last executing test programs: 2.334528554s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000000000000000000000008500000041000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.210791213s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000400077279400000000000218110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.207590644s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000007910480000000000610030"], 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed009875f37538e486dd0000000003"], 0xfe1b) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4d) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 2.120455527s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000001c0)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000680), 0x8, 0x25, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x20000000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x9, 0x81, 0x80, 0x80, r2, 0xc89, '\x00', r1, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0x2000000000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r4, @ANYRES32=r5, @ANYRES64=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1, 0xfffffffe, 0x4, 0x1, 0x9, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4e) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x15, 0x0, 0xb161, 0x0, 0x35}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.96722596s ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x341a40, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 1.919020078s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008070000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 824.315944ms ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ea00b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r2, 0x0, 0x0) 823.160994ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='hrtimer_init\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6349363006"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x7, 'cpuset'}, {0x0, 'cpu', 0x8}, {0x6, 'cpu'}]}, 0x12) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002030702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000110020850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000000)=""/236}, 0x80) 822.288844ms ago: executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x1f, 0xae}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000240), &(0x7f0000000000)=""/10, 0x2}, 0x20) 821.674274ms ago: executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002100000850000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x93}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x4e, 0x0, 0xffffffffffffffff, 0x3000000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002080a47b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000a000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@o_path={&(0x7f0000001300)='./cgroup/../file0/file0\x00', 0x0, 0x4000}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r5, &(0x7f0000000040), 0x12) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='}}%\'\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) close(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) 818.600755ms ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x80000000, 0x9, 0x8, 0x3770, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c00)={r0}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18ffffffdd000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000c2000000b7000000000000009500000000000000"], &(0x7f0000000280)='syzkaller\x00'}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, r1}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 818.508525ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000500000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x22) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 818.121005ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x2, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x400, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000007000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0xffe000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000980), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x9) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x2, 0x8, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000002c0)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 752.744725ms ago: executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x1f, 0xae}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000240), &(0x7f0000000000)=""/10, 0x2}, 0x20) 725.017909ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func_proto={0x2, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x2e, 0x61]}}, 0x0, 0x29}, 0x20) 723.041869ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8940, &(0x7f0000000080)) 677.030426ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='jbd2_checkpoint_stats\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4004662b, &(0x7f00000005c0)) 632.593233ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000001c0)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000680), 0x8, 0x25, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x20000000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x9, 0x81, 0x80, 0x80, r2, 0xc89, '\x00', r1, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0x2000000000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r4, @ANYRES32=r5, @ANYRES64=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1, 0xfffffffe, 0x4, 0x1, 0x9, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4e) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x15, 0x0, 0xb161, 0x0, 0x35}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 598.198749ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000ffffffff850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r4}, 0x10) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 494.800924ms ago: executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x400000000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/5107], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="d510faffffdb674c5ae4000b0094", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 454.7884ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000000000000000000000008500000041000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 386.69372ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001c40)=""/4096, 0x8ec0}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0xd00, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, 0x0}, 0x20) 237.595543ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='hrtimer_init\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6349363006"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x7, 'cpuset'}, {0x0, 'cpu', 0x8}, {0x6, 'cpu'}]}, 0x12) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002030702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000110020850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000000)=""/236}, 0x80) 196.82607ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 160.694345ms ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_sync_file_exit\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x41009432, &(0x7f00000005c0)) 100.449794ms ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) r4 = getpid() write$cgroup_pid(r2, &(0x7f0000000040)=r4, 0x12) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f00000005c0)=0x1) 67.184309ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003440)={&(0x7f00000034c0)='ext4_evict_inode\x00', r0}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 38.581464ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8940, &(0x7f0000000080)) 23.650926ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYRES64], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x8, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000ffffff7f000000000018120000", @ANYRESOCT, @ANYBLOB="0000000000000000b7080000000004007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000005c0)={r0, &(0x7f00000004c0)="603f49494383b9820896e98fdcfc6f70", &(0x7f0000000500)=""/108, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000000), 0x400000) 0s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) gettid() perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000200000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_writepages\x00'}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000980), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, 0x0, 0x20000000}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="180300000000000000000000000001008510000006000000180000000000000000000000000000003f00000000000000180000000000000000000000000000009500000000000000370300000100000095"], 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x22000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) kernel console output (not intermixed with test programs): 14.754862][ T28] audit: type=1400 audit(1718339287.008:64): avc: denied { rlimitinh } for pid=228 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.773615][ T28] audit: type=1400 audit(1718339287.008:65): avc: denied { siginh } for pid=228 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 16.120861][ T229] sshd (229) used greatest stack depth: 22256 bytes left Warning: Permanently added '10.128.1.218' (ED25519) to the list of known hosts. 