last executing test programs: 2.404917467s ago: executing program 4 (id=2993): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000013c0)={r0, 0x58, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x3fd, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)={0x1b, 0x0, 0x0, 0x10001, 0x0, r0, 0x1, '\x00', r1, r4, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) write$cgroup_type(r4, &(0x7f00000014c0), 0x9) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8, r5}, 0x18) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000001480)) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc0506617, &(0x7f0000000040)=0x2) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x0, 0x1fa, 0x864, 0x4f, 0x2020, r9, 0x3, '\x00', 0x0, r9, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x5}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000700)={0x1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x7, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x7}, @map_val={0x18, 0x3, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000500)='syzkaller\x00', 0x4, 0x5b, &(0x7f0000000540)=""/91, 0x41000, 0x44, '\x00', 0x0, 0x1d, r7, 0x8, &(0x7f0000000600)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x8, 0x3, 0xfffffffb}, 0x10, 0xffffffffffffffff, r5, 0x6, &(0x7f0000000740)=[r8, r9, r10, 0xffffffffffffffff], &(0x7f0000000780)=[{0x1, 0x4, 0xc, 0x2}, {0x4, 0x4, 0x9, 0x3}, {0x0, 0x2, 0x2, 0x9}, {0x1, 0x0, 0x1f, 0xa}, {0x5, 0x1, 0xb, 0x2}, {0x1, 0x4, 0xc}], 0x10, 0x7}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.925853765s ago: executing program 0 (id=2999): openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x346, 0x12) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xca, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xb8c}, 0x0, 0x0, 0x0, 0x6, 0x3, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYBLOB="e48465661762ac5d52ad91741262c837e9431abe9ac440f6e50bcb8b74092308d70c345264a5ed92d9bfc4d302679fcd1a02a9a190242c444d7abb777482c6669a0b76c58c7530c3a83851d49c2234ccf8ba7ebd0be4b900025ecacb1fb5581ff38e71220b0bd2973be4cfd6692d1a66ba2fcfc9820cc3fcd6358be9e6c84217e6f3614e2476c6", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000008000000000010070000000d1820001000000018240000", @ANYRES32=r4, @ANYBLOB="000000001effffff18220000", @ANYRES32=r1, @ANYBLOB="00000000080000009500000000000000"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0xffffffffffffffee, &(0x7f0000000640)=""/89, 0x41100, 0x1, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000580)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000006c0)=[0xffffffffffffffff, r2, r4, 0xffffffffffffffff, r2, r1, r5, r0, r1, r2], &(0x7f0000000700)=[{0x1, 0x3, 0x4}, {0x5, 0x1, 0x8}, {0x4, 0x2, 0x2, 0xa}, {0x0, 0x3, 0xb, 0x3}, {0x2, 0x3, 0x0, 0x5}], 0x10, 0x3f}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x5, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1100005add1102", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000018130000", @ANYRES32, @ANYBLOB="000000000000000085100000f8ffffff"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x0, 0x0, 0x1e00, 0x4, '\x00', 0x0, 0x14, r0, 0x8, &(0x7f0000000400)={0x87, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xf, 0x98, 0x1000}, 0x10, 0xffffffffffffffff, r10, 0x3, 0x0, &(0x7f00000007c0)=[{0x4, 0x3, 0xc, 0xc}, {0x4, 0x2, 0x7, 0xa}, {0x3, 0x2, 0xa, 0x6}], 0x10, 0x7ff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000074140000000000000000000018110000", @ANYRES32=r9, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r11}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) sendmsg$unix(r12, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r7) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 1.55977825s ago: executing program 2 (id=3004): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_int(r0, &(0x7f0000000040), 0x12) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000711221000000000095000000000000000842d6873aada8afa8bbff1b39bd9b5476967f0c9fb5793fb31816ba9188aafce5d922e6349b93f7cea6021bd547458a342f3ea33381e7c688faa78eec7fbf0bb25c21f3864a90469bef1c3e0a1f9f578cac1aa56eaca5ccf44a793de21f40cdfb21bcdaf792f93049e2fbe72412699c7e1ffa692a21e2a0576504aea34e7279d723b32a153cd46d9009a887079925f1e6a24355b59cd9870b389b9ba593ea7680bb37284d46ca4abac7281a81852e50ec6f0905040a478890f596041eb68066d1"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="80fd", @ANYRES64=r1], 0x9) 1.517562241s ago: executing program 4 (id=3005): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'veth1_to_batadv\x00', @link_local}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, &(0x7f0000000180), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000016c0)={&(0x7f0000000040)='ext4_allocate_inode\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1001, 0x7}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) 1.452523364s ago: executing program 4 (id=3006): perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000e0ff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='mm_compaction_migratepages\x00', r4}, 0x11) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000500)=0x2000000004, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='pstate_sample\x00', r0}, 0xffce) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) close(r6) sendmsg$inet(r7, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1c, 0x4, 0x8, 0x10008, 0x0, r8, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000002a00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='ext4_ext_remove_space_done\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x400000001) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 1.421896405s ago: executing program 0 (id=3007): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xfa, &(0x7f0000000800)=[{}], 0x8, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xf2, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x44}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='ext4_fc_commit_stop\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x42400) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x9e, &(0x7f0000000300)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='block_split\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='block_split\x00', r11}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r12, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r13) 1.373648727s ago: executing program 1 (id=3010): r0 = perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000340), 0x1009) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x27, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000004000000000000000612000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70800003b2600007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="eb6b03bd3f20e304b7000000a50400007b8af8ff00000000bfa200000000000007020000f8ffff0db803000008000000b704000002000000850000008200000080600100050000001857000000000000000000000000000085100000010000001819420000", @ANYRES32, @ANYBLOB="0000000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x2, 0xa9, &(0x7f0000000280)=""/169, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0xb, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000003c0)=[r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x2, 0x0, 0x1}, {0x2, 0x4, 0xf, 0xc}, {0x4, 0x1, 0x9, 0x8}, {0x2, 0x4, 0x8, 0xc}, {0x3, 0x2, 0x10, 0x2}, {0x4, 0x1, 0xb, 0x8}], 0x10, 0x1f}, 0x90) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@map=r2, 0xd, 0x2500a75b13de0f2b, 0x29, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0], &(0x7f0000000600), &(0x7f0000000640)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r9, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000980)={r7, 0x0, &(0x7f0000000880)=""/247}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, r1, 0x1f, 0x202e, r3, @link_fd=r4, r5}, 0x20) 1.373196407s ago: executing program 4 (id=3011): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0x2, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x9}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}, {0x7, 0x1, 0xb, 0x1, 0x2}, {}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x5d}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x9, 0x10}, 0xc) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f00000005c0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="58dc65a648568521"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0x8) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r10}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 1.372317557s ago: executing program 2 (id=3012): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)=0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x40047451, 0x2000000c) 1.29050752s ago: executing program 4 (id=3013): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x6, 0xd55e, 0x9, 0x800, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000003c0)='f2fs_fallocate\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x200000, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000500)={r2, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040)={0x2}, 0x75) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'veth1_to_bridge\x00', 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500fe"], 0x0, 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000001403000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000007c000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da487130d5f24bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a7c31de7910d1ed4065a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dacfeb47479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3de8726c2a61ec45c19f97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9bdce38c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4af05c28308241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5490f6589880ed6eea7b9c670012be05e7de0940313c5870786554df2623d58f5ace92d028f2c71a6ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77962a2cd8a104e16b77d5f7f13b1640d43e11801140caf1a8b1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b905fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf34117a82a96b2ced73abb8e4bb718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000001762e5f5a3a0bc33fdbe28a5ffc83f2f08544eb2794e7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f85d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d801002653c4d9818708e27c89b552d3fcd11ebce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff2a8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b850580994484305d7a1759782ae57773e0d8b0ab900edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0bd91e328b6a6f732a91f0e2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c2d0836395fe39f0e11c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc71300000000000021000000b12f0ec0412268860027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861ddb54684cb73e7aeefae47fa09fd88e6043bd52ae84c1bb0c8a6b769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e81163bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4c4b51b1f922a44ec675203bf8d1548e49262727c3de6daab3b4ed15aa99802e45d0620617e839b5237ddfcf103c91e61d174e3be6c9fd47398797e3b814e751ff31ecb42de6dd9d6b88121aaa680c236a303914e00150e1ec3f144ebc28287d5b51cfb8cabb844d12b140767d0fc24425590024b2e431722392489e3d43b3e31438a0138988083c47c61384d54e9a40fba01cac6e59ec82edc764840fe551c1d57442970cd8e59b9f41094e158c0a1ee855d8515599685486c2a21fa1c107531a0db8306441e8408b34aa90e9736e672d74cb8e78f8bdb93a23d024fc200796836ab396911a56231e953efad6cd83db32ffc595d970108e9547ea0000002730d5d1b70fe8b458ac1651135037b6cb9c8053299f77ab84c5b9fd2f764c3caa9c69377c397d310ddc7bc4bfa165def7b49e28ef196ae263b6829a8419d8860f56c86c288964ac4bc19839d96ff24b981c3a4fd6f93a000000ea9d6b06dafae4c91177"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x34, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) 1.240147512s ago: executing program 1 (id=3015): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r5}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 1.230767103s ago: executing program 0 (id=3016): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x5, 0x1, 0xf9, 0xff, 0x0, 0x5, 0x40, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x110410, 0x8, 0x80000000, 0x7, 0x9c, 0x6, 0x4, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xffffffffffffffcf) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7, 0x81, 0x40, 0x80, 0x0, 0x4, 0x22c56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x3, 0x9}, 0x800a, 0xffffffff, 0x1ff, 0xe, 0x40, 0xfffffffa, 0x81, 0x0, 0x7fff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x9}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r2 = getpid() r3 = syz_open_procfs$namespace(r2, &(0x7f00000002c0)='ns/time_for_children\x00') r4 = perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x9, 0x1, 0x6, 0x1, 0x0, 0x42, 0x10, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000300)}, 0x11000, 0x400, 0x7, 0x9, 0x3, 0x1, 0xa3ea, 0x0, 0x7, 0x0, 0x2}, r1, 0x6, r1, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x10, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@call={0x85, 0x0, 0x0, 0x27}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x4f, &(0x7f0000000480)=""/79, 0x40f00, 0x6e, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x8, 0x0, 0x3}, 0x10, 0xffffffffffffffff, 0x0, 0x9, 0x0, &(0x7f0000000580)=[{0x4, 0x4, 0xb, 0xa}, {0x4, 0x2, 0x1, 0x9}, {0x3, 0x2, 0xb, 0x7}, {0x2, 0x2, 0xb, 0x4}, {0x2, 0x1, 0x7, 0x6}, {0x2, 0x3, 0x3, 0x5}, {0x2, 0x5, 0xf, 0x3}, {0x1, 0x1, 0x9, 0x9}, {0x1, 0x3, 0xa, 0xa}], 0x10, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0xebb5d83de7bba6ae, 0x0) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000740)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000bc0), 0x2, 0x0) sendmsg$unix(r7, &(0x7f0000000c40)={&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000840)="428f65b10315dc7a4f4d19efd8ffb787d416fc441a77f36d3e538bb6baff4c6956cb799a2dac8c4e50bc58b03358233f606d8163e17ad3a61af3e64c3d2cf504c10a99c8a2971842548b6b267a73c64cd32f01c0e64e6e6f7b198248", 0x5c}, {&(0x7f00000008c0)="3e1a9b650153ed27da5497a0b595245a24438c26d8e126379b05e9729a603d7e16828301afccffc3cf666af0d0cb2e1cf9e54fd3d727e769c7eb232b4a6964d53522cdd38039884cd23c6cf9156c8daaf5b8d69c5442ee2fdd98b84c9f99b6f4823e1afc9a40cfb1a1d56d4aec1b882e987a4f62b45d867a51d459fbb6b77927a8ccd97b02d0d8ab85e344f847975183b4e1ae168823fc2624c35d4c2a8833f3d7c014e5a88190f75a5399fea2890928b57dbbd4161077fd37765978d64e5886d93fef017b904049523574ef0b57c35b8e343cd1ffc0d8e120ec16d32d34b51d3d2ac91fefb2f46c1b2854c2c16f7aafa8a6", 0xf2}, {&(0x7f00000009c0)="af530d728a7ce1bd034808ff2516249f2baebfc312fcb77180b661068bbf83f8dafe185d0e7ce4", 0x27}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)="4dfc0ef5809503a6ca48d96a21b33602bff1ec4de96a2980c70bb2776a89ea3bdaafaf6a3c8c92cba9bcbbb93eb00942c1f84e139fa1e2bd6d9e9cc206bf06433a75fc7e91cd75200935c300f1947174ab5346f35e79108d746219e3619a7f0f", 0x60}, {&(0x7f0000000ac0)="4fe805eb068a051aff3964cbe23480e5066b65e6e0d2e28a24730dedcb626e74e6fcf321fbf6645da899454e030ca4cfe71308ae7ae01ae7e5cf5362a70d4195cf897399b4dd51b647cee6dc9049c40f70b97a67dd2ac8fd2d4a07bc443c31f9ea80e381cfcb9822593834a06b8301ae9a92e197f446e64d7bfcd6f1", 0x7c}], 0x6, &(0x7f0000000c00)=[@rights={{0x20, 0x1, 0x1, [r5, r0, r3, r4]}}, @rights={{0x1c, 0x1, 0x1, [r5, r4, r8]}}], 0x40, 0x40}, 0x1) syz_open_procfs$namespace(r2, &(0x7f0000000c80)='ns/ipc\x00') r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000cc0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000011c0)={r5, 0xe0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000f40)=[0x0, 0x0, 0x0], &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x96, &(0x7f0000000fc0)=[{}, {}], 0x10, 0x10, &(0x7f0000001000), &(0x7f0000001040), 0x8, 0x5f, 0x8, 0x8, &(0x7f0000001080)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x6, 0x1c, &(0x7f0000000d00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @exit, @alu={0x4, 0x1, 0x6, 0xa, 0x7, 0xfffffffffffffff2, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000e00)='syzkaller\x00', 0x200, 0x1c, &(0x7f0000000e40)=""/28, 0x41000, 0x2c, '\x00', 0x0, 0x15, r9, 0x8, &(0x7f0000000e80)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000ec0)={0x5, 0x6, 0x6, 0x2}, 0x10, r10, r9, 0x4, &(0x7f0000001200)=[r9, r7], &(0x7f0000001240)=[{0x4, 0x5, 0x9, 0x7}, {0x5, 0x1, 0x3}, {0x2, 0x1, 0x4, 0x3}, {0x3, 0x2, 0xc, 0x8}], 0x10, 0x7}, 0x90) write$cgroup_subtree(r9, &(0x7f0000001340)={[{0x2b, 'net_prio'}, {0x2d, 'blkio'}, {0x2d, 'freezer'}, {0x2d, 'hugetlb'}, {0x2d, 'net_prio'}]}, 0x2d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001380)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000016c0)={r5, 0x0, 0x25, 0xa9, &(0x7f00000013c0)="9dee9a6c085704180fee99016252d115c56bf6b48dd995ea06c982d6a73fd70cacffc3b5ee", &(0x7f0000001400)=""/169, 0x0, 0x0, 0xfe, 0xf9, &(0x7f00000014c0)="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", &(0x7f00000015c0)="415a3987f9a4d1d56464a841add9699cbafb5456af2eba05c00bfd9b6378280ffe61cd8dcf3e9f84004310368707b63c6440f5b64d6b69af392c2775a6106c6a976077e6eead2d4486d985362da342b0bc564d06e6fc5a89feef26ee3285adfcaa27959b5c770d02d83ae16f0b29f78c1c6840a542a091f9475ac0ca0398e96833e83e32219fabf15246f99a89e3dfebd186da16b4ab0f013715794762646313644a6fd939fc466fc4334f39e7239b9738cd634c260c1bf4c931374a664fc25a4180d8568e77db0a941754741e9381eb3516e06f7b3fbff44951b46a5b950e22f6275b2d02880184846daf251e73cecb00cc7c33e1b02bed99", 0x2, 0x0, 0xa5}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000018c0)={r9, 0x20, &(0x7f0000001880)={&(0x7f0000001740)=""/42, 0x2a, 0x0, &(0x7f0000001780)=""/219, 0xdb}}, 0x10) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000001900)={'wg0\x00', @remote}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001940)={0x5}, 0x8) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000001980)={'veth0_virt_wifi\x00', @random="92882c72bfa3"}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a80)={r9, 0x20, &(0x7f0000001a40)={&(0x7f00000019c0)=""/22, 0x16, 0x0, &(0x7f0000001a00)=""/40, 0x28}}, 0x10) 1.182459194s ago: executing program 2 (id=3017): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80003}, 0xfffffee6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x0, 0x2, 0x35b, 0x0, 0x0, 0x1}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eb1811d40a203bf40b3a7da5a8a64db04ed6dd26eea0000000000000000", 0x31}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000003740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f00000003c0)=""/67, 0x43}], 0x2}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907003675f3757f0086dd6317ce800000000000e0865a6596aff57b00000000000000000000000000ac"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a00000000a3f500950004000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 1.181534204s ago: executing program 1 (id=3018): r0 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00'}, 0x10) unlink(&(0x7f0000000200)='./cgroup\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00'}, 0x19) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7fff, 0x84405, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x8, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x28000, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x5452, 0x20001439) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x5, 0x8000, 0x0, r2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda39, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xec478deb806a2251, 0x7, 0xfffffffd}, 0x0, 0x10, r2, 0x1) 1.177182424s ago: executing program 0 (id=3019): openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x0, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x1a}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x96) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) 1.174871514s ago: executing program 2 (id=3020): bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x810, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x1000, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000680), 0x12) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1804"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r1, 0x4010744d, 0x20000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 846.284868ms ago: executing program 3 (id=3022): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1a41, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xd132}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000001000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x42}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000010700000000000000000000fbffffff", @ANYRES32=r2, @ANYRES32=r2], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r2}, &(0x7f0000000300), &(0x7f0000000340)='%-5lx \x00'}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x8, 0x2}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 753.129051ms ago: executing program 0 (id=3023): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001040)={@cgroup, 0xffffffffffffffff, 0x15, 0x0, 0x0, @prog_id}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340), 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r3, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x13, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000010000008500000086000000bf91000000000000b7020000000000008500000085000000b70000000000010095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='cachefiles_mark_active\x00', r1}, 0x10) 602.355597ms ago: executing program 1 (id=3024): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e06bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b27663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3800000000000000009c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488a0200000000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e4a59414329a7c7f2fad6bc871f5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561fe589e0d12969bc982ff3f0000006c0c6c747d9a1cc500bb89283a16ff10feea20bdac0000000000000000ca06f256a55591019465f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ee40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a3dc4e97f7fda840bcdd3afaa0d7c3c229de4f0f4ac4d04f1a4e52e38325ca2e5f1f9caaa7234053eca09ec3c8c16940bc3edfb2e016f355391c0e7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa3230b0"], 0xfdef) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0xf7, 0x8, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r9}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 502.455451ms ago: executing program 3 (id=3025): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x21, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xc8, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x3, 0x7, 0x3500, r3, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0xf}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r6, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="00e3ffff0c3a00006e8345255bdccd7a9741a6ff4cdf15585f0566fc720204819e573f60eea88c3ba7ec3bfeceee2bc341de2f1e7484858f6b1ba65338aa6d388f2cbbc84500d0201d9a810bcee8080243a682e850d540287f2980eb1b76ffae7558a3acb8d304c50b756dcf0806f3fef0cf3183ff8863f00266139fc83aa4264429d2a9205791a54a5e3868e5d9dda20e97636f78cf2b7bc47b8a62696158ac69152ab99ac789a57bab4cc433c5344ceaba3ff8a48993b7f3368587b8c42155b270fc9a64"], &(0x7f00000005c0)='GPL\x00', 0x3, 0xd3, &(0x7f0000000740)=""/211, 0x40f00, 0x1, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0x10, 0x8, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r3, r6, r3, r3, r3]}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xf, &(0x7f0000000b80)=ANY=[@ANYRESDEC=r7, @ANYRES32=r8, @ANYRES16=r4], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) recvmsg$unix(r10, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x19, &(0x7f0000000580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xffffffffffffff8b}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r13}, 0x10) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000d00)='$.