last executing test programs: 2.684453397s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x113bbc05768eb7d, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 2.607105459s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x8106f}], 0x1}, 0x1f00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRESDEC=r3, @ANYRESOCT], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0xc, &(0x7f00000004c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xcc, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r6, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xe0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8f, &(0x7f0000000c80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000006c0), &(0x7f0000000b40), 0x8, 0x7d, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x32600) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0xf58, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6, 0x2, 0x1, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r5, 0xffffffffffffffff}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xc, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000e20f000000000000ff0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003ed500008500000006000000b7080000000000007b8af8ff0000bd0300007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000a5000000850000007800000018540000010000000000000000000000183a00000200000000000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x2d45, 0x43, &(0x7f0000000380)=""/67, 0x41100, 0x40, '\x00', 0x0, 0x22, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x3, 0x6, 0x1, 0x80000000}, 0x10, r9, r10, 0x0, &(0x7f0000000b00)=[r11, r7, r5, r12, r7, r6, r7, r6], &(0x7f0000000b40), 0x10, 0x1}, 0x90) sendmsg$sock(r2, &(0x7f0000000340)={&(0x7f0000000180)=@can={0x1d, r4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000540)="c7515a26689401308fde401fb1b9c4049b338411642af57c64ea220750bb38f2914dd4608224f548ff2cc8b6bbf67103cad706467a322321ee930f2a497d7b06d92cbd70171f7f81fe599b04ecbfe2dec9b6653064e499b4ffe772d79d3bf1144c1880694a584a4f6793f737dc78619a2fb9981a93a0e9750c1492fde2f911ada43efc7673cad221c4ab94c33f893edbd3bb3d9a4ccffb7beeb5713f66b1a3ee2500d54938a1a23caab6225ea4ead5bb8953ac84bbfcbaa3981378e456555d7881431f24b96bf9648a7140cbec5d8d4f7be2841ad4b648ba948c35cbecfebec4a4bf339f657c8922b12c88239f77dfdcd6", 0xf1}, {&(0x7f0000000740)="00d855c40645ad815171ffa484c1b264e5268fdf9032b21f6870c9a5217f8466a716dea961b6b39b4ced1916b957943b8415da1b224e28fe9fcda06f64f06e3b70a57c8c98bad779ac01ca6a10265dccc7f2602c0a53a73f07845797eadb27d25ae8b440f16878c251fc488c2eeec114de50e5a8aa03ee889499447ecbbedd1ea2aaa5bde2075bad800c75ee14854b1d8882373904f7eda5b33d82c2123e35eda83d45ec9c80aea8fa110706dc02bc912e7f0763ff70ab71274288fd4b1e7a2c06e70273f6a0e269a166a0f2fbce2505e67d1d9008c0ac5e50ea79152b2d2dfd134d29e4b92b1667cea42999996b9ebf0405e0", 0xf3}, {&(0x7f00000002c0)="0f9e1443dfb3ad0b64b272", 0xb}], 0x3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r14, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.718132106s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="180000002300000000000000000000000500020000000000850000000000000085000000000000000500feff000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x5, 0xff9, &(0x7f0000000a80)=""/4089}, 0x21) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.647718577s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xb, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) 1.384699427s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40000000}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r3}, 0x69) (fail_nth: 10) 1.243756259s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000600459e850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x40, 0xe2a4, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r2}, 0x38) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES16=0x0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xff7e}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_discard_preallocations\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.events\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_discard_preallocations\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.010640805s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@typedef={0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000000c0)=""/209, 0x40, 0xd1, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='cq_free\x00', r1}, 0x10) close(r2) 988.390028ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0xf, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 916.909479ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x20000092) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b7030000000000838500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000500000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r6}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x0, 0x80000003, 0x9, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 837.251551ms ago: executing program 3: r0 = gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000300000000000000000900004000000bb7f1a00c600feff0000000a95000000000000004854cbfc892f998cc4cc8819ca7a6c4eb54d317eb9226d8aaaa48d0dee2835b1bc0421224acb8ee13b4a1a2e6e6d23dabe2436ffffffffffffff7fd5d8be800bddb3f8f3e5ef32d979687e5bec4b16115163178a387ec306cdda"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 809.596806ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r3}, 0x69) 784.79182ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 754.199764ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xca, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000040), &(0x7f0000000140)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x19, 0x4, 0x4, 0xb}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x2}, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x3a}, 0x20) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xfdef) 750.158655ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000700), 0x12) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r8}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000340)='blkio.bfq.idle_time\x00', 0x0, 0x0) 730.527818ms ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) 682.465765ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1e, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='block_bio_remap\x00', r7}, 0x10) write$cgroup_type(r6, &(0x7f0000000000), 0x9) recvmsg$unix(r2, &(0x7f0000000800)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/81, 0x51}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/11, 0xb}, {&(0x7f0000000580)=""/94, 0x5e}, {&(0x7f0000000600)=""/163, 0xa3}], 0x8, &(0x7f0000000740)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}, 0x10002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) 678.066546ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000004c007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x8a04, &(0x7f000000cf3d)=""/195, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x48) 663.016998ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0120180000807cd62274259edd001c00000004000000020000008900000e0200000000ffffffe4000000000000020000000000002e00"], 