last executing test programs: 2.988471285s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.926991914s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xbb}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='timer_start\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f0000000500), &(0x7f0000000f80)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080013002d03010000000000950017b8000000006916000000000000bf67000000000000350607000fff07206706000002000000160300000ee6fe5fbf500000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f19de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03cc86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800030cffa651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a60100c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40446d7074be86a912a5ac00f7ffffffffffffff000000000000c1eb2d91fb79ea00000000000000bb0d0000000000000000001fe4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642894cacd473b543ccb5f0d7b63924f17c67b00631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809f905f12f6106f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad0fceee5f339550130a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3116dbc7e2bf2402a75fd7a557317c66dd255ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453b65586f65c7943d54b52f06c870edf0c5d644b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a6749b94a42b25e9321fc2cc17dc4a29b9cba8ded5de439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f3b563ab9000000ff000000000077a99fb5b0a43749ca477c9c7ca20bd428d8f77bb920ad0db4c1da671bfad7f109b776476a54939e621232cd115ba9f37057ad891fea2353f3ad9c042c64a5ecf80f4e4cf927ae39347c22822375c26edf2754695c16780429e03759691adb63553e9c4561528ded5f35bb20e98b2e6d01dbfcde82608359c50881324524db0dbe21efba4f0fc338f4b0b11cb028d1063b3bacaab92fb7f9d2971440f873ec261d54c1570adef8004c91896fcd74c9e03dfd9a781210c0346ed1b02a44c64adad8a3f238a8ddf7207c45057c02e922b942f15ddcfbfb00"/1747], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map=r1, r0, 0x34, 0x20, 0x0, @link_fd=r3}, 0x20) 2.366079172s ago: executing program 4: bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.79955559s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1.718467433s ago: executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x63}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe58) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000020000000000000000000000850000004100000085000000d00000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b40)={{}, &(0x7f0000001ac0), &(0x7f0000001b00), 0x3}, 0x20) 1.684961438s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000100000008500000083000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000005d00000000000000180000000000000000000000000000009500000000000000b50a00000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x900}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.637183545s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000140), 0x9) 1.591603542s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000200), 0x42400) 1.549091869s ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 1.514627654s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000340), &(0x7f0000000480)=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000100)}, 0x20) 1.508503145s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) 1.428489558s ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000180), &(0x7f0000000100)=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000300)="d2b715", 0x0}, 0x20) 1.427189208s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.347238621s ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, &(0x7f0000000300)="97", 0x0, 0x0, 0x0, 0xa176}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.343902441s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000fb8a8500000004000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000380)=@ringbuf, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65e75c6cff005404, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r3}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="2ea876ed00100000000000000500000000000061101804000000000000000010", @ANYRES32=r4], &(0x7f00000002c0)='syzkaller\x00', 0x80000001, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r6, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0], 0x0, 0xf8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x95, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x23, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {}, {}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe1f, 0x0, 0x0, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @alu={0x7, 0x0, 0x2, 0x4, 0x6, 0x100, 0x8}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x6}, @alu={0x7, 0x0, 0x3, 0x6, 0x10, 0x6}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000007c0)='GPL\x00', 0xf3, 0x0, 0x0, 0x41000, 0x1f, '\x00', r7, 0x25, r8, 0x8, &(0x7f0000000b80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000bc0)={0x3, 0x6, 0x9, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff], 0x0, 0x10, 0x7f}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='afs_receive_data\x00', r5}, 0x10) 1.316125685s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002f00000085000000a00000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r2}, &(0x7f00000003c0), &(0x7f0000000400)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xbd05}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x9, 0x3}, @restrict={0x0, 0x0, 0x0, 0x10, 0x2}]}}, 0x0, 0x4a}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) 1.138935713s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 1.056313416s ago: executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x63}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe58) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000020000000000000000000000850000004100000085000000d00000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b40)={{}, &(0x7f0000001ac0), &(0x7f0000001b00), 0x3}, 0x20) 1.055824966s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r2}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/3493], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba538a44c", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r6, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 1.050725817s ago: executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 1.006770834s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x17, 0x1, 0x993, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x1, 0x7fe2, 0x1, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000001080), 0x20101, r2}, 0x38) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r2, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="372fce01bfd4934461835b532bb070c416a059873148b2a050b30316ddbe3306fdcefadec2e486", @ANYRESHEX], 0x31) socketpair(0x25, 0xa, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8940, &(0x7f0000000080)) socketpair(0x10, 0x2, 0x10, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000040)='ext4_da_release_space\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000240), 0x12) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x6, 0x15, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000080850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r8}, 0xc) 994.866465ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800086}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 787.602938ms ago: executing program 2: bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 581.80568ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 518.29237ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000fb8a8500000004000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000380)=@ringbuf, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65e75c6cff005404, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r3}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="2ea876ed00100000000000000500000000000061101804000000000000000010", @ANYRES32=r4], &(0x7f00000002c0)='syzkaller\x00', 0x80000001, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r6, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0], 0x0, 0xf8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x95, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x23, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {}, {}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe1f, 0x0, 0x0, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @alu={0x7, 0x0, 0x2, 0x4, 0x6, 0x100, 