}%\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r15}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000dc0)=@generic={&(0x7f0000000d80)='./file0\x00', r2}, 0x18) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r16, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r5}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000d40)=r3, 0x4) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) 483.842061ms ago: executing program 3 (id=3026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x14, 0x24, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000003000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000000000000739a00fe00000000b50a7200000000007baaf8ff00000000bf8600000000000007080000fffdffffbfa400000000000007040000f0ffffffc70200000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000180100002020752500000000002020207b14f8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000007f9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 463.852722ms ago: executing program 1 (id=3027): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000002c0)="eab3e30286736d2cde10958f1dad3c7392dab1f881ccc3ca722c84d9faa26b2260d3f5dd769a0417eb0c727955be2e6407515fb74e5fcbda9203e165155bb2baf01c72e1789e8e25ef312ede32027772e6d72a8af74abae878", &(0x7f0000000340)=""/98}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000000), 0x9) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r9, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r4) 389.063835ms ago: executing program 4 (id=3028): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000181100006bc8903a035b788b7dd57d973dc5d0038ee0becd2791ca5e4b7fe6b7e5bcea3f9c57911af39b3bcd467d749cdd8450ac26c8e465c9353880fd02e43bdced39fedbb418e923783978f0688b44b9c53ef4031d8db2fe3922989f05715e429556ee0f22ab30c8abf4f45d4d97e806de65d10ee73ba311350c6e0829e7a3f923ec363b571e", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000600000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1, 0x1, 0x3, 0x20, 0x0, 0x100, 0x1010, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3431, 0x1, @perf_config_ext={0x5, 0x1}, 0x400, 0x4f49, 0xff, 0x2, 0x80, 0x8, 0x200, 0x0, 0x8001, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r2, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800100000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x80820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)=0xffffff7f00000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 388.648995ms ago: executing program 3 (id=3029): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000180100002620752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2c}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r2}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 387.888675ms ago: executing program 0 (id=3030): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000800100000018110000", @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)="255bc042a5ed602f58353e4afe2bb280472a44b1643f0238aa028ce854e3f2d38cb2437ecdda462da1f65e48071b98cc9d22", &(0x7f0000000780), 0x6, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 376.006196ms ago: executing program 3 (id=3031): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r0) close(r1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x3, 0x0}, 0x8) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x8, [@union={0x0, 0x7, 0x0, 0x5, 0x1, 0xfffffffa, [{0x2, 0x2, 0x401}, {0xd, 0x2, 0xb6b}, {0xf, 0x3, 0x6}, {0xe, 0x4, 0x2}, {0xf, 0x2, 0x5}, {0xc, 0x2, 0x9}, {0x2, 0x5, 0xfffffffd}]}]}, {0x0, [0x2e, 0x41, 0x2e, 0x61, 0x30, 0x61]}}, &(0x7f0000000300)=""/5, 0x80, 0x5, 0x0, 0x5}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000ebfffec8000a00000000000018110000bf5bee8e546b03a6200d51466cdd1b814575b73438ea3e4efab1b7a3a22e2823", @ANYRES64, @ANYBLOB="f11700000005638e2e"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r6, r4, 0x0, r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_evict_inode\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='ext4_evict_inode\x00', r5}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') 175.039433ms ago: executing program 3 (id=3032): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x40086602, &(0x7f0000000540)={'\x00', @link_local}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_devices(r3, &(0x7f0000000200)=ANY=[], 0x8) write$cgroup_pid(r2, &(0x7f0000000340), 0x1009) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f0000000200)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x20020, 0x1}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r7}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r7, &(0x7f0000000000), 0x0}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2b, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f00000002c0)='timer_start\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 128.654735ms ago: executing program 1 (id=3033): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8}, 0x48) unlink(&(0x7f0000000000)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffe1) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x10001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)=@generic={0x0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000680)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x2}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000940)=[{0x1, 0x0, 0xb}, {}], 0x10, 0x2b39}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x8, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 100.810296ms ago: executing program 2 (id=3034): r0 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00'}, 0x10) unlink(&(0x7f0000000200)='./cgroup\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00'}, 0x19) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7fff, 0x84405, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x8, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x28000, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x5452, 0x20001439) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x5, 0x8000, 0x0, r2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda39, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xec478deb806a2251, 0x7, 0xfffffffd}, 0x0, 0x10, r2, 0x1) 0s ago: executing program 2 (id=3035): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r2}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r7, 0xffffffffffffffff, 0x0, 0x1, 0xfffffffffffffffe}, 0x42) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r9}, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) r10 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000800), 0x4) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000840)='io.max\x00', 0x2, 0x0) r13 = syz_clone(0x82000100, &(0x7f0000004100)="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", 0x1000, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000001b00)="c36f48930d95f8403d0cb081e621a0c13e7d7392bc3c282bfb0f48257b2f9107574f14ec480a24c60ab1c62ba801bc4463d27919c68deaa70d79adbf12c557af5e7af69b29b8efadb5739e147cca4aacf9e8146781813e39349b3e12d90466a21fd2f7dc101524d843a15ad824df20c71b354224a449a40fd5335e8e4fb7ed2e4112d42b38f1439cf275f1d3e0955e5bbf691e62dc1f52e1d39de6f8b2a048e20073972b2e78a299c6b2266d75eb2906b494486ce5ba23939285dab4df2213ec6f66b55b1239") sendmsg$unix(r6, &(0x7f0000000900)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000001c0)="0c1d6806d9aaabd92fcf41d583527254f2251575b452193372344fa137ff7ffcf370d8011468", 0x26}, {&(0x7f0000000300)="f64e6aaf37d8b6dbe421c99b14bb80fc8da8cb60e6f3b4e2d1554acc70c559e77a790108421f2ac34be0", 0x2a}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000340)="15b324148150b9", 0x7}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f00000004c0)="a96172f59dbd6993855dc494401bc6a80664230adf02872ca09eb8c1cd8c6515795a896ab5c4efe1b008eeed657258c04edd1bf0a4141697a9a0b4d852dbd6f5a1a3bc4ecbb89d5be6af548037eab94437bb59406cea69b10e054c750efd66be44cfdeacf6cb57cf73bd8c85ee64754f50c79736d373befc7b50b9398e76b8716d3add354d545ae403394a5bddc8b7e570c3d4a27c46b9131709d5a2a28ef947b29d4603677cc1386cf78c3decd7c91e22b08d0fde516b4a19ab46cb90d415083bccdf0d2f6b9ea8f281f61dd624a10627623a71b75c9c390e0f", 0xda}, {&(0x7f00000006c0)="06fb331d0b4207addd01136356004f4dfabf014575ff1d512d4db65aff99f23e7bd69cf3c6af08b8531fe1f2c5c6465bc61c751987fb8ae97fc55fdff3e38dfcc03e5552d7c2b8e044da95d1a74977b4d661feacfeef8277c95beba1a6be29d6afb8f51487517cca06612795b4af8a8e", 0x70}, {&(0x7f0000000380)="d4ce9002e9c71c3c3239383414f76107f5b18ead", 0x14}, {&(0x7f0000000400)="dada385524fd5eec9db0fe6d979271d0", 0x10}, {&(0x7f0000003100)="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", 0x1000}], 0xa, &(0x7f0000001c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r4, r0, r1, r3, r4, r1, r2, r3]}}, @rights={{0x30, 0x1, 0x1, [r1, r8, r5, r9, r10, r4, r4, r11]}}, @rights={{0x24, 0x1, 0x1, [r4, r2, r1, r5, r12]}}, @rights={{0x20, 0x1, 0x1, [r2, r5, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xee00, 0xee00}}}], 0x108, 0x40800}, 0x40010) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='f2fs_filemap_fault\x00', r1}, 0x10) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r15}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r14}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.10' (ED25519) to the list of known hosts. [ 17.744372][ T24] audit: type=1400 audit(1719749003.740:66): avc: denied { mounton } for pid=271 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 17.745508][ T271] cgroup: Unknown subsys name 'net' [ 17.748893][ T24] audit: type=1400 audit(1719749003.740:67): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 17.754841][ T24] audit: type=1400 audit(1719749003.740:68): avc: denied { unmount } for pid=271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 17.754847][ T271] cgroup: Unknown subsys name 'devices' [ 17.873374][ T271] cgroup: Unknown subsys name 'hugetlb' [ 17.878787][ T271] cgroup: Unknown subsys name 'rlimit' [ 18.041662][ T24] audit: type=1400 audit(1719749004.030:69): avc: denied { setattr } for pid=271 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.064720][ T24] audit: type=1400 audit(1719749004.040:70): avc: denied { mounton } for pid=271 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 18.077684][ T272] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 18.089667][ T24] audit: type=1400 audit(1719749004.040:71): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.120715][ T24] audit: type=1400 audit(1719749004.100:72): avc: denied { relabelto } for pid=272 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.120742][ T271] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 18.145849][ T24] audit: type=1400 audit(1719749004.100:73): avc: denied { write } for pid=272 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.179742][ T24] audit: type=1400 audit(1719749004.110:74): avc: denied { read } for pid=271 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.228902][ T24] audit: type=1400 audit(1719749004.110:75): avc: denied { open } for pid=271 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.451017][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.457921][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.465188][ T278] device bridge_slave_0 entered promiscuous mode [ 18.472664][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.479496][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.486781][ T278] device bridge_slave_1 entered promiscuous mode [ 18.539511][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.546438][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.553572][ T281] device bridge_slave_0 entered promiscuous mode [ 18.560804][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.567722][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.574869][ T281] device bridge_slave_1 entered promiscuous mode [ 18.601658][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.608498][ T280] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.615765][ T280] device bridge_slave_0 entered promiscuous mode [ 18.624248][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.631094][ T280] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.638327][ T280] device bridge_slave_1 entered promiscuous mode [ 18.664264][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.671093][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.678405][ T282] device bridge_slave_0 entered promiscuous mode [ 18.686043][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.692896][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.700096][ T282] device bridge_slave_1 entered promiscuous mode [ 18.741892][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.748734][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 18.756127][ T279] device bridge_slave_0 entered promiscuous mode [ 18.763172][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.769997][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.777282][ T279] device bridge_slave_1 entered promiscuous mode [ 18.828399][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.835250][ T278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.842363][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.849120][ T278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 18.897376][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.904234][ T280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.911416][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.918232][ T280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 18.927990][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.934847][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.942049][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 18.948822][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 18.983944][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 18.990880][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 18.997964][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.004853][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.032456][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.040496][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.049067][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.056557][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.063499][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.070334][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.077276][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.084213][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.091100][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.099015][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.106728][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 