0x0, 0x38}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r4}, &(0x7f0000001c00), &(0x7f0000001c40)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r3, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r7) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[], 0xfffffdef) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000080)) 661.198369ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0xf9, 0x2fff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x18, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000710000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000f80)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x10, 0x38, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000700)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 616.845525ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000540)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x2300, 0x20}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r11}, 0x10) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[], 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r6}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) 482.723816ms ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x7, 0x12c0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6947, 0x4, @perf_config_ext={0x9, 0x2}, 0x8a00, 0x5, 0x7, 0x5, 0x6, 0x1, 0x438, 0x0, 0x4, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, 0x0, 0x0, 0x1b4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x40, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r3, 0x0, 0xa0028000}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x62800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_mballoc_alloc\x00', r1}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_mballoc_alloc\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000580)={&(0x7f00000003c0)="48daa921461c22d5f7f20973c3ef0c9a8f78d2f866eaddf6e45abf08c6e59f1e7eaf5c42b7466c749dab8785b037a4f704764bdbab6401d0adfaae1232e0ee1daf81207e5e", &(0x7f00000002c0)=""/43, &(0x7f00000004c0)="e9da669624a70a3f6d1b031d326a4c302e8918f657056e432b4c034a430946cc42d1a34b7b310a955a39ccac209922fcedee0b28d5e25bb046503db4ba510c1cdeb0c02bf29eec77146dbb363f5679081d997edfe14b9fb1f40de9814e758ea9", &(0x7f0000000540)="3794cc0a82c60a478d0d22", 0x4, r8, 0x4}, 0x38) 472.042607ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[], 0xffe6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000091000000000000b7020000000000008500000085000000b7000000009500004000"/93], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) write$cgroup_int(r3, &(0x7f0000000000), 0x12) write$cgroup_int(r2, &(0x7f0000000280), 0x12) write$cgroup_subtree(r4, 0x0, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000001) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080008007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00'}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000100), 0x1001) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r9}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r10}, 0x69) 421.086096ms ago: executing program 3: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000590000000000000000001811c0ff", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b7000000000000009500000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000940)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES8], &(0x7f0000000240)='GPL\x00', 0x5a34, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(r0, &(0x7f00000003c0)='freezer.state\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xb, 0x11, &(0x7f00000006c0)=@raw=[@jmp={0x5, 0x1, 0x3, 0x6, 0x4, 0xffffffffffffffe0, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8001}, @exit, @alu={0x4, 0x0, 0x8, 0xb, 0xaec4b6524b78bc1c, 0x0, 0xfffffffffffffffc}, @alu={0x4, 0x1, 0x6, 0x1, 0x3, 0x10, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}}, @ldst={0x2, 0xa753ce5c99583d07, 0x2, 0x7, 0x8, 0x80, 0xffffffffffffffff}], &(0x7f00000002c0)='syzkaller\x00', 0x8001, 0xbc, &(0x7f0000000880)=""/188, 0x40f00, 0x58, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x5, 0x6027}, 0x10, 0x0, r5, 0x4, 0x0, &(0x7f0000000600)=[{0x1, 0x3, 0x6, 0x141b4bfd6ebd6cec}, {0x2, 0x4, 0xd, 0x3}, {0x3, 0x4, 0x4, 0x5}, {0x3, 0x1, 0x7fffffff, 0x1}], 0x10, 0x6}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) 403.723288ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xe7b61a00}}}, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 378.815632ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x26000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 317.795041ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="7a0af8ff7525732cbfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000f700000000b2595285fa97ead0169191d54f8196217fc563e2fc91f6da4dad4fdc2eb1b5956fc4a33ca263e2b5d47b2b00000000b1a297cfddd73f30f2382f6c2d3ffdd45be583823c0f092248a57d48621f3c1c65ee19ee875daf45006a4c4ea5e15b2f9618d547244a22000010000800db583620ce7243d1aebdb638d91dbef6619358399aa9c2acd068c03efefd8bc77edf2d34b12cd48a1b20fb7dd843267e0331759f4ec6b5b0af58e604f494eff289026d5045ef08000000000000007718a09f4886afc26abba34635d0e8b598a51bc742135a6e1d33fe226c944bc70bb30d435aa8b5202db761014b1b999a12df6bee431a6681000000263b6233e1c0fe30e3841bef895c5a637b0bf2eac3cb07b74a72291a1a2b523dd81b6651b1ee29e999bb004823ebcd8c65743f31f84b263ab9b3426692d01ad194f302d7a658e90000000001000000b6b2f25ddb8c640ab321a402058c92cdfbea882b0b18914781ceb10814cf4ee23ddb79fff5eb156e0a000000000000f2bd164a178d86d6935eb8b75bc4eb680d10e8b6a54c6c8674caf63ff76622939a20d4aadf85db40179c2cf83ee07e30a279d8fdf3bc282deb43a03409f8e6972f3f720d045923702cede0f3e91411f3f1b16f065624f280a7dcce8db910f93c49b9e0aa390d0da6972ed719d7e0efb2bb713d1890e317c8de105c3933fd5d5bf38f6b9fc39fc829dcfe4af8ac5fbb7314a7a433e0182767d1376eda2b9c66200349e62d4d0ab1a1dc51907c980000cfb215af2c1a3c22243cce23b00000a857d61b0d66c3f6da8aed31027c33204ea0fa0620111920d3f24980e9995a510bd87b06440a0a26130098b901c53a02cfbfd8bcbdec9f34542c3c9652adefde555ecd28ebc88082bab431ee3e1adb5b0ad14c79dd4411ecc96c512f3b72a9b3a0c3e07ec6b427bdc0bf3963e9f802a5feab82a989db62d8d1339f842b3f593d6c24fe015ec63c658ba7c4fae17514f802709ab4fa5caa932d4b65a5ecfc422899513ddde6ec04974f9981a8c155c26e0da70e524832ab04dec9ce66a62ceffbb15b1857c93666fe043a266a451f9a1e1f054211b9ae566b58f4f356c7a4054ce13f6fcc58912a175bd9cc3c494894ad39b36e34e608f4ac00cf22c27bb8c12bcf4beeb579fc9fa1c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x500, 0x4000000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x9, 0xfffffffd, 0x401, 0xa0, r0, 0x8, '\x00', 0x0, r0, 0x2, 0x5, 0x5, 0xb}, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r2], &(0x7f0000000400)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r3, 0x0, &(0x7f00000002c0)=""/168}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x0, 0x2}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='global_dirty_state\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x40001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00'}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x10) 308.105503ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00', 