0x8}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x6}, @alu={0x7, 0x0, 0x3, 0x6, 0x10, 0x6}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000007c0)='GPL\x00', 0xf3, 0x0, 0x0, 0x41000, 0x1f, '\x00', r7, 0x25, r8, 0x8, &(0x7f0000000b80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000bc0)={0x3, 0x6, 0x9, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff], 0x0, 0x10, 0x7f}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='afs_receive_data\x00', r5}, 0x10) 312.402892ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000ffdd18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x200}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800"], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000800)=[{0x2, 0x1, 0x4, 0xa}, {0x2, 0x3, 0xd}, {0x3, 0x3, 0x7, 0x8}, {0x0, 0x3, 0x9, 0x3}, {0x0, 0x2}], 0x10, 0x197}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000940)={0x0, 0x1000200, 0x18}, 0xc) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x2, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 238.964253ms ago: executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x63}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe58) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000020000000000000000000000850000004100000085000000d00000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b40)={{}, &(0x7f0000001ac0), &(0x7f0000001b00), 0x3}, 0x20) 191.916971ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000007000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='global_dirty_state\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) 66.48666ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 0s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) kernel console output (not intermixed with test programs): audit(1718402714.947:63): avc: denied { write } for pid=226 comm="sh" path="pipe:[12804]" dev="pipefs" ino=12804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 12.153042][ T28] audit: type=1400 audit(1718402714.947:64): avc: denied { rlimitinh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.155656][ T28] audit: type=1400 audit(1718402714.947:65): avc: denied { siginh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.240' (ED25519) to the list of known hosts. 2024/06/14 22:05:22 fuzzer started 2024/06/14 22:05:22 dialing manager at 10.128.0.163:30014 [ 19.611630][ T28] audit: type=1400 audit(1718402722.417:66): avc: denied { node_bind } for pid=284 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 19.614477][ T28] audit: type=1400 audit(1718402722.417:67): avc: denied { name_bind } for pid=284 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 19.644746][ T28] audit: type=1400 audit(1718402722.447:68): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.657082][ T292] cgroup: Unknown subsys name 'net' [ 19.678605][ T28] audit: type=1400 audit(1718402722.447:69): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.678695][ T292] cgroup: Unknown subsys name 'devices' [ 19.702203][ T28] audit: type=1400 audit(1718402722.477:70): avc: denied { setattr } for pid=297 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.728968][ T28] audit: type=1400 audit(1718402722.487:71): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.749628][ T28] audit: type=1400 audit(1718402722.517:72): avc: denied { mounton } for pid=299 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.756213][ T298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.774688][ T28] audit: type=1400 audit(1718402722.517:73): avc: denied { mount } for pid=299 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.805749][ T28] audit: type=1400 audit(1718402722.597:74): avc: denied { relabelto } for pid=298 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.831094][ T28] audit: type=1400 audit(1718402722.597:75): avc: denied { write } for pid=298 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.858748][ T296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.919292][ T292] cgroup: Unknown subsys name 'hugetlb' [ 19.924848][ T292] cgroup: Unknown subsys name 'rlimit' 2024/06/14 22:05:22 starting 5 executor processes [ 20.379415][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.386273][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.393744][ T309] device bridge_slave_0 entered promiscuous mode [ 20.411097][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.417989][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.425192][ T309] device bridge_slave_1 entered promiscuous mode [ 20.463928][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.470934][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.478176][ T312] device bridge_slave_0 entered promiscuous mode [ 20.488131][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.494969][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.502318][ T310] device bridge_slave_0 entered promiscuous mode [ 20.510428][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.517268][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.524612][ T310] device bridge_slave_1 entered promiscuous mode [ 20.530997][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.537892][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.544947][ T312] device bridge_slave_1 entered promiscuous mode [ 20.605435][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.612317][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.619622][ T311] device bridge_slave_0 entered promiscuous mode [ 20.636978][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.643858][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.651057][ T311] device bridge_slave_1 entered promiscuous mode [ 20.662817][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.669770][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.676766][ T314] device bridge_slave_0 entered promiscuous mode [ 20.697648][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.704496][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.711734][ T314] device bridge_slave_1 entered promiscuous mode [ 20.875815][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.882691][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.889790][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.896555][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.905567][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.912429][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.919529][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.926299][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.934268][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.941141][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.948241][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.955000][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.968743][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.975596][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.982729][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.989495][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.014657][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.021527][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.028642][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.035400][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.085337][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.092524][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.099707][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.106648][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.114050][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.121231][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.128211][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.135535][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.142737][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.149758][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.156697][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.164319][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.171528][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.199570][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.208156][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.215537][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.223803][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.230645][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.237816][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.245718][