19.114057][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.138845][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.147067][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.154859][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.164064][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.170885][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.178475][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.186390][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.193222][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.200370][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.208434][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.215266][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.222432][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.230314][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.237082][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.268816][ T278] device veth0_vlan entered promiscuous mode [ 19.276030][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.284028][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.291763][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.298913][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.306774][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.314605][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.322295][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.330174][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.336946][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.344057][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.352092][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.359768][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.375110][ T281] device veth0_vlan entered promiscuous mode [ 19.392958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.400651][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.407940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.415754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.424008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.432202][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.439112][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.446412][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.454273][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.476096][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 19.483942][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.491091][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 19.499383][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 19.507484][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.514333][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.521648][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 19.529851][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 19.537948][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.544791][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.552072][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 19.560123][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.568333][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 19.576297][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 19.588911][ T281] device veth1_macvtap entered promiscuous mode [ 19.597041][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 19.604892][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 19.612435][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 19.620166][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 19.628608][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 19.636560][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 19.649719][ T278] device veth1_macvtap entered promiscuous mode [ 19.658368][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 19.666597][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.675071][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 19.683744][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 19.691669][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 19.699002][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 19.707131][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.717083][ T280] device veth0_vlan entered promiscuous mode [ 19.728541][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.735842][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.743171][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 19.750830][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.758670][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 19.766698][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 19.774750][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 19.783187][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 19.794404][ T282] device veth0_vlan entered promiscuous mode [ 19.800411][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.807718][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 19.814960][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 19.823024][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 19.844719][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 19.853254][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 19.861281][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 19.870072][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.878180][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 19.886099][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 19.896179][ T278] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 19.898165][ T279] device veth0_vlan entered promiscuous mode [ 19.914064][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 19.921896][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.938865][ T280] device veth1_macvtap entered promiscuous mode [ 19.946841][ T279] device veth1_macvtap entered promiscuous mode [ 19.960784][ T282] device veth1_macvtap entered promiscuous mode [ 19.968409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 19.986323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 19.993897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.001134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.009658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.018095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.025844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.034545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.042819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.066483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.075156][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.083591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.092392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.100472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.108918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.117157][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.125251][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.133589][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.141842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.149994][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.158397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.214996][ C0] hrtimer: interrupt took 27214 ns [ 20.252624][ T309] syz.0.1[309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 20.252748][ T309] syz.0.1[309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 20.264322][ T305] syz.0.1[305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 20.276547][ T305] syz.0.1[305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 20.343543][ T319] ------------[ cut here ]------------ [ 20.411505][ T329] device wg2 entered promiscuous mode [ 20.418370][ T319] trace type BPF program uses run-time allocation [ 20.432191][ T319] WARNING: CPU: 1 PID: 319 at kernel/bpf/verifier.c:10480 check_map_prog_compatibility+0x65b/0x7c0 [ 20.496566][ T319] Modules linked in: [ 20.514259][ T319] CPU: 1 PID: 319 Comm: syz.3.4 Not tainted 5.10.216-syzkaller-00510-ga4a2b7a82ee4 #0 [ 20.542517][ T319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 20.596351][ T319] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 20.607047][ T336] syz.4.9[336] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 20.607099][ T336] syz.4.9[336] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 20.653908][ T319] Code: c8 e9 84 fe ff ff e8 44 f5 ee ff 31 db e9 85 fe ff ff e8 38 f5 ee ff c6 05 0e ee 64 05 01 48 c7 c7 80 6e 45 85 e8 55 7f c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 20.687897][ T319] RSP: 0018:ffffc90003ea6f90 EFLAGS: 00010246 [ 20.699047][ T319] RAX: 2b87aa8fa16d6d00 RBX: ffff888123925800 RCX: 0000000000040000 [ 20.708169][ T319] RDX: ffffc90002304000 RSI: 0000000000000a8a RDI: 0000000000000a8b [ 20.726409][ T319] RBP: ffffc90003ea6fd0 R08: ffffffff81521e68 R09: ffffed103ee2a5f8 [ 20.755807][ T319] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 20.767568][ T319] R13: 1ffff92000013a04 R14: ffff888123750000 R15: ffffc9000009d020 [ 20.778663][ T319] FS: 00007f7cecc566c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 20.789331][ T319] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 20.802251][ T319] CR2: 0000000000000000 CR3: 000000012262a000 CR4: 00000000003506a0 [ 20.810199][ T319] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 20.817330][ T343] cgroup: syz.1.10 (343) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 20.834726][ T343] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 20.842551][ T319] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 20.842555][ T319] Call Trace: [ 20.842574][ T319] ? show_regs+0x58/0x60 [ 20.842585][ T319] ? __warn+0x160/0x2f0 [ 20.842598][ T319] ? check_map_prog_compatibility+0x65b/0x7c0 [ 20.842612][ T319] ? report_bug+0x3d9/0x5b0 [ 20.842624][ T319] ? check_map_prog_compatibility+0x65b/0x7c0 [ 20.842636][ T319] ? handle_bug+0x41/0x70 [ 20.842646][ T319] ? exc_invalid_op+0x1b/0x50 [ 20.842659][ T319] ? asm_exc_invalid_op+0x12/0x20 [ 20.842673][ T319] ? wake_up_klogd+0xb8/0xf0 [ 20.842686][ T319] ? check_map_prog_compatibility+0x65b/0x7c0 [ 20.842696][ T319] ? __fdget+0x1bc/0x240 [ 20.842708][ T319] resolve_pseudo_ldimm64+0x586/0x1020 [ 20.842723][ T319] ? bpf_check+0xf2b0/0xf2b0 [ 20.842735][ T319] ? kvmalloc_node+0x82/0x130 [ 20.842748][ T319] bpf_check+0xaf21/0xf2b0 [ 20.842760][ T319] ? stack_depot_save+0xe/0x10 [ 20.842774][ T319] ? __se_sys_bpf+0x9856/0x11cb0 [ 20.842786][ T319] ? sched_clock+0x3a/0x40 [ 20.842806][ T319] ? bpf_get_btf_vmlinux+0x60/0x60 [ 20.842818][ T319] ? __kernel_text_address+0x9b/0x110 [ 20.842831][ T319] ? unwind_get_return_address+0x4d/0x90 [ 20.842841][ T319] ? arch_stack_walk+0xf3/0x140 [ 20.842856][ T319] ? stack_trace_save+0x113/0x1c0 [ 20.842867][ T319] ? stack_trace_snprint+0xf0/0xf0 [ 20.842878][ T319] ? stack_trace_snprint+0xf0/0xf0 [ 20.842891][ T319] ? selinux_bpf_prog_alloc+0x51/0x140 [ 20.842902][ T319] ? selinux_bpf_prog_alloc+0x51/0x140 [ 20.842913][ T319] ? ____kasan_kmalloc+0xed/0x110 [ 20.842923][ T319] ? ____kasan_kmalloc+0xdb/0x110 [ 20.842937][ T319] ? __kasan_kmalloc+0x9/0x10 [ 20.842949][ T319] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 20.842970][ T319] ? selinux_bpf_prog_alloc+0x51/0x140 [ 21.009951][ T319] ? security_bpf_prog_alloc+0x62/0x90 [ 21.015292][ T319] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 21.020022][ T319] ? __x64_sys_bpf+0x7b/0x90 [ 21.024464][ T319] ? do_syscall_64+0x34/0x70 [ 21.028863][ T319] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 21.041687][ T319] ? __kasan_kmalloc+0x9/0x10 [ 21.054941][ T319] __se_sys_bpf+0x107a2/0x11cb0 [ 21.059620][ T319] ? __kasan_check_write+0x14/0x20 [ 21.070869][ T319] ? __x64_sys_bpf+0x90/0x90 [ 21.116794][ T319] ? futex_wake+0x630/0x790 [ 21.123476][ T319] ? do_futex+0x13c5/0x17b0 [ 21.132358][ T319] ? kmem_cache_free+0xa9/0x1e0 [ 21.157019][ T319] ? ____kasan_slab_free+0x12c/0x160 [ 21.177217][ T319] ? __kasan_slab_free+0x11/0x20 [ 21.183552][ T319] ? slab_free_freelist_hook+0xc0/0x190 [ 21.188977][ T319] ? futex_exit_release+0x1e0/0x1e0 [ 21.194849][ T319] ? kmem_cache_free+0xa9/0x1e0 [ 21.199567][ T319] ? putname+0xe7/0x140 [ 21.203881][ T319] ? putname+0xe7/0x140 [ 21.207964][ T319] ? do_sys_openat2+0x5e1/0x6f0 [ 21.215401][ T319] ? __kasan_check_write+0x14/0x20 [ 21.220353][ T319] ? __se_sys_futex+0x355/0x470 [ 21.225626][ T319] ? __fget_files+0x31e/0x380 [ 21.230206][ T319] ? fpu__clear_all+0x20/0x20 [ 21.239429][ T319] ? __kasan_check_read+0x11/0x20 [ 21.244720][ T319] __x64_sys_bpf+0x7b/0x90 [ 21.248978][ T319] do_syscall_64+0x34/0x70 [ 21.253294][ T319] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 21.258984][ T319] RIP: 0033:0x7f7ced9d4b99 [ 21.263296][ T319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 21.287746][ T319] RSP: 002b:00007f7cecc56048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 21.299641][ T319] RAX: ffffffffffffffda RBX: 00007f7cedb62fa0 RCX: 00007f7ced9d4b99 [ 21.307633][ T319] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 21.315475][ T319] RBP: 00007f7ceda5577e R08: 0000000000000000 R09: 0000000000000000 [ 21.323383][ T319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 21.331739][ T319] R13: 000000000000000b R14: 00007f7cedb62fa0 R15: 00007ffe28ac5be8 [ 21.339732][ T319] ---[ end trace bf5b7eea43995e89 ]--- [ 21.481697][ T370] device pim6reg1 entered promiscuous mode [ 22.997444][ T24] kauditd_printk_skb: 31 callbacks suppressed [ 22.997456][ T24] audit: type=1400 audit(1719749008.990:107): avc: denied { setopt } for pid=473 comm="syz.2.