0x41}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'pim6reg1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000007b0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00', 0x2}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYRES8=r6, @ANYRES64=r1, @ANYBLOB="0000000100000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300728a1cd6283c7e808288480002000200b704000000000000850000005700000095d85e28a8412069d888e377d6d537d56e255989967372e5c28278741aff"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 239.369173ms ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 214.115377ms ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xc723b9fe5d0a8ae2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x7fffffffffffffff}}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000002840)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffe2e}, 0x90) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000680)=""/86}, 0x37) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x4, 0x20, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r6, &(0x7f0000000180)='@', 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) 0s ago: executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r6, 0x4) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(r3, &(0x7f0000000740)='devices.list\x00', 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f}, @map_fd, @exit={0x95, 0x0, 0xc00}], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000780), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x2, 0x9, &(0x7f0000000a40)=ANY=[@ANYBLOB="18009e8b631d57ec8816caa030e12e7d66040018b3d605", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0xec, &(0x7f0000000840)=""/236, 0x41000, 0x4, '\x00', 0x0, 0x1e, r10, 0x8, &(0x7f0000000c40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x9, 0xb590000, 0x200}, 0x10, r9, r7, 0x3}, 0x90) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000001380)=r7, 0x4) openat$cgroup_ro(r3, &(0x7f00000007c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x14}}, &(0x7f0000000480)='GPL\x00'}, 0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.133' (ED25519) to the list of known hosts. 2024/06/24 10:49:41 fuzzer started 2024/06/24 10:49:41 dialing manager at 10.128.0.163:30014 [ 20.374606][ T28] audit: type=1400 audit(1719226181.288:66): avc: denied { node_bind } for pid=283 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.380229][ T28] audit: type=1400 audit(1719226181.298:67): avc: denied { name_bind } for pid=283 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.413124][ T28] audit: type=1400 audit(1719226181.328:68): avc: denied { mounton } for pid=294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.416059][ T294] cgroup: Unknown subsys name 'net' [ 20.439697][ T28] audit: type=1400 audit(1719226181.328:69): avc: denied { mount } for pid=294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.462891][ T294] cgroup: Unknown subsys name 'devices' [ 20.463211][ T28] audit: type=1400 audit(1719226181.358:70): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.491486][ T28] audit: type=1400 audit(1719226181.358:71): avc: denied { mounton } for pid=296 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.498169][ T300] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.516146][ T28] audit: type=1400 audit(1719226181.358:72): avc: denied { mount } for pid=296 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.547791][ T28] audit: type=1400 audit(1719226181.358:73): avc: denied { unmount } for pid=294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.567787][ T28] audit: type=1400 audit(1719226181.448:74): avc: denied { relabelto } for pid=300 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.593367][ T28] audit: type=1400 audit(1719226181.448:75): avc: denied { write } for pid=300 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.621956][ T298] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.710618][ T294] cgroup: Unknown subsys name 'hugetlb' [ 20.716143][ T294] cgroup: Unknown subsys name 'rlimit' 2024/06/24 10:49:41 starting 5 executor processes [ 21.828429][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.835322][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.842922][ T311] device bridge_slave_0 entered promiscuous mode [ 21.850865][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.857708][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.865053][ T311] device bridge_slave_1 entered promiscuous mode [ 21.880582][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.887440][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.894866][ T313] device bridge_slave_0 entered promiscuous mode [ 21.901626][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.908557][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.915954][ T313] device bridge_slave_1 entered promiscuous mode [ 21.978932][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.985790][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.993091][ T314] device bridge_slave_0 entered promiscuous mode [ 22.001149][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.008076][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.015469][ T314] device bridge_slave_1 entered promiscuous mode [ 22.067484][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.074493][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.081869][ T312] device bridge_slave_0 entered promiscuous mode [ 22.092044][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.099033][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.106350][ T310] device bridge_slave_0 entered promiscuous mode [ 22.120610][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.127456][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.134873][ T312] device bridge_slave_1 entered promiscuous mode [ 22.144639][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.151543][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.158617][ T310] device bridge_slave_1 entered promiscuous mode [ 22.275506][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.282399][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.289482][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.296243][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.309768][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.316617][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.323831][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.330610][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.366221][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.373086][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.380307][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.387269][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.417062][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.423935][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.431030][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.438062][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.462644][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.469517][