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.252484][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.259596][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.267427][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.274275][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.281497][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.289481][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.296301][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.303506][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.310736][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.318740][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.325566][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.332769][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.340729][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.347565][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.354991][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.362991][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.369831][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.376959][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.384868][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.391709][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.398921][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.417653][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.425829][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.433963][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.440820][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.448007][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.456059][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.464363][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.471213][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.478356][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.486278][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.494107][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.501934][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.509707][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.517538][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.525314][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.533225][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.558834][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.566727][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.574610][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.582859][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.590674][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.598503][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.606136][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.613922][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.621609][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.629483][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.647347][ T310] device veth0_vlan entered promiscuous mode [ 21.655379][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.663677][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.671820][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.679913][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.687902][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.696035][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.712816][ T310] device veth1_macvtap entered promiscuous mode [ 21.721470][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.729456][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.736627][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.744186][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.751891][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.759615][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.767817][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.776140][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.783478][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.801989][ T311] device veth0_vlan entered promiscuous mode [ 21.808105][ T309] device veth0_vlan entered promiscuous mode [ 21.814380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.822321][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.829775][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.836906][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.845113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.853256][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.861214][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.869295][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.877352][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.885439][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.893513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.901239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.908998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.916221][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.923541][ T314] device veth0_vlan entered promiscuous mode [ 21.931389][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.939627][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.955977][ T312] device veth0_vlan entered promiscuous mode [ 21.964000][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.971901][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.979855][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.987132][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.000328][ T311] device veth1_macvtap entered promiscuous mode [ 22.009779][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.017883][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.025905][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.035663][ T309] device veth1_macvtap entered promiscuous mode [ 22.053789][ T312] device veth1_macvtap entered promiscuous mode [ 22.071412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.079556][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.087989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.096052][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.104200][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.112280][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.120271][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.128195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.136132][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.144317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.152328][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.164108][ T314] device veth1_macvtap entered promiscuous mode [ 22.172546][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.191607][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.197467][ C0] hrtimer: interrupt took 38814 ns [ 22.202556][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.213184][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.222040][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.263138][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.271748][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.281078][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.289393][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.661338][ T360] device pim6reg1 entered promiscuous mode [ 22.891531][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.898597][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.006723][ T405] device pim6reg1 entered promiscuous mode [ 23.191076][ T422] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.198124][ T422] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.561088][ T448] syz-executor.4 (448) used greatest stack depth: 22208 bytes left [ 23.891080][ T486] syz-executor.4 (486) used greatest stack depth: 21184 bytes left [ 24.106631][ T524] device pim6reg1 entered promiscuous mode [ 24.477373][ T555] device pim6reg1 entered promiscuous mode [ 25.063996][ T587] device syzkaller0 entered promiscuous mode [ 25.403011][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 25.403026][ T28] audit: type=1400 audit(1718402728.207:110): avc: denied { create } for pid=627 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 25.561012][ T647] device pim6reg1 entered promiscuous mode [ 25.844480][ T649] device syzkaller0 entered promiscuous mode [ 27.087459][ C1] sched: RT throttling activated [ 27.282333][ T704] device syzkaller0 entered promiscuous mode [ 27.510869][ T28] audit: type=1400 audit(1718402730.317:111): avc: denied { write } for pid=733 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.769630][ T761] syz-executor.0[761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.769703][ T761] syz-executor.0[761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.152913][ T775] syz-executor.1 (775) used greatest stack depth: 20952 bytes left [ 28.368459][ T788] syz-executor.1[788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.368526][ T788] syz-executor.1[788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.338160][ T847] Illegal XDP return value 4294967274 on prog (id 301) dev N/A, expect packet loss! [ 29.413142][ T28] audit: type=1400 audit(1718402732.217:112): avc: denied { create } for pid=852 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 30.372381][ T28] audit: type=1400 audit(1718402733.177:113): avc: denied { create } for pid=911 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 30.405526][ T907] Â: renamed from pim6reg1 [ 30.559344][ T920] syz-executor.1 (920) used greatest stack depth: 20376 bytes left [ 30.668096][ T936] device pim6reg1 entered promiscuous mode [ 30.753684][ T945] Â: renamed from pim6reg1 [ 31.004480][ T967] device pim6reg1 entered promiscuous mode [ 31.292843][ T1008] device pim6reg1 entered promiscuous mode [ 31.563153][ T1038] device pim6reg1 entered promiscuous mode [ 31.815849][ T1066] device pim6reg1 entered promiscuous mode [ 32.394961][ T1139] Â: renamed from pim6reg1 [ 32.426582][ T1145] syz-executor.0[1145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.426657][ T1145] syz-executor.0[1145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.719577][ T1168] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 33.020361][ T1181] Â: renamed from pim6reg1 [ 33.329178][ T1206] syz-executor.4[1206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.329250][ T1206] syz-executor.4[1206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.418210][ T1211] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 33.512747][ T1217] Â: renamed from pim6reg1 [ 33.888727][ T28] audit: type=1400 audit(1718402736.697:114): avc: denied { relabelfrom } for pid=1233 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.000594][ T28] audit: type=1400 audit(1718402736.697:115): avc: denied { relabelto } for pid=1233 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.004299][ T1236] syz-executor.3[1236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.067768][ T28] audit: type=1400 audit(1718402736.697:116): avc: denied { attach_queue } for pid=1233 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.105657][ T1236] syz-executor.3[1236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.108278][ T1236] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 34.297864][ T1253] Â: renamed from pim6reg1 [ 34.474598][ T1275] syz-executor.4[1275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.474684][ T1275] syz-executor.4[1275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.537289][ T1278] syz-executor.0[1278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.549242][ T1278] syz-executor.0[1278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.569431][ T1278] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 35.153768][ T1299] syz-executor.3[1299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.153838][ T1299] syz-executor.3[1299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.267934][ T1310] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 35.374261][ T1319] device pim6reg1 entered promiscuous mode [ 37.379972][ T1350] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 37.448455][ T1323] syz-executor.0 (1323) used greatest stack depth: 20280 bytes left [ 37.554098][ T1362] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 37.565035][ T1358] Â: renamed from pim6reg1 [ 40.240679][ T1392] bpf_get_probe_write_proto: 12 callbacks suppressed [ 40.240699][ T1392] syz-executor.1[1392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.298373][ T1392] syz-executor.1[1392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.359775][ T1397] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 40.471629][ T1378] device syzkaller0 entered promiscuous mode [ 43.154092][ T1407] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 43.286400][ T1427] device syzkaller0 entered promiscuous mode [ 43.428888][ T1442] syz-executor.3[1442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.428961][ T1442] syz-executor.3[1442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.679868][ T1451] device syzkaller0 entered promiscuous mode [ 43.730535][ T1479] syz-executor.0[1479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.730606][ T1479] syz-executor.0[1479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.827212][ T1483] device syzkaller0 entered promiscuous mode [ 43.911619][ T1497] syz-executor.0[1497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.911687][ T1497] syz-executor.0[1497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.998432][ T1505] Â: renamed from pim6reg1 [ 44.350411][ T1525] device syzkaller0 entered promiscuous mode [ 44.463394][ T1539] syz-executor.4[1539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.463465][ T1539] syz-executor.4[1539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.505380][ T1537] device syzkaller0 entered promiscuous mode [ 45.509997][ T1656] bpf_get_probe_write_proto: 2 callbacks suppressed [ 45.510015][ T1656] syz-executor.2[1656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.528451][ T1656] syz-executor.2[1656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.796446][ T1683] device syzkaller0 entered promiscuous mode [ 45.868842][ T1691] syz-executor.4[1691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.868915][ T1691] syz-executor.4[1691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.923940][ T1695] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 46.410971][ T1724] device syzkaller0 entered promiscuous mode [ 46.780509][ T1818] device syzkaller0 entered promiscuous mode [ 47.159192][ T1870] device syzkaller0 entered promiscuous mode [ 47.414098][ T1924] device sit0 entered promiscuous mode [ 47.827339][ T1961] device sit0 entered promiscuous mode [ 48.303689][ T2014] device sit0 entered promiscuous mode [ 48.500246][ T2004] device syzkaller0 entered promiscuous mode [ 49.806162][ T2137] device sit0 entered promiscuous mode [ 50.167762][ T2168] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 50.278664][ T2192] device sit0 left promiscuous mode [ 50.338909][ T2192] device sit0 entered promiscuous mode [ 50.599596][ T2214] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 51.053237][ T2238] device sit0 left promiscuous mode [ 51.119713][ T2238] device sit0 entered promiscuous mode [ 51.386179][ T2265] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 52.226600][ T2357] device wg2 entered promiscuous mode [ 56.101020][ T2387] device wg2 entered promiscuous mode [ 56.180151][ T2397] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 56.227712][ T2394] device pim6reg1 entered promiscuous mode [ 58.229932][ T2449] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 58.455248][ T2461] device pim6reg1 entered promiscuous mode [ 62.195151][ T2504] device pim6reg1 entered promiscuous mode [ 62.222761][ T2506] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 66.263822][ T2569] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 66.395370][ T2577] device pim6reg1 entered promiscuous mode [ 68.463681][ T2714] bridge0: port 3(dummy0) entered blocking state [ 68.469991][ T28] audit: type=1400 audit(1718402771.267:117): avc: denied { ioctl } for pid=2711 comm="syz-executor.2" path="socket:[21643]" dev="sockfs" ino=21643 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.498092][ T2714] bridge0: port 3(dummy0) entered disabled state [ 68.508348][ T2714] device dummy0 entered promiscuous mode [ 68.514150][ T2714] bridge0: port 3(dummy0) entered blocking state [ 68.520446][ T2714] bridge0: port 3(dummy0) entered forwarding state [ 69.377378][ T2772] device pim6reg1 entered promiscuous mode [ 73.156395][ T2848] device syzkaller0 entered promiscuous mode [ 73.180068][ T2848] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 77.119809][ T2862] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.537111][ T2888] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 77.587563][ T2896] EXT4-fs (sda1): Can't modify superblock whileperforming online resize [ 81.180686][ T2916] device syzkaller0 entered promiscuous mode [ 81.497057][ T28] audit: type=1400 audit(1718402784.297:118): avc: denied { create } for pid=2945 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 82.292792][ T3012] Â: renamed from pim6reg1 [ 82.495560][ T3026] sock: sock_set_timeout: `syz-executor.3' (pid 3026) tries to set negative timeout [ 82.532768][ T3028] device pim6reg1 entered promiscuous mode [ 82.645693][ T3044] Â: renamed from pim6reg1 [ 82.689636][ T3048] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.710979][ T3051] syz-executor.0[3051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.711056][ T3051] syz-executor.0[3051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.844541][ T28] audit: type=1400 audit(1718402785.647:119): avc: denied { create } for pid=3069 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 82.895463][ T3076] syz-executor.4[3076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.895523][ T3076] syz-executor.4[3076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.009294][ T3086] sock: sock_set_timeout: `syz-executor.1' (pid 3086) tries to set negative timeout [ 83.652933][ T3107] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 83.673834][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.680858][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.688392][ T3097] device bridge_slave_0 entered promiscuous mode [ 83.695330][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.702340][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.714146][ T3097] device bridge_slave_1 entered promiscuous mode [ 83.997645][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.004543][ T3097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.011656][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.018511][ T3097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.123238][ T3143] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 84.178458][ T457] device bridge_slave_1 left promiscuous mode [ 84.185206][ T457] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.194695][ T457] device bridge_slave_0 left promiscuous mode [ 84.202296][ T457] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.218294][ T457] device veth1_macvtap left promiscuous mode [ 84.230683][ T457] device veth0_vlan left promiscuous mode [ 84.381457][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.391335][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.400067][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.423056][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.432516][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.439408][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.458023][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.459198][ T3157] syz-executor.2[3157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.465790][ T3157] syz-executor.2[3157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.474219][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.498169][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.506490][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.514388][ T3157] syz-executor.2[3157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.514485][ T3157] syz-executor.2[3157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.536717][ T3097] device veth0_vlan entered promiscuous mode [ 84.556786][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.567240][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.578082][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.586177][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.604292][ T3097] device veth1_macvtap entered promiscuous mode [ 84.612102][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.622850][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.641110][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.688942][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.696975][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.710482][ T1987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.744013][ T1987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.826672][ T3176] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 85.123620][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.132004][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.414385][ T3212] sock: sock_set_timeout: `syz-executor.2' (pid 3212) tries to set negative timeout [ 85.819869][ T3278] sock: sock_set_timeout: `syz-executor.1' (pid 3278) tries to set negative timeout [ 86.044684][ T3304] device wg2 entered promiscuous mode [ 86.051741][ T3308] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 86.372051][ T3344] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 86.404542][ T3341] device wg2 entered promiscuous mode [ 87.184536][ T3376] device wg2 entered promiscuous mode [ 87.229029][ T3378] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 87.652334][ T3401] device wg2 left promiscuous mode [ 87.737193][ T3401] device wg2 entered promiscuous mode [ 87.873409][ T3408] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 88.682622][ T3440] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 89.020583][ T3456] syz-executor.2[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.020676][ T3456] syz-executor.2[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.059763][ T3456] syz-executor.2[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.074961][ T3456] syz-executor.2[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.346326][ T3510] syz-executor.2[3510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.381319][ T3510] syz-executor.2[3510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.519297][ T3545] syz-executor.3[3545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.578798][ T3545] syz-executor.3[3545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.725219][ T3554] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 92.564483][ T3584] syz-executor.1[3584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.564559][ T3584] syz-executor.1[3584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.872844][ T3595] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 93.887052][ T3633] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 95.077613][ T3686] device pim6reg1 entered promiscuous mode [ 95.834767][ T3713] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 96.098051][ T3724] device pim6reg1 entered promiscuous mode [ 96.340011][ T3734] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 96.652037][ T3767] device pim6reg1 entered promiscuous mode [ 100.033424][ T3901] syz-executor.1 (3901) used greatest stack depth: 20184 bytes left [ 101.338352][ T4018] syz-executor.1[4018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.338430][ T4018] syz-executor.1[4018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.528524][ T4024] bridge0: port 3(team_slave_1) entered blocking state [ 101.551232][ T4024] bridge0: port 3(team_slave_1) entered disabled state [ 101.567976][ T4024] device team_slave_1 entered promiscuous mode [ 101.622093][ T4024] device team_slave_1 left promiscuous mode [ 101.647795][ T4024] bridge0: port 3(team_slave_1) entered disabled state [ 102.734094][ T4085] syz-executor.3[4085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.734140][ T4085] syz-executor.3[4085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.501433][ T4122] syz-executor.4[4122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.607316][ T4122] syz-executor.4[4122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.010769][ T4159] syz-executor.4[4159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.124486][ T4159] syz-executor.4[4159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.135808][ T4183] device pim6reg1 entered promiscuous mode [ 106.657917][ T4226] device pim6reg1 entered promiscuous mode [ 107.198493][ T4254] bridge0: port 3(veth1_macvtap) entered blocking state [ 107.210797][ T4254] bridge0: port 3(veth1_macvtap) entered disabled state [ 107.307139][ T4260] device pim6reg1 entered promiscuous mode [ 107.506906][ T4281] device dummy0 entered promiscuous mode [ 107.514315][ T4278] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 109.988621][ T28] audit: type=1400 audit(1718402812.797:120): avc: denied { create } for pid=4429 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.115446][ T28] audit: type=1400 audit(1718402812.917:121): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 110.382692][ T28] audit: type=1400 audit(1718402813.187:122): avc: denied { create } for pid=4461 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 110.858610][ T28] audit: type=1400 audit(1718402813.667:123): avc: denied { read } for pid=4484 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 110.917618][ T28] audit: type=1400 audit(1718402813.717:124): avc: denied { write } for pid=4484 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 116.499307][ T4649] device pim6reg1 entered promiscuous mode [ 118.267420][ T28] audit: type=1400 audit(1718402821.067:125): avc: denied { setopt } for pid=4661 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 118.310906][ T4678] device syzkaller0 entered promiscuous mode [ 118.428406][ T4685] device pim6reg1 entered promiscuous mode [ 120.372972][ T28] audit: type=1400 audit(1718402823.177:126): avc: denied { create } for pid=4778 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 120.468638][ T4788] syz-executor.4[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.468709][ T4788] syz-executor.4[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.518310][ T4788] syz-executor.4[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.547281][ T4788] syz-executor.4[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.106563][ T4821] device syzkaller0 entered promiscuous mode [ 122.301942][ T4853] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.418444][ T4853] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.485393][ T4853] device bridge_slave_0 entered promiscuous mode [ 122.587192][ T4853] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.628961][ T4853] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.674959][ T4853] device bridge_slave_1 entered promiscuous mode [ 122.877875][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.887416][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.912289][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.921851][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.932256][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.939150][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.974124][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.990952][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.999142][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.006003][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.033277][ T4853] device veth0_vlan entered promiscuous mode [ 123.046311][ T4853] device veth1_macvtap entered promiscuous mode [ 123.059200][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.098320][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.106857][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.115294][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.123345][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.130997][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.138500][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.146670][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.154324][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.162305][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.176299][ T4893] device pim6reg1 entered promiscuous mode [ 123.210380][ T10] device dummy0 left promiscuous mode [ 123.215743][ T10] bridge0: port 3(dummy0) entered disabled state [ 123.222296][ T10] device bridge_slave_1 left promiscuous mode [ 123.228568][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.235905][ T10] device bridge_slave_0 left promiscuous mode [ 123.255841][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.278204][ T10] device veth1_macvtap left promiscuous mode [ 123.284063][ T10] device veth0_vlan left promiscuous mode [ 123.554622][ T28] audit: type=1400 audit(1718402826.357:127): avc: denied { mounton } for pid=4853 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 124.446217][ T4977] device syzkaller0 entered promiscuous mode [ 124.511923][ T4980] device syzkaller0 entered promiscuous mode [ 124.839274][ T5019] device syzkaller0 entered promiscuous mode [ 124.994613][ T5043] syz-executor.4[5043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.994682][ T5043] syz-executor.4[5043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.362244][ T5122] device syzkaller0 entered promiscuous mode [ 126.593243][ T5136] syz-executor.2[5136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.593317][ T5136] syz-executor.2[5136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.438152][ T5162] device syzkaller0 entered promiscuous mode [ 127.724954][ T5177] syz-executor.3 (5177) used obsolete PPPIOCDETACH ioctl [ 127.750772][ T5182] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 129.323763][ T5247] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 129.353575][ T5251] device syzkaller0 entered promiscuous mode [ 129.421104][ T5264] syz-executor.1[5264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.421164][ T5264] syz-executor.1[5264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.475413][ T5309] syz-executor.2[5309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.508562][ T5309] syz-executor.2[5309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.152225][ T5345] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 131.875206][ T5375] syz-executor.3[5375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.875273][ T5375] syz-executor.3[5375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.037902][ T5379] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 132.120596][ T5394] syz-executor.4[5394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.120666][ T5394] syz-executor.4[5394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.325652][ T5471] device pim6reg1 entered promiscuous mode [ 133.844955][ T5511] device pim6reg1 entered promiscuous mode [ 134.037280][ T5525] syz-executor.2[5525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.037350][ T5525] syz-executor.2[5525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.613391][ T5593] device pim6reg1 entered promiscuous mode [ 134.983484][ T5643] device pim6reg1 entered promiscuous mode [ 135.368495][ T5701] syz-executor.3[5701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.368563][ T5701] syz-executor.3[5701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.382572][ T5701] syz-executor.3[5701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.404450][ T5701] syz-executor.3[5701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.527237][ T5773] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 136.636156][ T5778] device pim6reg1 entered promiscuous mode [ 136.931160][ T5798] device syzkaller0 entered promiscuous mode [ 137.209585][ T5814] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 137.326795][ T5818] device syzkaller0 entered promiscuous mode [ 138.020674][ T5860] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 138.038108][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.044995][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.052333][ T5836] device bridge_slave_0 entered promiscuous mode [ 138.060384][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.069219][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.076746][ T5836] device bridge_slave_1 entered promiscuous mode [ 138.252383][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.281165][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.289344][ T5891] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 138.310648][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.320342][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.334917][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.341838][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.350405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.358995][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.376093][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.383024][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.417915][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.433172][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.458117][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.472593][ T5836] device veth0_vlan entered promiscuous mode [ 138.480501][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.501360][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.542690][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.580747][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.631347][ T457] device