23] audit: type=1400 audit(1719206623.870:114): avc: denied { open } for pid=543 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.776171][ T525] syz-executor.4 (525) used greatest stack depth: 20728 bytes left [ 29.047723][ T23] audit: type=1400 audit(1719206624.540:115): avc: denied { create } for pid=564 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 29.767970][ T614] device syzkaller0 entered promiscuous mode [ 29.845601][ T621] device bridge0 entered promiscuous mode [ 30.252798][ T23] audit: type=1400 audit(1719206625.750:116): avc: denied { create } for pid=648 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 30.468340][ T23] audit: type=1400 audit(1719206625.960:117): avc: denied { cpu } for pid=653 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.745073][ T23] audit: type=1400 audit(1719206626.230:118): avc: denied { ioctl } for pid=658 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=814 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.010507][ T678] syz-executor.2[678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.010618][ T678] syz-executor.2[678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.237579][ T704] device lo entered promiscuous mode [ 31.534591][ T715] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.541512][ T715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.549210][ T715] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.556180][ T715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.572082][ T715] device bridge0 entered promiscuous mode [ 31.643200][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.721954][ T23] audit: type=1400 audit(1719206627.220:119): avc: denied { write } for pid=733 comm="syz-executor.0" name="net" dev="proc" ino=12809 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 31.738139][ T725] device syzkaller0 entered promiscuous mode [ 31.760816][ T23] audit: type=1400 audit(1719206627.240:120): avc: denied { add_name } for pid=733 comm="syz-executor.0" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 31.797503][ T23] audit: type=1400 audit(1719206627.240:121): avc: denied { create } for pid=733 comm="syz-executor.0" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 32.056740][ T757] device syzkaller0 entered promiscuous mode [ 32.365521][ T773] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 3282 (only 8 groups) [ 33.328685][ T814] device syzkaller0 entered promiscuous mode [ 33.410486][ T817] device syzkaller0 entered promiscuous mode [ 33.615391][ T827] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 33.674943][ T822] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 34.475159][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 34.475170][ T23] audit: type=1400 audit(1719206629.970:123): avc: denied { create } for pid=878 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.340202][ T917] device syzkaller0 entered promiscuous mode [ 35.525783][ T925] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 35.984197][ T23] audit: type=1400 audit(1719206631.480:124): avc: denied { ioctl } for pid=938 comm="syz-executor.3" path="net:[4026532539]" dev="nsfs" ino=4026532539 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.068487][ T23] audit: type=1400 audit(1719206631.530:125): avc: denied { write } for pid=944 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.315619][ T23] audit: type=1400 audit(1719206632.800:126): avc: denied { write } for pid=979 comm="syz-executor.4" name="cgroup.subtree_control" dev="cgroup2" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.389166][ T23] audit: type=1400 audit(1719206632.840:127): avc: denied { open } for pid=979 comm="syz-executor.4" path="" dev="cgroup2" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.460331][ T23] audit: type=1400 audit(1719206632.910:128): avc: denied { create } for pid=989 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 37.535145][ T996] device syzkaller0 entered promiscuous mode [ 37.542975][ T998] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.552262][ T998] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.566118][ T998] device bridge0 left promiscuous mode [ 38.981997][ T1047] Â: renamed from pim6reg1 [ 39.275577][ T1062] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.290095][ T1062] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.306051][ T1062] device bridge_slave_0 entered promiscuous mode [ 39.318607][ T1062] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.325810][ T1062] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.334772][ T1062] device bridge_slave_1 entered promiscuous mode [ 39.348297][ T1076] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 5 (only 8 groups) [ 39.408027][ T1080] syzkaller0: activation failed [ 39.413767][ T1080] device syzkaller0 entered promiscuous mode [ 39.459437][ T1062] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.466309][ T1062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.473429][ T1062] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.480162][ T1062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.509474][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.516934][ T393] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.524376][ T393] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.542150][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.560413][ T459] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.567284][ T459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.604216][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.612663][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.619495][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.657387][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.675302][ T1093] device bridge0 entered promiscuous mode [ 39.687201][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.712149][ T179] device bridge_slave_1 left promiscuous mode [ 39.718124][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.828250][ T179] device bridge_slave_0 left promiscuous mode [ 39.886886][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.041529][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.049841][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.069107][ T1107] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 40.129310][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.139764][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.215959][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.226012][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.235041][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.243951][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.307276][ T1122] device wg2 entered promiscuous mode [ 40.869534][ T1134] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.906894][ T1134] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.918945][ T1134] device bridge_slave_0 entered promiscuous mode [ 40.949394][ T1147] device syzkaller0 entered promiscuous mode [ 40.958951][ T1134] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.970765][ T1134] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.979786][ T1134] device bridge_slave_1 entered promiscuous mode [ 41.071879][ T1157] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.078828][ T1157] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.086984][ T1157] device bridge0 left promiscuous mode [ 41.105192][ T1157] device veth0_to_team entered promiscuous mode [ 41.384713][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.431763][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.567556][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.656254][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.709216][ T104] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.716090][ T104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.747002][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.758061][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.768099][ T104] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.774968][ T104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.817528][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.830272][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.838492][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.852260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.862031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.882832][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.891845][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.907354][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.915423][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.952581][ T1183] syz-executor.0[1183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.952636][ T1183] syz-executor.0[1183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.971671][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.992655][ T1183] syz-executor.0[1183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.992710][ T1183] syz-executor.0[1183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.004656][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.142931][ T179] device bridge_slave_1 left promiscuous mode [ 42.148937][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.156222][ T179] device bridge_slave_0 left promiscuous mode [ 42.162625][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.250685][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.259471][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.287210][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.311726][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.322525][ T1193] €Â0: renamed from pim6reg1 [ 42.700449][ T1215] gretap0: refused to change device tx_queue_len [ 43.142071][ T1225] EXT4-fs warning (device sda1): ext4_group_extend:1827: can't shrink FS - resize aborted [ 43.573650][ T1227] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.580623][ T1227] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.595454][ T1227] device bridge_slave_0 entered promiscuous mode [ 43.685185][ T1227] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.699345][ T1227] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.712302][ T1227] device bridge_slave_1 entered promiscuous mode [ 43.839492][ T162] udevd[162]: worker [693] terminated by signal 33 (Unknown signal 33) [ 43.852969][ T162] udevd[162]: worker [693] failed while handling '/devices/virtual/block/loop4' [ 43.905981][ T1227] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.912855][ T1227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.919978][ T1227] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.926730][ T1227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.937402][ T1275] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 43.993103][ T413] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.000439][ T413] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.009697][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.021296][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.060886][ T372] syz-executor.1 (372) used greatest stack depth: 20472 bytes left [ 44.092426][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.100476][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.107321][ T413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.133884][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.142329][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.149163][ T413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.244973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.260528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.325690][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.382873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.494108][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.626043][ T179] device bridge_slave_1 left promiscuous mode [ 44.632388][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.639771][ T179] device bridge_slave_0 left promiscuous mode [ 44.646633][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.724055][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.732338][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.740481][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.749023][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.778934][ T1294] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.785985][ T1294] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.793669][ T1294] device bridge_slave_0 entered promiscuous mode [ 44.800937][ T1294] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.807761][ T1294] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.829496][ T1294] device bridge_slave_1 entered promiscuous mode [ 45.169650][ T1306] device wg2 left promiscuous mode [ 45.222927][ T1294] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.229874][ T1294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.237032][ T1294] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.243786][ T1294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.274719][ T1306] device wg2 entered promiscuous mode [ 45.327929][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.337209][ T1319] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 45.347467][ T104] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.359115][ T104] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.498599][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.523243][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.544664][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.590005][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.785343][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.837412][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.844578][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.857854][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.866162][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.872998][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.880275][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.888611][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.927430][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.075203][ T1321] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.082790][ T1321] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.090603][ T1321] device bridge_slave_0 entered promiscuous mode [ 46.103700][ T1321] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.116748][ T1321] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.138237][ T1321] device bridge_slave_1 entered promiscuous mode [ 46.189080][ T1350] device wg2 left promiscuous mode [ 46.212012][ T23] audit: type=1400 audit(1719206641.710:129): avc: denied { create } for pid=1360 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 46.290041][ T1350] device wg2 entered promiscuous mode [ 46.617017][ T1321] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.623899][ T1321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.631047][ T1321] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.637869][ T1321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.739435][ T1362] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.760436][ T1362] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.768247][ T1362] device bridge_slave_0 entered promiscuous mode [ 46.851100][ T1362] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.858019][ T1362] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.868235][ T1362] device bridge_slave_1 entered promiscuous mode [ 46.923354][ T23] audit: type=1400 audit(1719206642.420:130): avc: denied { create } for pid=1391 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.966704][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.984807][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.997804][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.007877][ T179] device bridge_slave_1 left promiscuous mode [ 47.014595][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.022183][ T179] device bridge_slave_0 left promiscuous mode [ 47.028094][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.035781][ T179] device bridge_slave_1 left promiscuous mode [ 47.041785][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.048914][ T179] device bridge_slave_0 left promiscuous mode [ 47.055248][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.232087][ T1396] device wg2 entered promiscuous mode [ 47.252754][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.260940][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.270516][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.279285][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.334818][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.344766][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.354020][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.362013][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.362902][ T1405] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 47.400020][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.408711][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.555305][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.563704][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.601155][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.609374][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.634479][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.664067][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.691202][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.705863][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.716625][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.723488][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.747199][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.755403][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.763887][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.775022][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.781869][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.804141][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.824102][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.001467][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.113260][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.131242][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.169526][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.217966][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.253904][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.284438][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.399818][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.408685][ T23] audit: type=1400 audit(1719206643.900:131): avc: denied { tracepoint } for pid=1436 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 48.429094][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.876301][ T23] audit: type=1400 audit(1719206644.250:132): avc: denied { create } for pid=1438 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.913894][ T1433] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.920898][ T1433] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.928290][ T1433] device bridge_slave_0 entered promiscuous mode [ 48.938534][ T1433] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.955709][ T1433] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.963478][ T1433] device bridge_slave_1 entered promiscuous mode [ 49.226146][ T23] audit: type=1400 audit(1719206644.710:133): avc: denied { create } for pid=1467 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 49.299616][ T1459] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.326894][ T1459] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.349737][ T1459] device bridge_slave_0 entered promiscuous mode [ 49.381997][ T1459] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.398851][ T1459] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.424099][ T1459] device bridge_slave_1 entered promiscuous mode [ 49.570498][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.591176][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.598366][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.621528][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.629562][ T450] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.636410][ T450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.643791][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.652034][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.660091][ T450] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.666936][ T450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.708550][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.732238][ T450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.750012][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.841704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.857853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.885694][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.896891][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.923770][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.930632][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.982970][ T1477] device syzkaller0 entered promiscuous mode [ 49.990032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.012207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.022911][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.029754][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.054795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.063472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.143614][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.153207][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.161668][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.169860][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.180498][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.190791][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.210958][ T179] device bridge_slave_1 left promiscuous mode [ 50.216924][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.225092][ T179] device bridge_slave_0 left promiscuous mode [ 50.231346][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.239713][ T179] device bridge_slave_1 left promiscuous mode [ 50.245847][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.253210][ T179] device bridge_slave_0 left promiscuous mode [ 50.259144][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.445777][ T1483] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.452768][ T1483] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.459953][ T1483] device bridge0 left promiscuous mode [ 50.472376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.480537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.490260][ T1486] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.497111][ T1486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.504243][ T1486] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.511004][ T1486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.518882][ T1486] device bridge0 entered promiscuous mode [ 50.546944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.555551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.577779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.588780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.602469][ T1496] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.609609][ T1496] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.640784][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.646610][ T1498] EXT4-fs warning (device sda1): ext4_group_extend:1835: need to use ext2online to resize further [ 50.648956][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.669209][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.678260][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.941549][ T1508] device syzkaller0 entered promiscuous mode [ 51.111937][ T1510] device vxcan1 entered promiscuous mode [ 51.516859][ T1526] device syzkaller0 entered promiscuous mode [ 51.705090][ T1516] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.712095][ T1516] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.719519][ T1516] device bridge_slave_0 entered promiscuous mode [ 51.726939][ T1516] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.734431][ T1516] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.742710][ T1516] device bridge_slave_1 entered promiscuous mode [ 51.779677][ T1537] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.786728][ T1537] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.806488][ T1541] syz-executor.4[1541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.806546][ T1541] syz-executor.4[1541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.811020][ T1537] device bridge0 left promiscuous mode [ 51.848376][ T23] audit: type=1400 audit(1719206647.340:134): avc: denied { create } for pid=1536 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 52.002177][ T1528] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.023480][ T1528] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.041256][ T1528] device bridge_slave_0 entered promiscuous mode [ 52.067345][ T1528] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.081083][ T1528] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.099545][ T1528] device bridge_slave_1 entered promiscuous mode [ 52.133583][ T1559] syz-executor.4[1559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.133678][ T1559] syz-executor.4[1559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.141457][ T1516] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.163632][ T1516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.170794][ T1516] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.177627][ T1516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.255169][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.264577][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.414710][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.432683][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.443194][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.451915][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.460035][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.466888][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.547625][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.556722][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.565263][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.572114][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.629193][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.641365][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.672163][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.681373][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.763527][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.773703][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.814397][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.835229][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.891735][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.899774][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.909416][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.917561][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.925259][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.933692][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.942046][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.948873][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.956296][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.964591][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.972917][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.981104][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.989485][ T104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.000662][ T23] audit: type=1400 audit(1719206648.490:135): avc: denied { create } for pid=1576 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 53.033271][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.042359][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.050405][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.057254][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.075242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.083362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.208546][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.231701][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.281275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.341423][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.349657][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.427589][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.469150][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.004157][ T1593] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.011187][ T1593] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.018761][ T1593] device bridge_slave_0 entered promiscuous mode [ 54.029657][ T1593] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.036714][ T1593] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.044423][ T1593] device bridge_slave_1 entered promiscuous mode [ 54.168082][ T1603] device syz_tun entered promiscuous mode [ 54.226282][ T1593] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.233179][ T1593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.240286][ T1593] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.247048][ T1593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.279567][ T1607] syzkaller0: refused to change device tx_queue_len [ 54.301955][ T393] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.309365][ T393] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.322859][ T179] device bridge_slave_1 left promiscuous mode [ 54.329029][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.337257][ T179] device bridge_slave_0 left promiscuous mode [ 54.344891][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.352793][ T179] device bridge_slave_1 left promiscuous mode [ 54.358815][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.366701][ T179] device bridge_slave_0 left promiscuous mode [ 54.372969][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.380424][ T179] device bridge_slave_1 left promiscuous mode [ 54.387011][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.403025][ T179] device bridge_slave_0 left promiscuous mode [ 54.409055][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.688235][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.696526][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.726174][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.735460][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.745890][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.752759][ T413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.760391][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.770051][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.778665][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.785534][ T413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.814235][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.824470][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.832660][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.841799][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.901587][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.912035][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.924671][ T1631] device syz_tun entered promiscuous mode [ 54.980823][ T1609] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.987672][ T1609] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.995530][ T1609] device bridge_slave_0 entered promiscuous mode [ 55.002718][ T1609] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.009602][ T1609] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.017250][ T1609] device bridge_slave_1 entered promiscuous mode [ 55.090354][ T1609] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.097241][ T1609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.104406][ T1609] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.111246][ T1609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.296594][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.305227][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.314261][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.323842][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.332360][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.341120][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.349156][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.357571][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.366379][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.374536][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.382777][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.390890][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.403026][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.411395][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.419608][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.430465][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.439726][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.447905][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.886007][ T1649] device syzkaller0 entered promiscuous mode [ 55.973661][ T1672] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.980520][ T1672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.987686][ T1672] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.994537][ T1672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.002461][ T1672] device bridge0 entered promiscuous mode [ 56.227962][ T1682] device syzkaller0 entered promiscuous mode [ 56.457591][ T1678] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.467047][ T1678] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.474778][ T1678] device bridge_slave_0 entered promiscuous mode [ 56.481897][ T1678] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.488848][ T1678] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.496753][ T1678] device bridge_slave_1 entered promiscuous mode [ 56.504759][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.649693][ T1683] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.657190][ T1683] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.665099][ T1683] device bridge_slave_0 entered promiscuous mode [ 56.672778][ T1683] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.679785][ T1683] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.687757][ T1683] device bridge_slave_1 entered promiscuous mode [ 56.899135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.912225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.950124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.971048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.989580][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.996453][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.006902][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.072256][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.096637][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.132656][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.139525][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.154448][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.191130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.216944][ T1723] device syz_tun entered promiscuous mode [ 57.367420][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.428079][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.437436][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.445255][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.453491][ T469] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.460320][ T469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.467929][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.476150][ T469] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.483002][ T469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.493759][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.538050][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.556187][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.594802][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.613191][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.631392][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.649585][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.672713][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.686323][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.715653][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.724015][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.732542][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.741995][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.767194][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.775714][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.838548][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.847806][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.985031][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.994503][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.002574][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.011172][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.019982][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.029867][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.094408][ T23] audit: type=1400 audit(1719206654.590:136): avc: denied { create } for pid=1762 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 59.356704][ T1769] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.379402][ T1769] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.399317][ T1769] device bridge_slave_0 entered promiscuous mode [ 59.422578][ T1769] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.429566][ T1769] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.437407][ T1769] device bridge_slave_1 entered promiscuous mode [ 59.463630][ T179] device bridge_slave_1 left promiscuous mode [ 59.470002][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.477827][ T179] device bridge_slave_0 left promiscuous mode [ 59.484303][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.491854][ T179] device bridge_slave_1 left promiscuous mode [ 59.497898][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.505295][ T179] device bridge_slave_0 left promiscuous mode [ 59.511848][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.519764][ T179] device bridge_slave_1 left promiscuous mode [ 59.525810][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.540819][ T179] device bridge_slave_0 left promiscuous mode [ 59.549000][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.565547][ T179] device bridge_slave_1 left promiscuous mode [ 59.572643][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.586294][ T179] device bridge_slave_0 left promiscuous mode [ 59.595821][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.769020][ T1784] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.820716][ T1784] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.857553][ T1784] device bridge_slave_0 entered promiscuous mode [ 60.893146][ T1784] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.899980][ T1784] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.956636][ T1784] device bridge_slave_1 entered promiscuous mode [ 61.094398][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.102053][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.109392][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.118005][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.126825][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.130802][ T23] audit: type=1400 audit(1719206656.620:137): avc: denied { ioctl } for pid=1825 comm="syz-executor.4" path="socket:[21301]" dev="sockfs" ino=21301 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.133676][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.166275][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.174531][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.184040][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.191042][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.460994][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.468588][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.172838][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.213069][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.221757][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.356035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.364541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.395828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.425476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.522961][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.531518][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.584079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.591972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.607655][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.616303][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.624672][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.631531][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.643920][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.652321][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.660388][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.667257][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.685282][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.693437][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.701687][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.709551][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.753845][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.776942][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.812949][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.848348][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.865995][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.105426][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.331387][ T1876] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 63.345477][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.351836][ T23] audit: type=1400 audit(1719206658.840:138): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=1008 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.376991][ T23] audit: type=1400 audit(1719206658.840:139): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=1008 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.406663][ T1863] device sit0 entered promiscuous mode [ 63.588617][ T1865] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.595523][ T1865] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.603448][ T1865] device bridge_slave_0 entered promiscuous mode [ 63.610592][ T1865] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.617681][ T1865] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.625302][ T1865] device bridge_slave_1 entered promiscuous mode [ 63.699726][ T1865] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.706593][ T1865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.713858][ T1865] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.720692][ T1865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.767050][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.776277][ T411] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.784157][ T411] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.804586][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.813261][ T411] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.820102][ T411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.827437][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.835907][ T411] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.842748][ T411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.861929][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.870563][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.961800][ T1861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.989689][ T1861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.035652][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.056165][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.065371][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.207414][ T1893] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.214592][ T1893] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.222240][ T1893] device bridge_slave_0 entered promiscuous mode [ 64.236905][ T1893] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.252484][ T1893] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.269542][ T1893] device bridge_slave_1 entered promiscuous mode [ 65.608064][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.615750][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.632716][ T179] device bridge_slave_1 left promiscuous mode [ 65.638659][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.652738][ T179] device bridge_slave_0 left promiscuous mode [ 65.661468][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.668972][ T179] device bridge_slave_1 left promiscuous mode [ 65.675931][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.683645][ T179] device bridge_slave_0 left promiscuous mode [ 65.689758][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.698344][ T179] device bridge_slave_1 left promiscuous mode [ 65.704384][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.712998][ T179] device bridge_slave_0 left promiscuous mode [ 65.719152][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.727805][ T179] device bridge_slave_1 left promiscuous mode [ 65.733863][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.741190][ T179] device bridge_slave_0 left promiscuous mode [ 65.748097][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.153031][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.159866][ T1916] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.167600][ T1916] device bridge_slave_0 entered promiscuous mode [ 66.175440][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.184248][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.192465][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.199306][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.207060][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.215707][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.223936][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.230779][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.251285][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.273987][ T1916] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.282976][ T1916] device bridge_slave_1 entered promiscuous mode [ 66.296255][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.311010][ T13] cfg80211: failed to load regulatory.db [ 66.318042][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.347191][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.404066][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.428464][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.482081][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.637029][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.265321][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.276848][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.347830][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.357311][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.378986][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.389470][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.403802][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.421626][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.592673][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.600169][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.618626][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.629217][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.646035][ T442] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.653007][ T442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.670801][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.720898][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.729351][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.751283][ T442] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.758211][ T442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.796334][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.809941][ T459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.826981][ T2010] ================================================================== [ 67.834981][ T2010] BUG: KASAN: use-after-free in enqueue_timer+0xb7/0x300 2024/06/24 05:24:23 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 67.841809][ T2010] Write of size 8 at addr ffff8881e5b7b1c8 by task syz-executor.3/2010 [ 67.849874][ T2010] [ 67.852070][ T2010] CPU: 1 PID: 2010 Comm: syz-executor.3 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 67.862030][ T2010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 67.871939][ T2010] Call Trace: [ 67.875056][ T2010] dump_stack+0x1d8/0x241 [ 67.879224][ T2010] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 67.884856][ T2010] ? printk+0xd1/0x111 [ 67.888764][ T2010] ? enqueue_timer+0xb7/0x300 [ 67.893281][ T2010] ? wake_up_klogd+0xb2/0xf0 [ 67.897723][ T2010] ? enqueue_timer+0xb7/0x300 [ 67.902219][ T2010] print_address_description+0x8c/0x600 [ 67.907595][ T2010] ? panic+0x89d/0x89d [ 67.911509][ T2010] ? enqueue_timer+0xb7/0x300 [ 67.916025][ T2010] __kasan_report+0xf3/0x120 [ 67.920444][ T2010] ? enqueue_timer+0xb7/0x300 [ 67.924955][ T2010] kasan_report+0x30/0x60 [ 67.929126][ T2010] ? unshare_nsproxy_namespaces+0x119/0x170 [ 67.934869][ T2010] enqueue_timer+0xb7/0x300 [ 67.939194][ T2010] internal_add_timer+0x240/0x430 [ 67.944050][ T2010] __mod_timer+0x6f1/0x13e0 [ 67.948394][ T2010] ? mod_timer_pending+0x20/0x20 [ 67.953167][ T2010] ? init_timer_key+0x2d/0x1f0 [ 67.957762][ T2010] ? can_pernet_init+0x184/0x2e0 [ 67.962536][ T2010] can_pernet_init+0x1de/0x2e0 [ 67.967141][ T2010] ops_init+0x1d4/0x4a0 [ 67.971133][ T2010] setup_net+0x214/0x990 [ 67.975216][ T2010] ? down_read_killable+0x101/0x220 [ 67.980243][ T2010] ? copy_net_ns+0x510/0x510 [ 67.984674][ T2010] ? copy_net_ns+0x17b/0x510 [ 67.989093][ T2010] copy_net_ns+0x30f/0x510 [ 67.993371][ T2010] create_new_namespaces+0x47a/0x570 [ 67.998473][ T2010] unshare_nsproxy_namespaces+0x119/0x170 [ 68.004635][ T2010] ksys_unshare+0x544/0x990 [ 68.008972][ T2010] ? sighand_ctor+0x60/0x60 [ 68.013313][ T2010] ? _raw_spin_unlock_irq+0x4a/0x60 [ 68.018347][ T2010] __x64_sys_unshare+0x34/0x40 [ 68.022946][ T2010] do_syscall_64+0xca/0x1c0 [ 68.027285][ T2010] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 68.033030][ T2010] RIP: 0033:0x7f8f41fcb807 [ 68.037367][ T2010] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 10 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 68.056797][ T2010] RSP: 002b:00007ffca78051c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000110 [ 68.065036][ T2010] RAX: ffffffffffffffda RBX: 00007f8f421019d8 RCX: 00007f8f41fcb807 [ 68.072931][ T2010] RDX: 0000000000000005 RSI: 00007ffca7805090 RDI: 0000000040000000 [ 68.080745][ T2010] RBP: 00007ffca78052b0 R08: 00007f8f42c38660 R09: 0000000000000000 [ 68.088559][ T2010] R10: 0000000000000000 R11: 0000000000000202 R12: 00000000ffffffff [ 68.096369][ T2010] R13: 00007f8f42100f40 R14: 0000000000000003 R15: 000000000000000c [ 68.104185][ T2010] [ 68.106347][ T2010] Allocated by task 368: [ 68.110440][ T2010] __kasan_kmalloc+0x171/0x210 [ 68.115031][ T2010] kmem_cache_alloc+0xd9/0x250 [ 68.119631][ T2010] shmem_alloc_inode+0x16/0x30 [ 68.124356][ T2010] new_inode_pseudo+0x60/0x210 [ 68.129132][ T2010] new_inode+0x25/0x1d0 [ 68.133122][ T2010] shmem_get_inode+0x10b/0x620 [ 68.137721][ T2010] shmem_mknod+0x54/0x1a0 [ 68.141890][ T2010] path_openat+0x184a/0x34b0 [ 68.146313][ T2010] do_filp_open+0x20b/0x450 [ 68.150653][ T2010] do_sys_open+0x39c/0x810 [ 68.154906][ T2010] do_syscall_64+0xca/0x1c0 [ 68.159264][ T2010] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 68.165055][ T2010] [ 68.167235][ T2010] Freed by task 17: [ 68.170884][ T2010] __kasan_slab_free+0x1b5/0x270 [ 68.175653][ T2010] kmem_cache_free+0x10b/0x2c0 [ 68.180258][ T2010] rcu_do_batch+0x492/0xa00 [ 68.184591][ T2010] rcu_core+0x4c8/0xcb0 [ 68.188607][ T2010] __do_softirq+0x23b/0x6b7 [ 68.192937][ T2010] [ 68.195093][ T2010] The buggy address belongs to the object at ffff8881e5b7b090 [ 68.195093][ T2010] which belongs to the cache shmem_inode_cache of size 760 [ 68.209504][ T2010] The buggy address is located 312 bytes inside of [ 68.209504][ T2010] 760-byte region [ffff8881e5b7b090, ffff8881e5b7b388) [ 68.222685][ T2010] The buggy address belongs to the page: [ 68.228174][ T2010] page:ffffea000796de00 refcount:1 mapcount:0 mapping:ffff8881f5d06f00 index:0x0 compound_mapcount: 0 [ 68.239012][ T2010] flags: 0x8000000000010200(slab|head) [ 68.244312][ T2010] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f5d06f00 [ 68.252723][ T2010] raw: 0000000000000000 0000000000120012 00000001ffffffff 0000000000000000 [ 68.261136][ T2010] page dumped because: kasan: bad access detected [ 68.267393][ T2010] page_owner tracks the page as allocated [ 68.272950][ T2010] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 68.289179][ T2010] prep_new_page+0x18f/0x370 [ 68.293603][ T2010] get_page_from_freelist+0x2d13/0x2d90 [ 68.298982][ T2010] __alloc_pages_nodemask+0x393/0x840 [ 68.304372][ T2010] alloc_slab_page+0x39/0x3c0 [ 68.308876][ T2010] new_slab+0x97/0x440 [ 68.312784][ T2010] ___slab_alloc+0x2fe/0x490 [ 68.317210][ T2010] __slab_alloc+0x62/0xa0 [ 68.321374][ T2010] kmem_cache_alloc+0x109/0x250 [ 68.326064][ T2010] shmem_alloc_inode+0x16/0x30 [ 68.330663][ T2010] new_inode_pseudo+0x60/0x210 [ 68.335258][ T2010] new_inode+0x25/0x1d0 [ 68.339253][ T2010] shmem_get_inode+0x10b/0x620 [ 68.343858][ T2010] shmem_mknod+0x54/0x1a0 [ 68.348022][ T2010] path_openat+0x184a/0x34b0 [ 68.352532][ T2010] do_filp_open+0x20b/0x450 [ 68.356881][ T2010] do_sys_open+0x39c/0x810 [ 68.361122][ T2010] page last free stack trace: [ 68.365654][ T2010] __free_pages_ok+0x847/0x950 [ 68.370241][ T2010] __free_pages+0x91/0x140 [ 68.374619][ T2010] bpf_check+0x8aaa/0xb340 [ 68.378884][ T2010] __se_sys_bpf+0x8139/0xbcb0 [ 68.383388][ T2010] do_syscall_64+0xca/0x1c0 [ 68.387720][ T2010] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 68.393442][ T2010] [ 68.395610][ T2010] Memory state around the buggy address: [ 68.401085][ T2010] ffff8881e5b7b080: fc fc fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 68.408982][ T2010] ffff8881e5b7b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 68.416879][ T2010] >ffff8881e5b7b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 68.424774][ T2010] ^ [ 68.431024][ T2010] ffff8881e5b7b200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 68.438927][ T2010] ffff8881e5b7b280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 68.446823][ T2010] ================================================================== [ 68.454714][ T2010] Disabling lock debugging due to kernel taint