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.476711][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.483558][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.513020][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.521296][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.530164][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.537151][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.544644][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.551898][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.559379][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.566370][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.573599][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.581420][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.588461][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.595415][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.602524][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.610839][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.618163][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.631148][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.639146][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.646202][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.653453][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.661484][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.668314][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.691563][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.699556][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.707604][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.714458][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.721614][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.730028][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.736852][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.762918][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.772239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.780511][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.787335][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.794763][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.802989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.810890][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.836528][ T314] device veth0_vlan entered promiscuous mode [ 22.845335][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.854017][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.862077][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.868923][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.876120][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.883467][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.890842][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.898983][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.906916][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.913768][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.920937][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.929097][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.937008][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.943763][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.951008][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.958973][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.966882][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.974942][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.982883][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.990842][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.998584][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.006615][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.014372][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.022558][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.030667][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.038246][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.046113][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.053780][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.061926][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.069237][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.076470][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.083795][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.094952][ T311] device veth0_vlan entered promiscuous mode [ 23.112794][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.120957][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.129708][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.137814][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.146128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.153956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.161824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.169469][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.177194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.184564][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.194043][ T310] device veth0_vlan entered promiscuous mode [ 23.200906][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.209219][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.221306][ T311] device veth1_macvtap entered promiscuous mode [ 23.228874][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.236891][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.245427][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.253838][ T314] device veth1_macvtap entered promiscuous mode [ 23.266162][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.273986][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.282112][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.302224][ T310] device veth1_macvtap entered promiscuous mode [ 23.309577][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.317695][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.326193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.334261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.342368][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.350487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.358526][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.366616][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.383176][ T312] device veth0_vlan entered promiscuous mode [ 23.393555][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.401749][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.409847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.417886][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.426398][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.434205][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.442003][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.450267][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.458352][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.465673][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.484760][ T313] device veth0_vlan entered promiscuous mode [ 