2024/06/14 04:28:14 fuzzer started 2024/06/14 04:28:14 dialing manager at 10.128.0.163:30014 [ 22.264198][ T28] audit: type=1400 audit(1718339294.588:66): avc: denied { node_bind } for pid=286 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.284735][ T28] audit: type=1400 audit(1718339294.588:67): avc: denied { name_bind } for pid=286 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.330909][ T28] audit: type=1400 audit(1718339294.658:68): avc: denied { mounton } for pid=294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.332312][ T294] cgroup: Unknown subsys name 'net' [ 22.375026][ T294] cgroup: Unknown subsys name 'devices' [ 22.376242][ T28] audit: type=1400 audit(1718339294.658:69): avc: denied { mount } for pid=294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.402417][ T28] audit: type=1400 audit(1718339294.688:70): avc: denied { setattr } for pid=299 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.409560][ T302] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.425793][ T28] audit: type=1400 audit(1718339294.698:71): avc: denied { mounton } for pid=300 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.458687][ T28] audit: type=1400 audit(1718339294.698:72): avc: denied { mount } for pid=300 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.481914][ T28] audit: type=1400 audit(1718339294.698:73): avc: denied { unmount } for pid=294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.501807][ T28] audit: type=1400 audit(1718339294.768:74): avc: denied { relabelto } for pid=302 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.527712][ T298] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.529655][ T28] audit: type=1400 audit(1718339294.768:75): avc: denied { write } for pid=302 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.621428][ T294] cgroup: Unknown subsys name 'hugetlb' [ 22.626895][ T294] cgroup: Unknown subsys name 'rlimit' 2024/06/14 04:28:15 starting 5 executor processes [ 23.232783][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.239982][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.247104][ T310] device bridge_slave_0 entered promiscuous mode [ 23.255513][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.262404][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.269481][ T310] device bridge_slave_1 entered promiscuous mode [ 23.376234][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.383211][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.390457][ T316] device bridge_slave_0 entered promiscuous mode [ 23.407683][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.414746][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.421960][ T316] device bridge_slave_1 entered promiscuous mode [ 23.428333][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.435330][ T319] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.442796][ T319] device bridge_slave_0 entered promiscuous mode [ 23.458739][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.465731][ T319] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.473091][ T319] device bridge_slave_1 entered promiscuous mode [ 23.494520][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.501409][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.508501][ T312] device bridge_slave_0 entered promiscuous mode [ 23.526391][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.533409][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.540837][ T312] device bridge_slave_1 entered promiscuous mode [ 23.576345][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.583517][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.591361][ T318] device bridge_slave_0 entered promiscuous mode [ 23.609338][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.616350][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.623807][ T318] device bridge_slave_1 entered promiscuous mode [ 23.734057][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.740926][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.748009][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.755002][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.763379][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.770249][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.777301][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.784167][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.824635][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.831511][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.838607][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.845419][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.857955][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.864821][ T319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.872102][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.878943][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.925052][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.932548][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.939827][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.947549][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.955000][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.962457][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.969494][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.977351][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.984437][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.003696][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.011778][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.018612][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.025961][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.034227][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.041079][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.048215][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.055493][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.071707][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.093851][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.101646][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.109743][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.116567][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.124092][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.132141][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.138986][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.146382][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.154645][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.161756][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.168900][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.177056][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.183901][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.191112][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.198830][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.206617][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.229968][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.237317][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.244731][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.252759][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.260601][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.268394][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.285888][ T310] device veth0_vlan entered promiscuous mode [ 24.302655][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.310815][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.318909][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.326716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.334688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.343004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.350950][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.357765][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.365014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.373103][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.381099][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.387924][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.395209][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.402541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.417654][ T310] device veth1_macvtap entered promiscuous mode [ 24.430270][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.438190][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.446229][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.454355][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.462573][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.470530][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.478394][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.485875][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.494054][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.502254][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.510240][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.527579][ T316] device veth0_vlan entered promiscuous mode [ 