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 23.069429][ T24] audit: type=1400 audit(1719749009.020:108): avc: denied { create } for pid=473 comm="syz.2.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 23.868615][ T516] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.033957][ T516] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.112466][ T516] device bridge_slave_0 entered promiscuous mode [ 24.145695][ T516] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.162870][ T516] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.170187][ T516] device bridge_slave_1 entered promiscuous mode [ 24.277498][ T24] audit: type=1400 audit(1719749010.270:109): avc: denied { create } for pid=545 comm="syz.2.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 24.290240][ T516] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.303206][ T516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.310284][ T516] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.317092][ T516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.382815][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.392909][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.411225][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.441232][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.455848][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.485678][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.504461][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.523329][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.544799][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.666453][ T516] device veth0_vlan entered promiscuous mode [ 24.683166][ T567] device pim6reg1 entered promiscuous mode [ 24.706299][ T516] device veth1_macvtap entered promiscuous mode [ 24.724958][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.735219][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.771764][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.789472][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.835163][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.867560][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.897907][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.939698][ T24] audit: type=1400 audit(1719749010.930:110): avc: denied { mounton } for pid=516 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 25.075148][ T24] audit: type=1400 audit(1719749010.960:111): avc: denied { read } for pid=574 comm="syz.4.77" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.195632][ T317] device bridge_slave_1 left promiscuous mode [ 25.201781][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.251011][ T24] audit: type=1400 audit(1719749010.960:112): avc: denied { open } for pid=574 comm="syz.4.77" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.275321][ T317] device bridge_slave_0 left promiscuous mode [ 25.333512][ T24] audit: type=1400 audit(1719749010.970:113): avc: denied { ioctl } for pid=574 comm="syz.4.77" path="/dev/ppp" dev="devtmpfs" ino=133 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.341536][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.448247][ T317] device veth1_macvtap left promiscuous mode [ 25.455287][ T317] device veth0_vlan left promiscuous mode [ 25.699908][ T601] syz.1.109[601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.699955][ T601] syz.1.109[601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.756692][ T601] syz.1.109[601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.788010][ T601] syz.1.109[601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.881305][ T610] syz.1.113[610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.918521][ T610] syz.1.113[610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.948591][ T612] syz.1.113[612] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.979950][ T612] syz.1.113[612] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.463681][ T643] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.481768][ T643] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.488998][ T643] device bridge_slave_0 entered promiscuous mode [ 26.517710][ T643] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.528253][ T643] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.537492][ T643] device bridge_slave_1 entered promiscuous mode [ 26.615929][ T643] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.622802][ T643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.629874][ T643] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.636693][ T643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.651236][ T24] audit: type=1400 audit(1719749012.640:114): avc: denied { write } for pid=659 comm="syz.4.134" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.695982][ T663] syz.2.135[663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.696033][ T663] syz.2.135[663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.707928][ T24] audit: type=1400 audit(1719749012.670:115): avc: denied { sys_admin } for pid=657 comm="syz.3.133" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 26.767200][ T664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.775421][ T664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.783647][ T664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.809929][ T664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.818286][ T664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.830494][ T664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.839944][ T664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.862611][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.870739][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.890405][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.909305][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.923120][ T643] device veth0_vlan entered promiscuous mode [ 26.936374][ T283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.943788][ T283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.958661][ T643] device veth1_macvtap entered promiscuous mode [ 26.973476][ T283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.984935][ T283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.016728][ T283] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.043453][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.054961][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.066143][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.080489][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.238361][ T679] device sit0 entered promiscuous mode [ 27.570724][ T24] audit: type=1400 audit(1719749013.560:116): avc: denied { relabelfrom } for pid=685 comm="syz.3.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.972462][ T317] device bridge_slave_1 left promiscuous mode [ 28.035087][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.055725][ T317] device bridge_slave_0 left promiscuous mode [ 28.067222][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.082465][ T317] device veth1_macvtap left promiscuous mode [ 28.095772][ T317] device veth0_vlan left promiscuous mode [ 29.662354][ T794] device syzkaller0 entered promiscuous mode [ 30.141238][ T827] device wg2 entered promiscuous mode [ 31.098504][ T870] bpf_get_probe_write_proto: 28 callbacks suppressed [ 31.098512][ T870] syz.1.214[870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.107544][ T870] syz.1.214[870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.144530][ T870] syz.1.214[870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.218545][ T870] syz.1.214[870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.349509][ T881] device pim6reg1 entered promiscuous mode [ 31.421969][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 31.421980][ T24] audit: type=1400 audit(1719749017.400:120): avc: denied { create } for pid=886 comm="syz.0.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.490515][ T885] device syzkaller0 entered promiscuous mode [ 31.538909][ T885] syz.4.220[885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.538955][ T885] syz.4.220[885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.568645][ T899] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 31.689557][ T909] device vxcan1 entered promiscuous mode [ 31.769199][ T915] syz.2.233[915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.769241][ T915] syz.2.233[915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.869491][ T915] syz.2.233[915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.880694][ T915] syz.2.233[915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.189439][ T931] device syzkaller0 entered promiscuous mode [ 33.314269][ T24] audit: type=1400 audit(1719749019.310:121): avc: denied { create } for pid=980 comm="syz.2.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 33.335327][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.342368][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.360935][ T976] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.367974][ T976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.375080][ T976] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.381861][ T976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.399518][ T976] device bridge0 entered promiscuous mode [ 33.597038][ T1006] device syzkaller0 entered promiscuous mode [ 33.735164][ T1026] device vxcan1 entered promiscuous mode [ 34.497409][ T24] audit: type=1400 audit(1719749020.490:122): avc: denied { create } for pid=1100 comm="syz.0.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 35.304676][ T1133] device syzkaller0 entered promiscuous mode [ 35.545611][ T1162] device wg2 entered promiscuous mode [ 37.079355][ T1247] bpf_get_probe_write_proto: 28 callbacks suppressed [ 37.079365][ T1247] syz.2.374[1247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.118845][ T1247] syz.2.374[1247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.213338][ T1257] device wg2 entered promiscuous mode [ 37.428361][ T1263] device syzkaller0 entered promiscuous mode [ 37.618120][ T1277] device syzkaller0 entered promiscuous mode [ 37.630262][ T1279] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 37.920117][ T1299] device pim6reg1 entered promiscuous mode [ 38.052944][ T24] audit: type=1400 audit(1719749024.050:123): avc: denied { create } for pid=1307 comm="syz.1.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 38.101785][ T24] audit: type=1400 audit(1719749024.090:124): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.132461][ T24] audit: type=1400 audit(1719749024.090:125): avc: denied { create } for pid=1313 comm="syz.2.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.210303][ T1320] syz.0.404[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.210464][ T1320] syz.0.404[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.215844][ T24] audit: type=1400 audit(1719749024.120:126): avc: denied { create } for pid=1309 comm="syz.3.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.311384][ T24] audit: type=1400 audit(1719749024.250:127): avc: denied { write } for pid=1319 comm="syz.0.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.504018][ T24] audit: type=1400 audit(1719749024.500:128): avc: denied { read } for pid=1335 comm="syz.3.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.602488][ T24] audit: type=1400 audit(1719749024.600:129): avc: denied { setopt } for pid=1347 comm="syz.2.