bridge_slave_1 left promiscuous mode [ 138.640699][ T457] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.697987][ T457] device bridge_slave_0 left promiscuous mode [ 138.703953][ T457] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.795406][ T457] device veth1_macvtap left promiscuous mode [ 138.841795][ T457] device veth0_vlan left promiscuous mode [ 139.479518][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.540941][ T5836] device veth1_macvtap entered promiscuous mode [ 139.565766][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.578306][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.691540][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.742099][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.329758][ T5959] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 141.022982][ T6004] device pim6reg1 entered promiscuous mode [ 141.190453][ T6026] device sit0 entered promiscuous mode [ 143.060634][ T6109] device syzkaller0 entered promiscuous mode [ 143.716199][ T6131] device syzkaller0 entered promiscuous mode [ 143.793104][ T6147] bpf_get_probe_write_proto: 8 callbacks suppressed [ 143.793121][ T6147] syz-executor.1[6147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.809877][ T6147] syz-executor.1[6147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.867579][ T6156] device veth1_macvtap left promiscuous mode [ 144.077228][ T6165] device veth1_macvtap entered promiscuous mode [ 144.196496][ T6165] device macsec0 entered promiscuous mode [ 144.410658][ T6168] device syzkaller0 entered promiscuous mode [ 144.497118][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.818615][ T6201] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 144.832193][ T6203] device syzkaller0 entered promiscuous mode [ 144.928344][ T6210] device syzkaller0 entered promiscuous mode [ 144.940877][ T6212] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 145.149822][ T6228] syz-executor.0[6228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.149888][ T6228] syz-executor.0[6228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.296719][ T6228] syz-executor.0[6228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.412237][ T6228] syz-executor.0[6228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.552980][ T6228] syz-executor.0[6228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.717744][ T6228] syz-executor.0[6228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.740220][ T6239] device syzkaller0 entered promiscuous mode [ 146.058904][ T6264] device syzkaller0 entered promiscuous mode [ 146.125013][ T28] audit: type=1400 audit(1718402848.927:128): avc: denied { ioctl } for pid=6272 comm="syz-executor.2" path="net:[4026532577]" dev="nsfs" ino=4026532577 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 146.250788][ T6282] device pim6reg1 entered promiscuous mode [ 146.306476][ T6286] syz-executor.3[6286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.306544][ T6286] syz-executor.3[6286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.406017][ T6347] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.424607][ T6347] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.432517][ T6347] device bridge_slave_0 entered promiscuous mode [ 148.439428][ T6347] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.446648][ T6347] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.454032][ T6347] device bridge_slave_1 entered promiscuous mode [ 148.490132][ T10] device bridge_slave_1 left promiscuous mode [ 148.496103][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.536911][ T10] device bridge_slave_0 left promiscuous mode [ 148.615361][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.708688][ T10] device veth1_macvtap left promiscuous mode [ 148.777206][ T10] device veth0_vlan left promiscuous mode [ 149.433282][ T6408] device pim6reg1 entered promiscuous mode [ 149.530128][ T6410] device pim6reg1 entered promiscuous mode [ 149.558722][ T6406] device sit0 left promiscuous mode [ 149.732171][ T6424] device syzkaller0 entered promiscuous mode [ 149.762556][ T6433] bpf_get_probe_write_proto: 16 callbacks suppressed [ 149.762574][ T6433] syz-executor.2[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.770012][ T6433] syz-executor.2[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.807325][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.826506][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.836156][ T6433] syz-executor.2[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.836223][ T6433] syz-executor.2[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.856954][ T6433] syz-executor.2[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.868744][ T6433] syz-executor.2[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.877739][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.902244][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.910312][ T1449] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.917144][ T1449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.924402][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.937376][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.946281][ T1449] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.953141][ T1449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.968732][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.976609][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.006090][ T1987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.048225][ T1987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.073528][ T6347] device veth0_vlan entered promiscuous mode [ 150.085577][ T1987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.152063][ T6347] device veth1_macvtap entered promiscuous mode [ 150.212006][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.220638][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.230222][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.246520][ T1987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.255120][ T1987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.603679][ T6458] device pim6reg1 entered promiscuous mode [ 151.266622][ T6489] device sit0 left promiscuous mode [ 151.308633][ T6492] syz-executor.2[6492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.308701][ T6492] syz-executor.2[6492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.360707][ T6494] syz-executor.2[6494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.472265][ T6494] syz-executor.2[6494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.879717][ T6501] device pim6reg1 entered promiscuous mode [ 152.010706][ T6515] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.091176][ T6515] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.098346][ T6515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.270577][ T6525] device veth0_vlan left promiscuous mode [ 152.281060][ T6525] device veth0_vlan entered promiscuous mode [ 152.677673][ T6544] device pim6reg1 entered promiscuous mode [ 152.951428][ T6554] device veth0_vlan left promiscuous mode [ 152.978265][ T6554] device veth0_vlan entered promiscuous mode [ 153.406954][ T6571] device pim6reg1 entered promiscuous mode [ 153.555841][ T28] audit: type=1400 audit(1718402856.357:129): avc: denied { create } for pid=6575 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 153.778664][ T6584] device veth1_macvtap left promiscuous mode [ 153.890275][ T6584] device veth1_macvtap entered promiscuous mode [ 153.970112][ T6584] device macsec0 entered promiscuous mode [ 154.031840][ T28] audit: type=1400 audit(1718402856.837:130): avc: denied { write } for pid=6595 comm="syz-executor.2" name="cgroup.subtree_control" dev="cgroup2" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 154.274092][ T28] audit: type=1400 audit(1718402856.927:131): avc: denied { open } for pid=6595 comm="syz-executor.2" path="" dev="cgroup2" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 155.532545][ T6627] device syzkaller0 entered promiscuous mode [ 155.555049][ T6623] device pim6reg1 entered promiscuous mode [ 156.805742][ T6677] device veth0_vlan left promiscuous mode [ 156.822863][ T6677] device veth0_vlan entered promiscuous mode [ 156.862064][ T6673] device pim6reg1 entered promiscuous mode [ 158.176962][ T6716] device pim6reg1 entered promiscuous mode [ 159.915817][ T6801] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.922798][ T6801] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.932335][ T6801] device bridge_slave_0 entered promiscuous mode [ 159.941828][ T6801] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.948708][ T6801] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.956048][ T6801] device bridge_slave_1 entered promiscuous mode [ 160.013347][ T28] audit: type=1400 audit(1718402862.817:132): avc: denied { create } for pid=6821 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 160.075802][ T28] audit: type=1400 audit(1718402862.877:133): avc: denied { create } for pid=6821 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 160.102801][ T6801] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.109695][ T6801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.116774][ T6801] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.123567][ T6801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.264053][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.271606][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.278879][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.291896][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.309164][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.316000][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.337610][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.345626][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.352484][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.375097][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.390211][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.419473][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.440459][ T6801] device veth0_vlan entered promiscuous mode [ 160.449973][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.466445][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.477083][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.485132][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.497194][ T6801] device veth1_macvtap entered promiscuous mode [ 160.513658][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.534058][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.620377][ T8] device bridge_slave_1 left promiscuous mode [ 160.626334][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.698752][ T8] device bridge_slave_0 left promiscuous mode [ 160.704729][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.760973][ T8] device veth1_macvtap left promiscuous mode [ 160.766861][ T8] device veth0_vlan left promiscuous mode [ 160.933029][ T6882] device syzkaller0 entered promiscuous mode [ 160.992352][ T6910] device syzkaller0 entered promiscuous mode [ 161.882888][ T6944] device syzkaller0 entered promiscuous mode [ 161.950206][ T6954] bpf_get_probe_write_proto: 2 callbacks suppressed [ 161.950223][ T6954] syz-executor.3[6954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.956726][ T6954] syz-executor.3[6954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.357658][ T6985] device syzkaller0 entered promiscuous mode [ 163.004462][ T7009] device sit0 left promiscuous mode [ 163.498305][ T7038] device syzkaller0 entered promiscuous mode [ 165.231601][ T7125] device syzkaller0 entered promiscuous mode [ 166.177840][ T7173] syz-executor.2[7173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.177918][ T7173] syz-executor.2[7173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.190990][ T7183] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 167.210084][ T7183] #PF: supervisor instruction fetch in kernel mode [ 167.216416][ T7183] #PF: error_code(0x0010) - not-present page [ 167.222233][ T7183] PGD 117279067 P4D 117279067 PUD 109df0067 PMD 0 [ 167.228569][ T7183] Oops: 0010 [#1] PREEMPT SMP KASAN [ 167.233604][ T7183] CPU: 0 PID: 7183 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00009-g25216be1ac5e #0 [ 167.243498][ T7183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 167.253394][ T7183] RIP: 0010:0x0 [ 167.256696][ T7183] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 167.263896][ T7183] RSP: 0000:ffffc900079d7908 EFLAGS: 00010246 [ 167.269794][ T7183] RAX: 1ffff11025ced317 RBX: ffff88812e7698b8 RCX: 0000000000040000 [ 167.277606][ T7183] RDX: ffffc90000f69000 RSI: 0000000000032866 RDI: ffff888134328a80 [ 167.285417][ T7183] RBP: ffffc900079d7930 R08: ffffffff841d8707 R09: ffff8881002af380 [ 167.293228][ T7183] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 167.301042][ T7183] R13: dffffc0000000000 R14: ffff888134328a80 R15: dffffc0000000000 [ 167.308853][ T7183] FS: 00007f5a16d9f6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 167.317617][ T7183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.324161][ T7183] CR2: ffffffffffffffd6 CR3: 0000000120877000 CR4: 00000000003506b0 [ 167.331968][ T7183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.339780][ T7183] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 167.347586][ T7183] Call Trace: [ 167.350711][ T7183] [ 167.353489][ T7183] ? __die_body+0x62/0xb0 [ 167.357655][ T7183] ? __die+0x7e/0x90 [ 167.361385][ T7183] ? page_fault_oops+0x7f9/0xa90 [ 167.366161][ T7183] ? kernelmode_fixup_or_oops+0x270/0x270 [ 167.371715][ T7183] ? kmem_cache_free+0x291/0x510 [ 167.376488][ T7183] ? kfree_skbmem+0x104/0x170 [ 167.381002][ T7183] ? preempt_schedule_notrace+0x140/0x140 [ 167.386555][ T7183] ? is_errata93+0xc7/0x240 [ 167.390896][ T7183] ? exc_page_fault+0x537/0x700 [ 167.395586][ T7183] ? asm_exc_page_fault+0x27/0x30 [ 167.400443][ T7183] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 167.406174][ T7183] sk_psock_verdict_data_ready+0x129/0x160 [ 167.411818][ T7183] unix_stream_sendmsg+0x8fd/0x1070 [ 167.416847][ T7183] ? unix_stream_sendmsg+0x901/0x1070 [ 167.422056][ T7183] ? unix_show_fdinfo+0x2f0/0x2f0 [ 167.426917][ T7183] ? security_socket_sendmsg+0x82/0xb0 [ 167.432209][ T7183] ? unix_show_fdinfo+0x2f0/0x2f0 [ 167.437068][ T7183] ____sys_sendmsg+0x5d3/0x9a0 [ 167.441673][ T7183] ? __sys_sendmsg_sock+0x40/0x40 [ 167.446621][ T7183] __sys_sendmsg+0x2a9/0x390 [ 167.451055][ T7183] ? ____sys_sendmsg+0x9a0/0x9a0 [ 167.455825][ T7183] ? __hrtimer_run_queues+0xa72/0xad0 [ 167.461034][ T7183] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 167.466757][ T7183] ? __kasan_check_write+0x14/0x20 [ 167.471704][ T7183] ? fpregs_restore_userregs+0x130/0x290 [ 167.477169][ T7183] __x64_sys_sendmsg+0x7f/0x90 [ 167.481769][ T7183] do_syscall_64+0x3d/0xb0 [ 167.486022][ T7183] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 167.491664][ T7183] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 167.497392][ T7183] RIP: 0033:0x7f5a1607cea9 [ 167.501645][ T7183] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 167.521085][ T7183] RSP: 002b:00007f5a16d9f0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.529331][ T7183] RAX: ffffffffffffffda RBX: 00007f5a161b3f80 RCX: 00007f5a1607cea9 [ 167.537141][ T7183] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000005 [ 167.544955][ T7183] RBP: 00007f5a160ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 167.552765][ T7183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 167.560577][ T7183] R13: 000000000000000b R14: 00007f5a161b3f80 R15: 00007ffcfe7902b8 [ 167.568393][ T7183] [ 167.571251][ T7183] Modules linked in: [ 167.575003][ T7183] CR2: 0000000000000000 [ 167.578979][ T7183] ---[ end trace 0000000000000000 ]--- [ 167.584272][ T7183] RIP: 0010:0x0 [ 167.587574][ T7183] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 167.594771][ T7183] RSP: 0000:ffffc900079d7908 EFLAGS: 00010246 [ 167.600674][ T7183] RAX: 1ffff11025ced317 RBX: ffff88812e7698b8 RCX: 0000000000040000 [ 167.608488][ T7183] RDX: ffffc90000f69000 RSI: 0000000000032866 RDI: ffff888134328a80 [ 167.616299][ T7183] RBP: ffffc900079d7930 R08: ffffffff841d8707 R09: ffff8881002af380 [ 167.624108][ T7183] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 167.631920][ T7183] R13: dffffc0000000000 R14: ffff888134328a80 R15: dffffc0000000000 [ 167.639735][ T7183] FS: 00007f5a16d9f6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 167.648504][ T7183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.654932][ T7183] CR2: ffffffffffffffd6 CR3: 0000000120877000 CR4: 00000000003506b0 [ 167.662737][ T7183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.670543][ T7183] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 167.678357][ T7183] Kernel panic - not syncing: Fatal exception [ 167.684473][ T7183] Kernel Offset: disabled [ 167.688594][ T7183] Rebooting in 86400 seconds..