24.533952][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.542153][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.550668][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.558707][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.566898][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.574700][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.584073][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.591400][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.607196][ T316] device veth1_macvtap entered promiscuous mode [ 24.616653][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.625031][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.633318][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.641414][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.653208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.667618][ T319] device veth0_vlan entered promiscuous mode [ 24.681080][ T312] device veth0_vlan entered promiscuous mode [ 24.693923][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.707326][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.715542][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.726085][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.734261][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.742596][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.750867][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.757716][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.766651][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.775031][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.783079][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.789926][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.797075][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.804727][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.812671][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.819989][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.827202][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.834699][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.841970][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.864366][ T319] device veth1_macvtap entered promiscuous mode [ 24.872479][ T312] device veth1_macvtap entered promiscuous mode [ 24.885167][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.894934][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.903976][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.912000][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.919915][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.927973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.936430][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.944756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.952907][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.960788][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.983854][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.995814][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.016889][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.033432][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.041910][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.050182][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.058285][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.066601][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.074917][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.090194][ T318] device veth0_vlan entered promiscuous mode [ 25.105455][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.113460][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.121617][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.157253][ T318] device veth1_macvtap entered promiscuous mode [ 25.172259][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.188554][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.196916][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.228742][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.237385][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.375327][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.439574][ C0] hrtimer: interrupt took 25836 ns [ 25.766069][ T420] syz-executor.1 (420) used greatest stack depth: 21840 bytes left [ 25.910906][ T442] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.097525][ T426] syz-executor.4 (426) used greatest stack depth: 21424 bytes left [ 26.260816][ T482] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.444366][ T531] device syzkaller0 entered promiscuous mode [ 27.722794][ T559] Illegal XDP return value 4294967274 on prog (id 116) dev N/A, expect packet loss! [ 28.801513][ T588] device macsec0 entered promiscuous mode [ 28.815405][ T590] €Â0: renamed from pim6reg1 [ 29.712140][ T605] syz-executor.1[605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.712198][ T605] syz-executor.1[605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.882242][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 29.882256][ T28] audit: type=1400 audit(1718339302.208:111): avc: denied { setopt } for pid=612 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.456236][ T641] syz-executor.2[641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.456308][ T641] syz-executor.2[641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.990649][ T667] syz-executor.2[667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.045833][ T667] syz-executor.2[667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.562005][ T710] device veth0_vlan left promiscuous mode [ 31.580023][ T710] device veth0_vlan entered promiscuous mode [ 31.646486][ T715] device macsec0 entered promiscuous mode [ 32.172458][ T28] audit: type=1400 audit(1718339304.498:112): avc: denied { create } for pid=730 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 32.359916][ T738] device syzkaller0 entered promiscuous mode [ 32.382003][ T28] audit: type=1400 audit(1718339304.708:113): avc: denied { relabelfrom } for pid=737 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.411803][ T28] audit: type=1400 audit(1718339304.708:114): avc: denied { relabelto } for pid=737 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.506562][ T748] syz-executor.2[748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.506637][ T748] syz-executor.2[748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.550482][ T28] audit: type=1400 audit(1718339304.868:115): avc: denied { create } for pid=747 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 32.883692][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.904362][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.911250][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.279878][ T770] device veth0_vlan left promiscuous mode [ 33.296142][ T770] device veth0_vlan entered promiscuous mode [ 33.675271][ T789] syz-executor.1[789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.675339][ T789] syz-executor.1[789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.207092][ T802] device sit0 entered promiscuous mode [ 34.769377][ T833] device sit0 entered promiscuous mode [ 35.274624][ T837] device syzkaller0 entered promiscuous mode [ 35.734166][ T895] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 35.786833][ T895] device syzkaller0 entered promiscuous mode [ 35.941615][ T908] syz-executor.3 (908) used obsolete PPPIOCDETACH ioctl [ 36.218078][ T938] syz-executor.4[938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.218149][ T938] syz-executor.4[938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.360587][ T952] syz-executor.4[952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.428142][ T956] syz-executor.4[956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.442286][ T956] syz-executor.4[956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.532534][ T316] syz-executor.0 (316) used greatest stack depth: 21040 bytes left [ 37.062735][ T963] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.143446][ T963] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.220021][ T963] device bridge_slave_0 entered promiscuous mode [ 37.251831][ T43] device bridge_slave_1 left promiscuous mode [ 37.257796][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.270395][ T43] device bridge_slave_0 left promiscuous mode [ 37.285052][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.295773][ T43] device veth1_macvtap left promiscuous mode [ 37.522016][ T963] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.539228][ T963] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.574056][ T963] device bridge_slave_1 entered promiscuous mode [ 37.626052][ T992] device veth0_vlan left promiscuous mode [ 37.634573][ T992] device veth0_vlan entered promiscuous mode [ 38.368940][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.424989][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.454707][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.471923][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.484803][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.491694][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.498973][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.508567][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.517012][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.523902][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.531210][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.577031][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.603321][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.613364][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.629259][ T963] device veth0_vlan entered promiscuous mode [ 38.640769][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.651115][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.658320][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.700956][ T1050] device macsec0 entered promiscuous mode [ 38.746611][ T963] device veth1_macvtap entered promiscuous mode [ 38.758715][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.916606][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.937033][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.991996][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.052016][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.214433][ T1103] syz-executor.2[1103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.214526][ T1103] syz-executor.2[1103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.411454][ T1103] syz-executor.2[1103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.557127][ T1103] syz-executor.2[1103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.678907][ T1103] syz-executor.2[1103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.572708][ T28] audit: type=1400 audit(1718339313.898:116): avc: denied { ioctl } for pid=1137 comm="syz-executor.3" path="cgroup:[4026532389]" dev="nsfs" ino=4026532389 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.636780][ T1143] syz-executor.4[1143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.636884][ T1143] syz-executor.4[1143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.731792][ T1150] syz-executor.4[1150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.744189][ T1150] syz-executor.4[1150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.756026][ T1149] device veth0_vlan left promiscuous mode [ 41.773340][ T1150] syz-executor.4[1150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.774218][ T1149] device veth0_vlan entered promiscuous mode [ 41.798032][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.808245][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.832856][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.856959][ T1159] syz-executor.2[1159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.857030][ T1159] syz-executor.2[1159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.546058][ T1230] device wg2 entered promiscuous mode [ 43.971225][ T1224] syz-executor.2 (1224) used greatest stack depth: 21016 bytes left [ 44.130659][ T1282] syz-executor.1[1282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.130730][ T1282] syz-executor.1[1282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.955282][ T1319] syz-executor.1[1319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.946897][ T1371] device wg2 entered promiscuous mode [ 46.917388][ T1412] device wg2 entered promiscuous mode [ 48.459396][ T1476] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 48.838521][ T1496] bpf_get_probe_write_proto: 5 callbacks suppressed [ 48.838540][ T1496] syz-executor.4[1496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.879701][ T1496] syz-executor.4[1496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.147284][ T1509] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 49.555574][ T1531] device macsec0 left promiscuous mode [ 49.679366][ T1547] device pim6reg1 entered promiscuous mode [ 49.699225][ T28] audit: type=1400 audit(1718339322.018:117): avc: denied { create } for pid=1548 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.730104][ T28] audit: type=1400 audit(1718339322.038:118): avc: denied { create } for pid=1548 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 49.807860][ T1555] syz-executor.4[1555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.807935][ T1555] syz-executor.4[1555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.835588][ T1561] device syzkaller0 entered promiscuous mode [ 50.151914][ T1570] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 50.721814][ T1606] device veth1_macvtap left promiscuous mode [ 51.171451][ T1629] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 25 (only 8 groups) [ 51.432771][ T1635] device macsec0 left promiscuous mode [ 51.655748][ T1668] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 51.874337][ T1680] device macsec0 left promiscuous mode [ 52.060327][ T1688] device pim6reg1 entered promiscuous mode [ 52.751536][ T1715] device veth1_macvtap left promiscuous mode [ 53.010452][ T1731] device syzkaller0 entered promiscuous mode [ 53.069893][ T1749] syz_tun: mtu greater than device maximum [ 53.844028][ T1798] device syzkaller0 entered promiscuous mode [ 53.988641][ T1811] device pim6reg1 entered promiscuous mode [ 54.324261][ T28] audit: type=1400 audit(1718339326.648:119): avc: denied { setattr } for pid=1828 comm="syz-executor.4" path="pipe:[13514]" dev="pipefs" ino=13514 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 54.537454][ T1845] syz-executor.0[1845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.537555][ T1845] syz-executor.0[1845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.628366][ T1845] syz-executor.0[1845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.701684][ T1845] syz-executor.0[1845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.320254][ T1883] syz-executor.1[1883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.346061][ T1883] syz-executor.1[1883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.387636][ T1883] syz-executor.1[1883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.474369][ T1883] syz-executor.1[1883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.009543][ T1933] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 57.119564][ C1] sched: RT throttling activated [ 57.789217][ T1963] device pim6reg1 entered promiscuous mode [ 57.968885][ T28] audit: type=1400 audit(1718339330.288:120): avc: denied { create } for pid=1974 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.534416][ T2026] device syzkaller0 entered promiscuous mode [ 58.560258][ T2028] device pim6reg1 entered promiscuous mode [ 59.192860][ T2060] device syzkaller0 entered promiscuous mode [ 60.271301][ T2111] device syzkaller0 entered promiscuous mode [ 60.764657][ T2155] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 61.414271][ T28] audit: type=1400 audit(1718339333.738:121): avc: denied { write } for pid=2176 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 61.490908][ T2175] bridge0: port 3(team_slave_1) entered blocking state [ 61.508720][ T2175] bridge0: port 3(team_slave_1) entered disabled state [ 61.550111][ T2175] device team_slave_1 entered promiscuous mode [ 61.561560][ T2189] device team_slave_1 left promiscuous mode [ 61.579713][ T2189] bridge0: port 3(team_slave_1) entered disabled state [ 62.788110][ T2259] device wg2 entered promiscuous mode [ 63.115766][ T2293] device wg2 left promiscuous mode [ 63.191688][ T2293] device wg2 entered promiscuous mode [ 63.657626][ T2330] device wg2 left promiscuous mode [ 63.669376][ T2330] device wg2 entered promiscuous mode [ 65.200399][ T28] audit: type=1400 audit(1718339337.528:122): avc: denied { create } for pid=2406 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 66.502000][ T2509] syz-executor.2[2509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.502057][ T2509] syz-executor.2[2509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.063647][ T2550] syz-executor.4[2550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.113438][ T2550] syz-executor.4[2550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.872715][ T2608] syz-executor.4[2608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.929892][ T2608] syz-executor.4[2608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.960136][ T2608] syz-executor.4[2608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.985927][ T2608] syz-executor.4[2608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.022935][ T2615] syz-executor.1[2615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.067424][ T2608] syz-executor.4[2608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.344491][ T2629] tun0: tun_chr_ioctl cmd 1074025677 [ 68.531628][ T2629] tun0: linktype set to 774 [ 68.616361][ T2629] tun0: tun_chr_ioctl cmd 1074812118 [ 69.530065][ T2679] device sit0 left promiscuous mode [ 69.560360][ T2679] device sit0 entered promiscuous mode [ 70.056049][ T2704] tun0: tun_chr_ioctl cmd 1074025677 [ 70.128531][ T2704] tun0: linktype set to 774 [ 70.207181][ T2704] tun0: tun_chr_ioctl cmd 1074812118 [ 71.290403][ T2773] device sit0 entered promiscuous mode [ 71.418431][ T2781] tun0: tun_chr_ioctl cmd 1074025677 [ 71.447999][ T2781] tun0: linktype set to 774 [ 71.502458][ T2781] tun0: tun_chr_ioctl cmd 1074812118 [ 71.750861][ T2807] device sit0 left promiscuous mode [ 71.810648][ T2807] device sit0 entered promiscuous mode [ 72.109347][ T2846] device sit0 left promiscuous mode [ 72.211293][ T2850] device sit0 entered promiscuous mode [ 72.902150][ T2878] device sit0 left promiscuous mode [ 72.980011][ T2878] device sit0 entered promiscuous mode [ 73.034514][ T2886] tun0: tun_chr_ioctl cmd 1074025677 [ 73.055136][ T2886] tun0: linktype set