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.110375][ T24] audit: type=1400 audit(1719749025.100:130): avc: denied { create } for pid=1370 comm="syz.2.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 39.199877][ T1376] syz.3.428[1376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.199920][ T1376] syz.3.428[1376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.322593][ T1376] syz.3.428[1376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.431716][ T1376] syz.3.428[1376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.593121][ T1389] : renamed from vlan0 [ 39.725693][ T1397] syz.3.436[1397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.725748][ T1397] syz.3.436[1397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.997144][ T1418] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 40.031842][ T1416] device wg2 left promiscuous mode [ 40.039737][ T1416] device wg2 entered promiscuous mode [ 40.046919][ T1416] geneve1: tun_chr_ioctl cmd 1074025698 [ 40.786273][ T24] audit: type=1400 audit(1719749026.780:131): avc: denied { create } for pid=1452 comm="syz.2.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 41.024763][ T1468] device sit0 left promiscuous mode [ 41.123953][ T1473] device sit0 entered promiscuous mode [ 41.392392][ T24] audit: type=1400 audit(1719749027.390:132): avc: denied { create } for pid=1484 comm="syz.3.471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 42.372313][ T1537] bpf_get_probe_write_proto: 4 callbacks suppressed [ 42.372323][ T1537] syz.2.494[1537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.381039][ T1537] syz.2.494[1537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.417040][ T1537] device syzkaller0 entered promiscuous mode [ 42.463048][ T1540] device wg2 left promiscuous mode [ 42.493034][ T1540] device wg2 entered promiscuous mode [ 42.546241][ T1547] syz.3.497[1547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.546306][ T1547] syz.3.497[1547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.750327][ T1598] device syzkaller0 entered promiscuous mode [ 43.947906][ T1609] device pim6reg1 entered promiscuous mode [ 44.206205][ T1615] device syzkaller0 entered promiscuous mode [ 44.476539][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 44.476551][ T24] audit: type=1400 audit(1719749030.470:134): avc: denied { create } for pid=1629 comm="syz.2.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.665380][ T1639] syz.4.534[1639] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.665452][ T1639] syz.4.534[1639] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.797299][ T1644] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 45.536880][ T1676] device pim6reg1 entered promiscuous mode [ 45.561516][ T1680] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 46.104100][ T1720] device pim6reg1 entered promiscuous mode [ 46.274402][ T1732] device macsec0 entered promiscuous mode [ 46.662992][ T1759] device pim6reg1 entered promiscuous mode [ 46.995320][ T1771] device wg2 left promiscuous mode [ 47.023375][ T1771] device wg2 entered promiscuous mode [ 47.962771][ T1828] syz.1.614[1828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.962872][ T1828] syz.1.614[1828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.150799][ T1880] syz.2.633[1880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.182268][ T1880] syz.2.633[1880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.252153][ T1880] syz.2.633[1880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.263533][ T1880] syz.2.633[1880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.287753][ T1880] syz.2.633[1880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.314496][ T1880] syz.2.633[1880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.247651][ T1950] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 50.585825][ T24] audit: type=1400 audit(1719749036.580:135): avc: denied { create } for pid=1969 comm="syz.4.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 50.929969][ T1988] cgroup: fork rejected by pids controller in /syz0 [ 52.307678][ T317] device bridge_slave_1 left promiscuous mode [ 52.317700][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.336729][ T317] device bridge_slave_0 left promiscuous mode [ 52.343194][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.384733][ T317] device veth1_macvtap left promiscuous mode [ 52.397191][ T317] device veth0_vlan left promiscuous mode [ 52.714482][ T2010] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.721637][ T2010] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.728939][ T2010] device bridge_slave_0 entered promiscuous mode [ 52.794751][ T2010] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.806471][ T2010] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.838318][ T2010] device bridge_slave_1 entered promiscuous mode [ 52.957519][ T24] audit: type=1400 audit(1719749038.950:136): avc: denied { ioctl } for pid=2037 comm="syz.1.696" path="socket:[21605]" dev="sockfs" ino=21605 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.029095][ T2038] device syzkaller0 entered promiscuous mode [ 53.124208][ T2046] EXT4-fs warning (device sda1): __ext4_ioctl:890: Setting inode version is not supported with metadata_csum enabled. [ 53.289031][ T810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.300954][ T810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.311868][ T810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.412626][ T810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.420624][ T810] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.427472][ T810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.452584][ T810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.460761][ T810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.469003][ T810] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.475861][ T810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.533822][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.541478][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.551433][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.710831][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.720247][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.728789][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.736483][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.748743][ T2010] device veth0_vlan entered promiscuous mode [ 53.860055][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.869222][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.883247][ T2010] device veth1_macvtap entered promiscuous mode [ 53.891493][ T2071] device wg2 entered promiscuous mode [ 53.918859][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.928642][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.939195][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.947673][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.956628][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.735385][ T2113] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 55.037172][ T2123] device pim6reg1 entered promiscuous mode [ 55.132178][ T2134] EXT4-fs warning (device sda1): verify_group_input:176: Cannot read last block (524287) [ 55.392462][ T2143] device syzkaller0 entered promiscuous mode [ 55.583785][ T2156] device pim6reg1 entered promiscuous mode [ 56.114076][ T2175] syz.2.746[2175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.114132][ T2175] syz.2.746[2175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.274620][ T2183] syz.2.746[2183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.423855][ T2183] syz.2.746[2183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.713709][ T2198] syz.2.752[2198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.671931][ T2273] : renamed from pim6reg1 [ 58.706815][ T2274] device syzkaller0 entered promiscuous mode [ 59.239914][ T2301] device syzkaller0 entered promiscuous mode [ 59.647800][ T2318] syz.0.800[2318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.648326][ T2318] syz.0.800[2318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.015082][ T2327] device syzkaller0 entered promiscuous mode [ 60.358553][ T24] audit: type=1400 audit(1719749046.350:137): avc: denied { create } for pid=2341 comm="syz.3.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 60.577900][ T24] audit: type=1400 audit(1719749046.570:138): avc: denied { create } for pid=2346 comm="syz.1.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 60.712525][ T2352] device wg2 entered promiscuous mode [ 61.142888][ T2384] tap0: tun_chr_ioctl cmd 1074025677 [ 61.148010][ T2384] tap0: linktype set to 823 [ 62.310702][ T24] audit: type=1400 audit(1719749048.300:139): avc: denied { create } for pid=2432 comm="syz.1.847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 62.615234][ T2465] device syzkaller0 entered promiscuous mode [ 62.811605][ T2483] : renamed from pim6reg1 [ 62.860475][ T2487] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 63.163457][ T2512] device pim6reg1 entered promiscuous mode [ 63.269778][ T2516] syz.2.882[2516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.269835][ T2516] syz.2.882[2516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.294202][ T2518] device syzkaller0 entered promiscuous mode [ 63.667669][ T2535] device sit0 entered promiscuous mode [ 63.957153][ T2544] device pim6reg1 entered promiscuous mode [ 64.215857][ T2568] device veth0_vlan left promiscuous mode [ 64.253469][ T2568] device veth0_vlan entered promiscuous mode [ 64.533365][ T2590] syz.2.915[2590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.533417][ T2590] syz.2.915[2590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.759803][ T2597] device vxcan1 entered promiscuous mode [ 65.041569][ T2618] tap0: tun_chr_ioctl cmd 1074025677 [ 65.053299][ T2618] tap0: linktype set to 65534 [ 65.060730][ T24] audit: type=1400 audit(1719749051.050:140): avc: denied { create } for pid=2619 comm="syz.1.925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 65.241980][ T24] audit: type=1400 audit(1719749051.240:141): avc: denied { append } for pid=2633 comm="syz.3.931" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 65.744550][ T2658] device sit0 entered promiscuous mode [ 66.133839][ T2668] device pim6reg1 entered promiscuous mode [ 66.189208][ T2672] device pim6reg1 entered promiscuous mode [ 66.332145][ T2684] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 66.505943][ T2686] device veth0_vlan left promiscuous mode [ 66.565643][ T2686] device veth0_vlan entered promiscuous mode [ 66.638227][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.647148][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 66.661368][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.794409][ T2713] device pim6reg1 entered promiscuous mode [ 67.118547][ T2733] syz.0.971[2733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.118592][ T2733] syz.0.971[2733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.832182][ T2772] ʮ}p: renamed from pim6reg1 [ 67.867475][ T24] audit: type=1400 audit(1719749053.860:142): avc: denied { create } for pid=2778 comm="syz.2.990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 67.941677][ T2787] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.948694][ T2787] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.969878][ T2790] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.976894][ T2790] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.014991][ T2787] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.021871][ T2787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.028962][ T2787] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.035779][ T2787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.051043][ T2787] device bridge0 entered promiscuous mode [ 68.068439][ T2790] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.075364][ T2790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.082539][ T2790] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.089381][ T2790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.098094][ T2790] device bridge0 entered promiscuous mode [ 69.068174][ T2847] device syzkaller0 entered promiscuous mode [ 69.376840][ T24] audit: type=1400 audit(1719749055.370:143): avc: denied { create } for pid=2871 comm="syz.4.1029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 69.426100][ T2879] syz.4.1032[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.426168][ T2879] syz.4.1032[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.561397][ T2879] syz.4.1032[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.570283][ T2881] device vxcan1 entered promiscuous mode [ 69.601831][ T2879] syz.4.1032[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.842521][ T2901] device pim6reg1 entered promiscuous mode [ 69.896676][ T2905] device syzkaller0 entered promiscuous mode [ 69.917885][ T2909] device syzkaller0 entered promiscuous mode [ 70.996778][ T2983] device veth1_macvtap left promiscuous mode [ 71.005432][ T2983] device macsec0 entered promiscuous mode [ 71.013719][ T2983] device veth1_macvtap entered promiscuous mode [ 71.165320][ T24] audit: type=1400 audit(1719749057.160:144): avc: denied { create } for pid=2996 comm="syz.2.