to 774 [ 73.095843][ T2886] tun0: tun_chr_ioctl cmd 1074812118 [ 73.270371][ T2920] device sit0 entered promiscuous mode [ 74.120315][ T2967] device sit0 left promiscuous mode [ 74.268390][ T2967] device sit0 entered promiscuous mode [ 75.490063][ T3059] device pim6reg1 entered promiscuous mode [ 75.822791][ T3075] device syzkaller0 entered promiscuous mode [ 76.099957][ T3083] device pim6reg1 entered promiscuous mode [ 76.282180][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.301885][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.309261][ T3096] device bridge_slave_0 entered promiscuous mode [ 76.321393][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.328321][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.335645][ T3096] device bridge_slave_1 entered promiscuous mode [ 76.411725][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.418607][ T3096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.425711][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.432501][ T3096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.634092][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.730067][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.874010][ T3112] device syzkaller0 entered promiscuous mode [ 76.889814][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.897049][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.951116][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.959356][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.039296][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.046206][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.137757][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.169855][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.199755][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.206597][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.280948][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.296639][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.351055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.359113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.456019][ T3096] device veth0_vlan entered promiscuous mode [ 77.509410][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.555806][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.640001][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.671757][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.725001][ T3096] device veth1_macvtap entered promiscuous mode [ 77.778331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.796057][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.838647][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.891035][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.947880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.001715][ T346] device bridge_slave_1 left promiscuous mode [ 78.010599][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.052064][ T346] device bridge_slave_0 left promiscuous mode [ 78.089264][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.143019][ T346] device veth0_vlan left promiscuous mode [ 78.638320][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.650630][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.658820][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.669250][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.712717][ T3161] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.719755][ T3161] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.812618][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.819536][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.826822][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.833683][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.854306][ T3161] device bridge0 entered promiscuous mode [ 79.115999][ T3168] device syzkaller0 entered promiscuous mode [ 79.420812][ T3204] device sit0 entered promiscuous mode [ 79.810766][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.068046][ T3236] device syzkaller0 entered promiscuous mode [ 81.099191][ T3316] device syzkaller0 entered promiscuous mode [ 82.992097][ T3439] device lo entered promiscuous mode [ 83.803021][ T3487] device lo entered promiscuous mode [ 84.343194][ T3517] device lo entered promiscuous mode [ 84.850366][ T3552] device macsec0 entered promiscuous mode [ 85.006954][ T3548] device syzkaller0 entered promiscuous mode [ 85.394526][ T3608] device pim6reg1 entered promiscuous mode [ 85.749521][ T3612] device syzkaller0 entered promiscuous mode [ 85.856123][ T3626] bond_slave_1: mtu greater than device maximum [ 86.021986][ T3650] bpf_get_probe_write_proto: 2 callbacks suppressed [ 86.022005][ T3650] syz-executor.0[3650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.030912][ T3650] syz-executor.0[3650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.063843][ T3650] syz-executor.0[3650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.080599][ T3650] syz-executor.0[3650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.231178][ T3665] bond_slave_1: mtu greater than device maximum [ 86.277912][ T3669] device sit0 entered promiscuous mode [ 87.025387][ T3716] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 87.048838][ T3719] device sit0 left promiscuous mode [ 87.111855][ T3719] device sit0 entered promiscuous mode [ 87.490590][ T3745] device wg2 entered promiscuous mode [ 88.476755][ T3788] device wg2 left promiscuous mode [ 88.547399][ T3788] device wg2 entered promiscuous mode [ 88.584220][ T3792] device pim6reg1 entered promiscuous mode [ 88.722021][ T3804] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 88.736950][ T3802] device syzkaller0 entered promiscuous mode [ 89.130110][ T3834] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 89.308216][ T3840] device syzkaller0 entered promiscuous mode [ 89.775559][ T3875] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 89.817897][ T3879] device syzkaller0 entered promiscuous mode [ 91.581865][ T3905] device wg2 left promiscuous mode [ 91.600529][ T3905] device wg2 entered promiscuous mode [ 92.106833][ T3944] device wg2 left promiscuous mode [ 92.184274][ T3944] device wg2 entered promiscuous mode [ 92.475993][ T3953] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 92.945562][ T3983] device pim6reg1 entered promiscuous mode [ 93.206848][ T4018] EXT4-fs warning (device sda1): __ext4_ioctl:1246: Setting inode version is not supported with metadata_csum enabled. [ 93.361933][ T4034] device pim6reg1 entered promiscuous mode [ 93.556551][ T4054] device pim6reg1 entered promiscuous mode [ 93.767835][ T4071] device pim6reg1 entered promiscuous mode [ 96.821454][ T4129] device wg2 left promiscuous mode [ 99.873182][ T4169] device veth0_vlan left promiscuous mode [ 99.933263][ T4169] device veth0_vlan entered promiscuous mode [ 100.183199][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.207820][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.220077][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.387431][ T4200] device syzkaller0 entered promiscuous mode [ 105.925544][ T4233] device veth0_vlan left promiscuous mode [ 105.936858][ T4233] device veth0_vlan entered promiscuous mode [ 105.944215][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.952691][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.961080][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.162454][ T28] audit: type=1400 audit(1718339379.488:123): avc: denied { create } for pid=4252 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 111.292683][ T4295] device veth0_vlan left promiscuous mode [ 111.299095][ T4295] device veth0_vlan entered promiscuous mode [ 111.309223][ T4299] IPv6: sit1: Disabled Multicast RS [ 115.273522][ T4362] syz-executor.2[4362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.273585][ T4362] syz-executor.2[4362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.303894][ T4362] bridge0: port 3(veth1_macvtap) entered blocking state [ 115.330299][ T4362] bridge0: port 3(veth1_macvtap) entered disabled state [ 123.174345][ T4421] syz-executor.2[4421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.174503][ T4421] syz-executor.2[4421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.238428][ T4421] bridge0: port 3(veth1_macvtap) entered blocking state [ 123.284930][ T4421] bridge0: port 3(veth1_macvtap) entered disabled state [ 125.301565][ T4478] syz-executor.0[4478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.301634][ T4478] syz-executor.0[4478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.349188][ T4478] bridge0: port 3(veth1_macvtap) entered blocking state [ 125.369635][ T4478] bridge0: port 3(veth1_macvtap) entered disabled state [ 125.393488][ T4477] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 125.438792][ T4488] device syzkaller0 entered promiscuous mode [ 125.854466][ T4516] device syzkaller0 entered promiscuous mode [ 125.937126][ T4520] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 125.984639][ T4519] device syzkaller0 entered promiscuous mode [ 126.414609][ T4531] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 126.888867][ T4568] device syzkaller0 entered promiscuous mode [ 127.444648][ T4596] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 127.553519][ T4583] device syzkaller0 entered promiscuous mode [ 127.946038][ T4631] device wg2 entered promiscuous mode [ 128.364302][ T4651] device syzkaller0 entered promiscuous mode [ 128.555544][ T4685] device pim6reg1 entered promiscuous mode [ 128.942298][ T4710] device syzkaller0 entered promiscuous mode [ 129.167290][ T4729] device pim6reg1 entered promiscuous mode [ 129.438281][ T4759] device syzkaller0 entered promiscuous mode [ 129.510761][ T4739] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.517641][ T4739] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.524987][ T4739] device bridge_slave_0 entered promiscuous mode [ 129.532069][ T4739] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.540400][ T4739] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.547693][ T4739] device bridge_slave_1 entered promiscuous mode [ 129.668637][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.676365][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.691956][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.700393][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.708359][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.715337][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.722834][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.739925][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.751766][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.758635][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.783331][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.791423][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.815744][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.828453][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.836784][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.877172][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.888615][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.917137][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.937387][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.035619][ T4794] device pim6reg1 entered promiscuous mode [ 130.044203][ T4739] device veth0_vlan entered promiscuous mode [ 130.057846][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.065505][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.090432][ T4739] device veth1_macvtap entered promiscuous mode [ 130.106853][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.135412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.143981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.172303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.187836][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.281995][ T1120] device bridge_slave_1 left promiscuous mode [ 130.288856][ T1120] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.297696][ T1120] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.305698][ T1120] device veth0_vlan left promiscuous mode [ 130.665050][ T4828] device syzkaller0 entered promiscuous mode [ 131.490071][ T4879] device syzkaller0 entered promiscuous mode [ 131.992538][ T4931] device pim6reg1 entered promiscuous mode [ 132.167748][ T4928] device syzkaller0 entered promiscuous mode [ 132.687853][ T4949] device syzkaller0 entered promiscuous mode [ 132.832117][ T4978] device pim6reg1 entered promiscuous mode [ 133.165814][ T4980] device syzkaller0 entered promiscuous mode [ 133.384259][ T4998] device pim6reg1 entered promiscuous mode [ 133.657010][ T5012] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 133.837379][ T5007] device syzkaller0 entered promiscuous mode [ 133.875726][ T5027] device pim6reg1 entered promiscuous mode [ 133.938941][ T5030] device syzkaller0 entered promiscuous mode [ 134.033049][ T5049] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 134.178947][ T5059] device pim6reg1 entered promiscuous mode [ 134.532427][ T5078] device syzkaller0 entered promiscuous mode [ 134.748900][ T5081] device syzkaller0 entered promiscuous mode [ 134.983577][ T5095] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 135.059834][ T5098] device pim6reg1 entered promiscuous mode [ 135.452177][ T5116] device syzkaller0 entered promiscuous mode [ 135.650922][ T5122] device syzkaller0 entered promiscuous mode [ 135.890514][ T5140] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 135.896298][ T5138] device pim6reg1 entered promiscuous mode [ 136.444615][ T5150] device syzkaller0 entered promiscuous mode [ 136.513468][ T5160] device pim6reg1 entered promiscuous mode [ 136.731472][ T5180] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 137.100667][ T5187] device syzkaller0 entered promiscuous mode [ 137.408653][ T5197] device syzkaller0 entered promiscuous mode [ 137.436011][ T5205] device pim6reg1 entered promiscuous mode [ 137.584279][ T5215] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 137.797340][ T5227] device syzkaller0 entered promiscuous mode [ 137.835633][ T5233] device pim6reg1 entered promiscuous mode [ 138.328610][ T5245] device syzkaller0 entered promiscuous mode [ 138.606096][ T5263] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 138.750274][ T5266] device pim6reg1 entered promiscuous mode [ 138.852722][ T5270] device syzkaller0 entered promiscuous mode [ 138.946277][ T5274] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 139.448214][ T5288] device syzkaller0 entered promiscuous mode [ 139.963683][ T5307] device pim6reg1 entered promiscuous mode [ 140.108873][ T5316] device syzkaller0 entered promiscuous mode [ 140.466535][ T5328] device syzkaller0 entered promiscuous mode [ 141.702465][ T5376] device syzkaller0 entered promiscuous mode [ 145.236605][ T5414] syz-executor.2[5414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.236683][ T5414] syz-executor.2[5414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.290773][ T5414] syz-executor.2[5414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.309737][ T5414] syz-executor.2[5414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.751212][ T5447] syz-executor.2[5447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.802174][ T5448] syz-executor.2[5448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.876976][ T5448] syz-executor.2[5448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.158351][ T5451] device bridge0 entered promiscuous mode [ 147.269992][ T5501] syz-executor.0[5501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.270065][ T5501] syz-executor.0[5501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.438961][ T5558] device syzkaller0 entered promiscuous mode [ 149.265399][ T5602] device sit0 left promiscuous mode [ 149.379767][ T5602] device sit0 entered promiscuous mode [ 150.573392][ T5666] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 151.387488][ T5702] syz-executor.0 (5702) used greatest stack depth: 19632 bytes left [ 152.470596][ T5745] device pim6reg1 entered promiscuous mode [ 154.764715][ T5899] device pim6reg1 entered promiscuous mode [ 155.026383][ T5914] device syzkaller0 entered promiscuous mode [ 155.140151][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 157.759972][ T6009] syz-executor.1[6009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.760353][ T6009] syz-executor.1[6009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.937795][ T6017] device syzkaller0 entered promiscuous mode [ 158.126504][ T19] syzkaller0: tun_net_xmit 48 [ 158.327238][ T6030] syz-executor.2[6030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.327322][ T6030] syz-executor.2[6030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.653340][ T6095] device syzkaller0 entered promiscuous mode [ 160.513163][ T6126] device syzkaller0 entered promiscuous mode [ 160.529124][ T39] syzkaller0: tun_net_xmit 48 [ 160.552674][ T6126] syzkaller0: create flow: hash 4010746569 index 0 [ 160.620569][ T6126] syzkaller0 (unregistered): delete flow: hash 4010746569 index 0 [ 161.224447][ T6164] device syzkaller0 entered promiscuous mode [ 161.240334][ T19] syzkaller0: tun_net_xmit 48 [ 161.278713][ T6164] syzkaller0: create flow: hash 4010746569 index 0 [ 161.330843][ T6164] syzkaller0 (unregistered): delete flow: hash 4010746569 index 0 [ 161.907031][ T6191] device syzkaller0 entered promiscuous mode [ 162.775151][ T28] audit: type=1400 audit(1718339435.098:124): avc: denied { create } for pid=6242 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 164.519126][ T6317] device syzkaller0 entered promiscuous mode [ 165.698006][ T6358] device syzkaller0 entered promiscuous mode [ 166.646907][ T6392] device syzkaller0 entered promiscuous mode [ 167.460535][ T6436] syz-executor.4[6436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.460605][ T6436] syz-executor.4[6436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.472928][ T6436] syz-executor.4[6436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.484517][ T6436] syz-executor.4[6436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.504407][ T6434] device syzkaller0 entered promiscuous mode [ 168.996442][ T6511] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 169.050144][ T6513] syz-executor.0[6513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.050215][ T6513] syz-executor.0[6513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.101067][ T6517] syz-executor.0[6517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.212748][ T6517] syz-executor.0[6517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.363298][ T6542] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 169.890629][ T6563] syz-executor.4[6563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.890696][ T6563] syz-executor.4[6563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.181477][ T6571] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 174.459750][ T6609] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 174.970529][ T6621] device veth1_macvtap left promiscuous mode [ 175.011790][ T6621] device veth1_macvtap entered promiscuous mode [ 175.028444][ T6621] device macsec0 entered promiscuous mode [ 175.053891][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.878634][ T6660] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.923614][ T6660] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.954534][ T6660] device bridge_slave_0 entered promiscuous mode [ 176.006624][ T6660] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.035247][ T6660] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.078151][ T6660] device bridge_slave_1 entered promiscuous mode [ 176.110615][ T6675] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 176.336067][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.344570][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.423390][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.431662][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.444402][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.451283][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.465484][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.550372][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.564010][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.570908][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.592054][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.600090][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.607959][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.644405][ T375] device bridge_slave_1 left promiscuous mode [ 176.673134][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.711117][ T375] device bridge_slave_0 left promiscuous mode [ 176.749837][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.830848][ T375] device veth1_macvtap left promiscuous mode [ 176.845874][ T375] device veth0_vlan left promiscuous mode [ 177.027866][ T6707] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 177.114406][ T6660] device veth0_vlan entered promiscuous mode [ 177.160603][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.168856][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.177575][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.184933][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.198335][ T6660] device veth1_macvtap entered promiscuous mode [ 177.240173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.248228][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.256438][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.264015][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.272128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.280658][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.288739][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.306371][ T28] audit: type=1400 audit(1718339449.628:125): avc: denied { mounton } for pid=6660 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 178.919214][ T6841] bpf_get_probe_write_proto: 2 callbacks suppressed [ 178.919233][ T6841] syz-executor.0[6841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.941965][ T6841] syz-executor.0[6841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.660916][ T6889] syz-executor.2[6889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.782873][ T6889] syz-executor.2[6889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.283285][ T28] audit: type=1400 audit(1718339455.608:126): avc: denied { attach_queue } for pid=7088 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 185.443349][ T7197] device macsec0 entered promiscuous mode [ 185.596843][ T7197] device sit0 entered promiscuous mode [ 186.822023][ T7286] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 186.947541][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.955356][ T7291] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.962802][ T7291] device bridge_slave_0 entered promiscuous mode [ 186.973289][ T7291] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.980375][ T7291] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.987489][ T7291] device bridge_slave_1 entered promiscuous mode [ 187.093222][ T7291] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.100100][ T7291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.107150][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.113967][ T7291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.122122][ T7319] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 187.154477][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.162138][ T972] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.169362][ T972] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.178192][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.192703][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.199582][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.221793][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.236993][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.243875][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.277299][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.288405][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.308125][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.324919][ T7291] device veth0_vlan entered promiscuous mode [ 187.336668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.350731][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.357922][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.367105][ T7349] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 187.379036][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.388629][ T7291] device veth1_macvtap entered promiscuous mode [ 187.401011][ T972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.427512][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.442670][ T1120] device bridge_slave_1 left promiscuous mode [ 187.448606][ T1120] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.461288][ T1120] device bridge_slave_0 left promiscuous mode [ 187.468602][ T1120] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.477099][ T1120] device veth0_vlan left promiscuous mode [ 187.652779][ T7380] device wg2 entered promiscuous mode [ 188.677525][ T7478] device veth1_macvtap left promiscuous mode [ 188.696500][ T7478] device macsec0 left promiscuous mode [ 188.718780][ T7478] device veth1_macvtap entered promiscuous mode [ 188.739685][ T7478] device macsec0 entered promiscuous mode [ 188.757267][ T7478] syz-executor.2[7478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.757356][ T7478] syz-executor.2[7478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.062081][ T7526] device wg2 left promiscuous mode [ 189.137663][ T7526] device wg2 entered promiscuous mode [ 189.285164][ T7549] syz-executor.1[7549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.285232][ T7549] syz-executor.1[7549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.482418][ T7553] device wg2 left promiscuous mode [ 189.594685][ T7553] device wg2 entered promiscuous mode [ 191.809254][ T7716] device wg2 left promiscuous mode [ 191.852323][ T7716] device wg2 entered promiscuous mode [ 192.618855][ T7748] device pim6reg1 entered promiscuous mode [ 194.239063][ T7813] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.246082][ T7813] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.253433][ T7813] device bridge_slave_0 entered promiscuous mode [ 194.260521][ T7813] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.267485][ T7813] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.274920][ T7813] device bridge_slave_1 entered promiscuous mode [ 194.434737][ T7813] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.441717][ T7813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.448895][ T7813] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.455694][ T7813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.836245][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.850989][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.918437][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.991416][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.101080][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.149448][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.156346][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.319799][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.327841][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.334698][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.370608][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.378718][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.410848][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.427619][ T7813] device veth0_vlan entered promiscuous mode [ 195.438931][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.450238][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.475342][ T7813] device veth1_macvtap entered promiscuous mode [ 195.504221][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.516169][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.560854][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.577842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.586057][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.596215][ T1120] device bridge_slave_1 left promiscuous mode [ 195.613879][ T1120] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.622963][ T1120] device bridge_slave_0 left promiscuous mode [ 195.629050][ T1120] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.641157][ T1120] device veth1_macvtap left promiscuous mode [ 195.955538][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.991204][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.999405][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.078299][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.190010][ T7908] €Â: renamed from pim6reg1 [ 196.477961][ T7916] fscrypt: sda1: filesystem not mounted with inlinecrypt [ 196.477961][ T7916] [ 197.529144][ T7958] fscrypt: sda1: filesystem not mounted with inlinecrypt [ 197.529144][ T7958] [ 197.912428][ T7964] device syzkaller0 entered promiscuous mode [ 199.387850][ T8044] device syzkaller0 entered promiscuous mode [ 199.513151][ T8053] €Â0: renamed from pim6reg1 [ 199.736374][ T8074] device syzkaller0 entered promiscuous mode [ 200.273917][ T8101] €Â0: renamed from pim6reg1 [ 202.102298][ T8223] device pim6reg1 entered promiscuous mode [ 202.302538][ T8235] device pim6reg1 entered promiscuous mode [ 202.353530][ T8239] €Â0: renamed from pim6reg1 [ 202.604768][ T8253] syz-executor.3[8253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.604835][ T8253] syz-executor.3[8253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.707980][ T8268] device pim6reg1 entered promiscuous mode [ 202.759331][ T8271] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.789379][ T8271] device bridge_slave_1 left promiscuous mode [ 202.800870][ T8271] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.810034][ T8271] device bridge_slave_0 left promiscuous mode [ 202.816115][ T8271] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.873180][ T8329] tun0: tun_chr_ioctl cmd 21731 [ 203.892692][ T8329] device veth0_vlan left promiscuous mode [ 203.913288][ T8329] device veth0_vlan entered promiscuous mode [ 203.963754][ T8332] device syzkaller0 entered promiscuous mode [ 204.618309][ T8384] tun0: tun_chr_ioctl cmd 21731 [ 204.651668][ T8384] device veth0_vlan left promiscuous mode [ 204.658463][ T8384] device veth0_vlan entered promiscuous mode [ 204.794005][ T8384] device syzkaller0 entered promiscuous mode [ 205.042902][ T8403] device pim6reg1 entered promiscuous mode [ 205.081866][ T8417] device pim6reg1 entered promiscuous mode [ 205.497101][ T8446] device pim6reg1 entered promiscuous mode [ 206.564363][ T8494] device wg2 left promiscuous mode [ 206.674890][ T8495] device wg2 entered promiscuous mode [ 207.039206][ T8498] tun0: tun_chr_ioctl cmd 21731 [ 207.068290][ T8498] device veth0_vlan left promiscuous mode [ 207.092468][ T8498] device veth0_vlan entered promiscuous mode [ 207.143453][ T8498] device syzkaller0 entered promiscuous mode [ 207.208710][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.215731][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.301891][ T8514] device bridge_slave_1 left promiscuous mode [ 207.375291][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.444860][ T8514] device bridge_slave_0 left promiscuous mode [ 207.515542][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.342560][ T8557] tun0: tun_chr_ioctl cmd 21731 [ 208.399614][ T8557] device veth0_vlan left promiscuous mode [ 208.434053][ T8557] device veth0_vlan entered promiscuous mode [ 208.471635][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.492247][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.525116][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.668685][ T8567] device syzkaller0 entered promiscuous mode [ 211.636697][ T8635] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 211.644337][ T8635] #PF: supervisor instruction fetch in kernel mode [ 211.650671][ T8635] #PF: error_code(0x0010) - not-present page [ 211.656483][ T8635] PGD 11bab6067 P4D 11bab6067 PUD 131568067 PMD 0 [ 211.662819][ T8635] Oops: 0010 [#1] PREEMPT SMP KASAN [ 211.667855][ T8635] CPU: 1 PID: 8635 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00008-g4c45e2f34089 #0 [ 211.677752][ T8635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 211.687643][ T8635] RIP: 0010:0x0 [ 211.690948][ T8635] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 211.698228][ T8635] RSP: 0018:ffffc90007df7908 EFLAGS: 00010246 [ 211.704131][ T8635] RAX: 1ffff11026d6e217 RBX: ffff888136b710b8 RCX: 0000000000040000 [ 211.711944][ T8635] RDX: ffffc9000371c000 RSI: 0000000000039a38 RDI: ffff8881211cea00 [ 211.719754][ T8635] RBP: ffffc90007df7930 R08: ffffffff841d8707 R09: ffff8881002a6600 [ 211.727563][ T8635] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 211.735378][ T8635] R13: dffffc0000000000 R14: ffff8881211cea00 R15: dffffc0000000000 [ 211.743186][ T8635] FS: 00007f27943ea6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 211.751954][ T8635] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.758375][ T8635] CR2: ffffffffffffffd6 CR3: 000000012a857000 CR4: 00000000003506a0 [ 211.766188][ T8635] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.773998][ T8635] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 211.781810][ T8635] Call Trace: [ 211.784937][ T8635] [ 211.787711][ T8635] ? __die_body+0x62/0xb0 [ 211.791879][ T8635] ? __die+0x7e/0x90 [ 211.795611][ T8635] ? page_fault_oops+0x7f9/0xa90 [ 211.800386][ T8635] ? kernelmode_fixup_or_oops+0x270/0x270 [ 211.805940][ T8635] ? kmem_cache_free+0x291/0x510 [ 211.810711][ T8635] ? kfree_skbmem+0x104/0x170 [ 211.815226][ T8635] ? preempt_schedule_notrace+0x140/0x140 [ 211.820779][ T8635] ? is_errata93+0xc7/0x240 [ 211.825119][ T8635] ? exc_page_fault+0x537/0x700 [ 211.829806][ T8635] ? asm_exc_page_fault+0x27/0x30 [ 211.834666][ T8635] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 211.840396][ T8635] sk_psock_verdict_data_ready+0x129/0x160 [ 211.846036][ T8635] unix_stream_sendmsg+0x8fd/0x1070 [ 211.851069][ T8635] ? unix_stream_sendmsg+0x901/0x1070 [ 211.856278][ T8635] ? unix_show_fdinfo+0x2f0/0x2f0 [ 211.861138][ T8635] ? security_socket_sendmsg+0x82/0xb0 [ 211.866432][ T8635] ? unix_show_fdinfo+0x2f0/0x2f0 [ 211.871291][ T8635] ____sys_sendmsg+0x5d3/0x9a0 [ 211.875895][ T8635] ? __sys_sendmsg_sock+0x40/0x40 [ 211.880758][ T8635] __sys_sendmsg+0x2a9/0x390 [ 211.885178][ T8635] ? ____sys_sendmsg+0x9a0/0x9a0 [ 211.889964][ T8635] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 211.895683][ T8635] ? __kasan_check_write+0x14/0x20 [ 211.900629][ T8635] ? fpregs_restore_userregs+0x130/0x290 [ 211.906098][ T8635] __x64_sys_sendmsg+0x7f/0x90 [ 211.910697][ T8635] do_syscall_64+0x3d/0xb0 [ 211.914949][ T8635] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 211.920590][ T8635] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 211.926321][ T8635] RIP: 0033:0x7f279367cea9 [ 211.930573][ T8635] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 211.950110][ T8635] RSP: 002b:00007f27943ea0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.958348][ T8635] RAX: ffffffffffffffda RBX: 00007f27937b3f80 RCX: 00007f279367cea9 [ 211.966159][ T8635] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000008 [ 211.973966][ T8635] RBP: 00007f27936ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 211.981866][ T8635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 211.989674][ T8635] R13: 000000000000000b R14: 00007f27937b3f80 R15: 00007ffd97e96668 [ 211.997495][ T8635] [ 212.000351][ T8635] Modules linked in: [ 212.004102][ T8635] CR2: 0000000000000000 [ 212.008077][ T8635] ---[ end trace 0000000000000000 ]--- [ 212.013371][ T8635] RIP: 0010:0x0 [ 212.016674][ T8635] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 212.023872][ T8635] RSP: 0018:ffffc90007df7908 EFLAGS: 00010246 [ 212.029773][ T8635] RAX: 1ffff11026d6e217 RBX: ffff888136b710b8 RCX: 0000000000040000 [ 212.037586][ T8635] RDX: ffffc9000371c000 RSI: 0000000000039a38 RDI: ffff8881211cea00 [ 212.045396][ T8635] RBP: ffffc90007df7930 R08: ffffffff841d8707 R09: ffff8881002a6600 [ 212.053206][ T8635] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 212.061019][ T8635] R13: dffffc0000000000 R14: ffff8881211cea00 R15: dffffc0000000000 [ 212.068843][ T8635] FS: 00007f27943ea6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 212.077595][ T8635] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.084019][ T8635] CR2: ffffffffffffffd6 CR3: 000000012a857000 CR4: 00000000003506a0 [ 212.091833][ T8635] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 212.099729][ T8635] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 212.107541][ T8635] Kernel panic - not syncing: Fatal exception [ 212.113657][ T8635] Kernel Offset: disabled [ 212.117779][ T8635] Rebooting in 86400 seconds..