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 71.220596][ T2998] device syzkaller0 entered promiscuous mode [ 72.865257][ T3105] device pim6reg1 entered promiscuous mode [ 73.102715][ T3128] device syzkaller0 entered promiscuous mode [ 73.141977][ T3130] device syzkaller0 entered promiscuous mode [ 73.199345][ T3132] device wg2 left promiscuous mode [ 73.222693][ T3137] device wg2 entered promiscuous mode [ 73.707231][ T3170] device pim6reg1 entered promiscuous mode [ 73.967714][ T24] audit: type=1400 audit(1719749059.960:145): avc: denied { create } for pid=3176 comm="syz.1.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 74.137779][ T3178] device syzkaller0 entered promiscuous mode [ 74.168225][ T3182] device syzkaller0 entered promiscuous mode [ 75.466001][ T3225] device syzkaller0 entered promiscuous mode [ 76.541235][ T24] audit: type=1400 audit(1719749062.530:146): avc: denied { create } for pid=3297 comm="syz.0.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 76.605885][ T3307] device sit0 left promiscuous mode [ 77.479643][ T24] audit: type=1400 audit(1719749063.470:147): avc: denied { tracepoint } for pid=3324 comm="syz.4.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 77.669478][ T3336] device veth0_vlan left promiscuous mode [ 77.676074][ T3336] device veth0_vlan entered promiscuous mode [ 77.818135][ T3340] device syzkaller0 entered promiscuous mode [ 78.193673][ T3365] syz.4.1230[3365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.193729][ T3365] syz.4.1230[3365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.262847][ T3371] device veth0_vlan left promiscuous mode [ 78.322264][ T3371] device veth0_vlan entered promiscuous mode [ 78.569842][ T3383] syz.4.1238 (3383) used obsolete PPPIOCDETACH ioctl [ 78.585038][ T24] audit: type=1400 audit(1719749064.580:148): avc: denied { create } for pid=3382 comm="syz.4.1238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 78.617368][ T3387] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 79.268340][ T3423] device pim6reg1 entered promiscuous mode [ 79.520976][ T3438] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 79.799438][ T3456] device pim6reg1 entered promiscuous mode [ 80.779794][ T3532] syz.2.1299[3532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.779851][ T3532] syz.2.1299[3532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.031837][ T3539] device syzkaller0 entered promiscuous mode [ 81.087458][ T3541] device lo entered promiscuous mode [ 82.273590][ T3637] device wg2 left promiscuous mode [ 82.302671][ T3641] syz.1.1344[3641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.302724][ T3641] syz.1.1344[3641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.791112][ T3674] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 82.923423][ T3683] device syzkaller0 entered promiscuous mode [ 84.337964][ T3762] syz.3.1393[3762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.338048][ T3762] syz.3.1393[3762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.338661][ T3952] syz.1.1465[3952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.420630][ T3952] syz.1.1465[3952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.167843][ T4015] device veth1_macvtap left promiscuous mode [ 89.359484][ T4015] device veth1_macvtap entered promiscuous mode [ 89.371914][ T4015] device macsec0 entered promiscuous mode [ 89.388155][ T4025] syz.4.1495[4025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.388207][ T4025] syz.4.1495[4025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.495970][ T24] audit: type=1400 audit(1719749075.490:149): avc: denied { create } for pid=4028 comm="syz.0.1497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 89.544378][ T4023] device syzkaller0 entered promiscuous mode [ 89.601116][ T4034] syz.2.1499[4034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.601167][ T4034] syz.2.1499[4034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.156403][ T4131] device vxcan1 entered promiscuous mode [ 92.365653][ T4227] : renamed from vlan0 [ 93.314333][ T4298] syz.0.1614[4298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.314389][ T4298] syz.0.1614[4298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.327784][ T24] audit: type=1400 audit(1719749079.320:150): avc: denied { create } for pid=4297 comm="syz.0.1614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 94.288665][ T4329] device syzkaller0 entered promiscuous mode [ 94.669575][ T4347] device pim6reg1 entered promiscuous mode [ 94.971215][ T4369] syz.1.1641[4369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.971273][ T4369] syz.1.1641[4369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.254995][ T24] audit: type=1400 audit(1719749081.250:151): avc: denied { create } for pid=4381 comm="syz.2.1648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 95.297154][ T24] audit: type=1400 audit(1719749081.250:152): avc: denied { create } for pid=4381 comm="syz.2.1648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 95.409730][ T4385] device syzkaller0 entered promiscuous mode [ 95.457160][ T4392] device syzkaller0 entered promiscuous mode [ 95.587035][ T4409] device pim6reg1 entered promiscuous mode [ 95.682469][ T4414] Q6\bY4: renamed from lo [ 95.719887][ T4422] device macsec0 entered promiscuous mode [ 95.753970][ T4425] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 95.914345][ T4436] device vxcan1 entered promiscuous mode [ 96.254780][ T4470] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 96.915150][ T4487] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 97.481515][ T4532] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 97.733503][ T4550] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.740582][ T4550] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.779239][ T4550] device bridge0 left promiscuous mode [ 98.023858][ T4567] syz.3.1728[4567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.024161][ T4567] syz.3.1728[4567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.360650][ T4652] : renamed from pim6reg1 [ 99.460735][ T4652] device pim6reg1 entered promiscuous mode [ 99.792178][ T4680] device ip_vti0 entered promiscuous mode [ 100.096708][ T4718] device syzkaller0 entered promiscuous mode [ 101.213622][ T4763] tap0: tun_chr_ioctl cmd 1074025677 [ 101.218734][ T4763] tap0: linktype set to 825 [ 101.269472][ T4769] device syzkaller0 entered promiscuous mode [ 101.664249][ T4782] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 102.140670][ T4806] device pim6reg1 entered promiscuous mode [ 102.812155][ T4839] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 102.861740][ T4839] device syzkaller0 entered promiscuous mode [ 104.411073][ T4903] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 25 (only 8 groups) [ 104.814817][ T4928] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 105.334264][ T4950] device veth0_vlan left promiscuous mode [ 105.365258][ T4950] device veth0_vlan entered promiscuous mode [ 105.465094][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.494101][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.537972][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.922808][ T4984] syz.3.1908[4984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.922870][ T4984] syz.3.1908[4984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.202859][ T4995] device syzkaller0 entered promiscuous mode [ 106.831255][ T5024] syz.0.1924[5024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.831310][ T5024] syz.0.1924[5024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.884891][ T5028] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 106.913060][ T5031] syz.0.1927[5031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.913121][ T5031] syz.0.1927[5031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.047580][ T5037] device syzkaller0 entered promiscuous mode [ 107.463639][ T24] audit: type=1400 audit(1719749093.460:153): avc: denied { create } for pid=5071 comm="syz.2.1947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 108.615351][ T5144] device syzkaller0 entered promiscuous mode [ 109.161975][ T5185] syz.4.1995[5185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.162034][ T5185] syz.4.1995[5185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.640145][ T5204] device syzkaller0 entered promiscuous mode [ 109.713063][ T5207] syz.3.2004[5207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.713114][ T5207] syz.3.2004[5207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.956600][ T5231] device syzkaller0 entered promiscuous mode [ 109.975211][ T5234] device wg2 left promiscuous mode [ 110.206418][ T5245] device pim6reg1 entered promiscuous mode [ 110.234762][ T5251] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 111.262015][ T5317] bpf_get_probe_write_proto: 8 callbacks suppressed [ 111.262026][ T5317] syz.4.2049[5317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.310212][ T5317] syz.4.2049[5317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.551017][ T5353] syz.2.2065[5353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.562605][ T5353] syz.2.2065[5353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.574535][ T24] audit: type=1400 audit(1719749097.570:154): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.616290][ T5355] syz.2.2065[5355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.618524][ T5355] syz.2.2065[5355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.650921][ T24] audit: type=1400 audit(1719749097.570:155): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.756043][ T5364] device wg2 left promiscuous mode [ 111.781171][ T5364] device wg2 entered promiscuous mode [ 111.888091][ T5372] device syzkaller0 entered promiscuous mode [ 111.997195][ T5385] syz.2.2078[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.997229][ T5385] syz.2.2078[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.009648][ T5385] syz.2.2078[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.021111][ T5385] syz.2.2078[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.216912][ T5479] device wg2 entered promiscuous mode [ 113.321813][ T5485] device syzkaller0 entered promiscuous mode [ 113.360164][ T5476] device sit0 entered promiscuous mode [ 113.865132][ T5505] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 114.171538][ T5520] device vxcan1 entered promiscuous mode [ 114.252590][ T5523] device veth0_vlan left promiscuous mode [ 114.266945][ T5523] device veth0_vlan entered promiscuous mode [ 114.365297][ T5517] syzkaller0: refused to change device tx_queue_len [ 114.441308][ T5540] device sit0 entered promiscuous mode [ 114.676407][ T5558] device syzkaller0 entered promiscuous mode [ 116.242074][ T5675] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 116.261010][ T5677] device veth0_vlan left promiscuous mode [ 116.267465][ T5677] device veth0_vlan entered promiscuous mode [ 116.309101][ T5683] bpf_get_probe_write_proto: 26 callbacks suppressed [ 116.309111][ T5683] syz.4.2209[5683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.322053][ T5683] syz.4.2209[5683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.558789][ T5681] device syzkaller0 entered promiscuous mode [ 116.776657][ T5715] syz.3.2222[5715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.776709][ T5715] syz.3.2222[5715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.823436][ T5721] device wg2 entered promiscuous mode [ 116.847620][ T5721] tap0: tun_chr_ioctl cmd 1074025677 [ 116.852800][ T5721] tap0: linktype set to 704 [ 116.944892][ T5735] device dummy0 entered promiscuous mode [ 117.044974][ T5751] device pim6reg1 entered promiscuous mode [ 117.346685][ T5755] device syzkaller0 entered promiscuous mode [ 117.658458][ T5795] syz.1.2256[5795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.658516][ T5795] syz.1.2256[5795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.764048][ T5806] device pim6reg1 entered promiscuous mode [ 118.376335][ T5840] syz.1.2271[5840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.376393][ T5840] syz.1.2271[5840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.705224][ T5853] device veth1_macvtap left promiscuous mode [ 118.726552][ T5854] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 118.752300][ T5853] device macsec0 left promiscuous mode [ 118.761276][ T5853] device veth1_macvtap entered promiscuous mode [ 118.767881][ T5853] device macsec0 entered promiscuous mode [ 119.155090][ T5873] syz.2.2286[5873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.155140][ T5873] syz.2.2286[5873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.746968][ T5875] device syzkaller0 entered promiscuous mode [ 120.288636][ T5932] device syzkaller0 entered promiscuous mode [ 120.587119][ T5946] device syzkaller0 entered promiscuous mode [ 121.368278][ T5997] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 121.651682][ T6011] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 121.769124][ T6020] bpf_get_probe_write_proto: 16 callbacks suppressed [ 121.769135][ T6020] syz.4.2349[6020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.786935][ T6020] syz.4.2349[6020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.817625][ T6020] syz.4.2349[6020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.829428][ T6020] syz.4.2349[6020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.936414][ T6029] device pim6reg1 entered promiscuous mode [ 122.880760][ T6093] syz.4.2362[6093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.880815][ T6093] syz.4.2362[6093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.914504][ T6093] syz.4.2362[6093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.962243][ T6093] syz.4.2362[6093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.238421][ T6117] device syzkaller0 entered promiscuous mode [ 123.351199][ T6090] syzkaller0: tun_net_xmit 48 [ 123.372780][ T6117] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 123.490520][ T6117] syzkaller0: Linktype set failed because interface is up [ 123.564305][ T6131] syz.1.2376[6131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.564364][ T6131] syz.1.2376[6131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.802208][ T6187] device syzkaller0 entered promiscuous mode [ 126.609226][ T24] audit: type=1400 audit(1719749112.600:156): avc: denied { create } for pid=6277 comm="syz.1.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 126.935250][ T6290] bpf_get_probe_write_proto: 17 callbacks suppressed [ 126.935262][ T6290] syz.4.2437[6290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.942182][ T6290] syz.4.2437[6290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.954374][ T6290] syz.4.2437[6290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.965779][ T6290] syz.4.2437[6290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.284442][ T24] audit: type=1400 audit(1719749113.280:157): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.318954][ T24] audit: type=1400 audit(1719749113.280:158): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.341811][ T24] audit: type=1400 audit(1719749113.280:159): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.838329][ T6322] device pim6reg1 entered promiscuous mode [ 128.297076][ T6342] device syzkaller0 entered promiscuous mode [ 129.125838][ T6399] syz.1.2480[6399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.125921][ T6399] syz.1.2480[6399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.151087][ T6399] syz.1.2480[6399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.162570][ T6399] syz.1.2480[6399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.100858][ T6437] syz.0.2494[6437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.112182][ T6437] syz.0.2494[6437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.377122][ T6429] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.395701][ T6429] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.403499][ T6429] device bridge_slave_0 entered promiscuous mode [ 130.411086][ T6429] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.418270][ T6429] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.425723][ T6429] device bridge_slave_1 entered promiscuous mode [ 130.496316][ T6429] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.503200][ T6429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.510300][ T6429] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.517104][ T6429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.542381][ T6090] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.549482][ T6090] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.557892][ T6090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.565783][ T6090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.581743][ T6090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.589717][ T6090] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.596586][ T6090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.660674][ T6089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.670948][ T6089] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.677831][ T6089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.685569][ T6089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.693655][ T6089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.771001][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.784653][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.792842][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.800462][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.809799][ T6429] device veth0_vlan entered promiscuous mode [ 130.829530][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.839363][ T6429] device veth1_macvtap entered promiscuous mode [ 130.928875][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.948159][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.245693][ T7] device bridge_slave_1 left promiscuous mode [ 131.262321][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.301238][ T7] device bridge_slave_0 left promiscuous mode [ 131.310485][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.390888][ T7] device veth1_macvtap left promiscuous mode [ 131.433922][ T7] device veth0_vlan left promiscuous mode [ 132.364518][ T6497] device syzkaller0 entered promiscuous mode [ 133.330266][ T6553] device syzkaller0 entered promiscuous mode [ 133.333285][ T6560] syz.0.2542[6560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.347549][ T6560] syz.0.2542[6560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.477162][ T6621] device pim6reg1 entered promiscuous mode [ 134.645251][ T6634] device sit0 left promiscuous mode [ 134.680722][ T6634] device sit0 entered promiscuous mode [ 135.756779][ T6680] bridge0: port 3(veth0_to_batadv) entered blocking state [ 135.822756][ T6680] bridge0: port 3(veth0_to_batadv) entered disabled state [ 135.906872][ T6680] device veth0_to_batadv entered promiscuous mode [ 135.920450][ T6680] bridge0: port 3(veth0_to_batadv) entered blocking state [ 135.927455][ T6680] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 135.944838][ T6685] device pim6reg1 entered promiscuous mode [ 137.287072][ T6768] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 4095 (only 8 groups) [ 137.678656][ T6785] syz.1.2631[6785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.678715][ T6785] syz.1.2631[6785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.763135][ T6785] syz.1.2631[6785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.849221][ T6785] syz.1.2631[6785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.197417][ T6816] device syzkaller0 entered promiscuous mode [ 138.222126][ T6818] bridge0: port 3(veth0_to_batadv) entered blocking state [ 138.231283][ T6818] bridge0: port 3(veth0_to_batadv) entered disabled state [ 138.240418][ T6818] device veth0_to_batadv entered promiscuous mode [ 138.251775][ T6818] bridge0: port 3(veth0_to_batadv) entered blocking state [ 138.258727][ T6818] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 138.281440][ T6824] device sit0 left promiscuous mode [ 138.288849][ T6827] device sit0 entered promiscuous mode [ 138.310915][ T24] audit: type=1400 audit(1719749124.300:160): avc: denied { create } for pid=6828 comm="syz.2.2648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 138.766046][ T6858] : renamed from bond_slave_0 [ 139.589432][ T6878] : renamed from pim6reg1 [ 139.820915][ T6902] syz.0.2675[6902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.820969][ T6902] syz.0.2675[6902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.022102][ T6920] syz.4.2683[6920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.033720][ T6920] syz.4.2683[6920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.078115][ T6916] bridge0: port 3(veth0_to_batadv) entered blocking state [ 140.136150][ T6916] bridge0: port 3(veth0_to_batadv) entered disabled state [ 140.146702][ T6916] device veth0_to_batadv entered promiscuous mode [ 140.163278][ T6916] bridge0: port 3(veth0_to_batadv) entered blocking state [ 140.170264][ T6916] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 140.273201][ T6939] syz.2.2689[6939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.273261][ T6939] syz.2.2689[6939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.328754][ T6939] syz.2.2689[6939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.359028][ T6939] syz.2.2689[6939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.463220][ T6952] syz.2.2693[6952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.478485][ T6952] syz.2.2693[6952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.693943][ T24] audit: type=1400 audit(1719749126.690:161): avc: denied { create } for pid=6973 comm="syz.2.2704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 140.855101][ T6981] device syzkaller0 entered promiscuous mode [ 141.043574][ T6999] device sit0 left promiscuous mode [ 141.064693][ T6999] device sit0 entered promiscuous mode [ 142.552554][ T7064] device pim6reg1 entered promiscuous mode [ 144.095695][ T7181] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 145.049296][ T7225] device vxcan1 entered promiscuous mode [ 145.307740][ T7238] device veth1_macvtap left promiscuous mode [ 145.351722][ T7238] device macsec0 left promiscuous mode [ 146.099858][ T7302] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 146.156057][ T7304] device pim6reg1 entered promiscuous mode [ 146.687644][ T7336] device sit0 left promiscuous mode [ 146.884161][ T7354] device syzkaller0 entered promiscuous mode [ 146.893677][ T365] syzkaller0: tun_net_xmit 48 [ 146.906122][ T7354] syzkaller0: create flow: hash 1676447170 index 2 [ 146.988617][ T7351] syzkaller0: delete flow: hash 1676447170 index 2 [ 147.238484][ T7369] device syzkaller0 entered promiscuous mode [ 148.268506][ T7420] bpf_get_probe_write_proto: 14 callbacks suppressed [ 148.268516][ T7420] syz.3.2888[7420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.287082][ T7423] syz.3.2888[7423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.288885][ T7420] syz.3.2888[7420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.341110][ T7423] syz.3.2888[7423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.383364][ T7431] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 148.406325][ T7425] device syzkaller0 entered promiscuous mode [ 148.577501][ T7438] device syzkaller0 entered promiscuous mode [ 148.770865][ T7458] device sit0 entered promiscuous mode [ 149.197937][ T7485] syz.3.2912[7485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.197989][ T7485] syz.3.2912[7485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.215046][ T7487] syz.3.2912[7487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.227287][ T7487] syz.3.2912[7487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.259061][ T7481] syz.3.2912[7481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.285879][ T7481] syz.3.2912[7481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.483449][ T7497] device sit0 entered promiscuous mode [ 149.878740][ T7520] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 151.313620][ T7579] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.401870][ T7580] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.408741][ T7580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.502085][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.740746][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.164590][ T7605] tun0: tun_chr_ioctl cmd 21731 [ 154.974567][ T7711] device syzkaller0 entered promiscuous mode [ 156.136555][ T7776] device syzkaller0 entered promiscuous mode SYZFAIL: SIGSEGV sig:7 handler:0x7f867102e460 pc:0x7f86711328e5 addr:0x7f866c7f9000 (errno 11: Resource temporarily unavailable)