23.493699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.504088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.512438][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.520827][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.529231][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.536487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.562489][ T313] device veth1_macvtap entered promiscuous mode [ 23.568759][ C0] hrtimer: interrupt took 28356 ns [ 23.571857][ T312] device veth1_macvtap entered promiscuous mode [ 23.589768][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.597853][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.616235][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.625478][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.678992][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.687739][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.713723][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.781314][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.858988][ T364] Â: renamed from pim6reg1 [ 23.887576][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.919272][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.927457][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.020146][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.986867][ T404] Â: renamed from pim6reg1 [ 25.438379][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 25.438393][ T28] audit: type=1400 audit(1719226186.348:106): avc: denied { setopt } for pid=444 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.660088][ T469] syz-executor.4[469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.660152][ T469] syz-executor.4[469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.087686][ T28] audit: type=1400 audit(1719226186.998:107): avc: denied { create } for pid=491 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.610958][ T313] syz-executor.2 (313) used greatest stack depth: 21520 bytes left [ 27.067014][ T522] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.116607][ T522] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.157736][ T522] device bridge_slave_0 entered promiscuous mode [ 27.174035][ T522] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.181006][ T522] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.188466][ T522] device bridge_slave_1 entered promiscuous mode [ 27.340434][ T338] device bridge_slave_1 left promiscuous mode [ 27.347195][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.354999][ T338] device bridge_slave_0 left promiscuous mode [ 27.378017][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.389494][ T338] device veth1_macvtap left promiscuous mode [ 27.456202][ T338] device veth0_vlan left promiscuous mode [ 27.791689][ T28] audit: type=1400 audit(1719226188.708:108): avc: denied { relabelfrom } for pid=546 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.816025][ T28] audit: type=1400 audit(1719226188.708:109): avc: denied { relabelto } for pid=546 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.001912][ T28] audit: type=1400 audit(1719226188.918:110): avc: denied { write } for pid=572 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.026939][ T522] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.033855][ T522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.040938][ T522] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.047692][ T522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.059603][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.071011][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.104994][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.113092][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.135283][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.144644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.166777][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.173662][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.184302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.205266][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.215633][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.222528][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.232275][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.271192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.284173][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.292326][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.310872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.319345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.331190][ T522] device veth0_vlan entered promiscuous mode [ 28.346436][ T522] device veth1_macvtap entered promiscuous mode [ 28.395998][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.403869][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.429225][ T592] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 28.441832][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.450055][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.458077][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.478705][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.486273][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.493906][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.502212][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.510760][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.519162][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.577867][ T28] audit: type=1400 audit(1719226189.488:111): avc: denied { create } for pid=597 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 29.006824][ T28] audit: type=1400 audit(1719226189.918:112): avc: denied { write } for pid=621 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.671403][ T28] audit: type=1400 audit(1719226190.578:113): avc: denied { cpu } for pid=653 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.751329][ T28] audit: type=1400 audit(1719226191.668:114): avc: denied { create } for pid=691 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 31.532490][ T734] Â: renamed from pim6reg1 [ 31.660090][ T740] Â: renamed from pim6reg1 [ 32.027651][ T763] syz-executor.2[763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.027733][ T763] syz-executor.2[763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.128151][ T763] syz-executor.2[763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.276008][ T28] audit: type=1400 audit(1719226193.188:115): avc: denied { create } for pid=773 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 32.308214][ T751] syz-executor.0 (751) used greatest stack depth: 21488 bytes left [ 32.422972][ T780] tap0: tun_chr_ioctl cmd 1074025677 [ 32.454402][ T780] tap0: linktype set to 512 [ 33.436654][ T829] Â: renamed from pim6reg1 [ 33.746014][ T839] syz-executor.1[839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.746084][ T839] syz-executor.1[839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.020450][ T851] syz-executor.1[851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.073804][ T851] syz-executor.1[851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.276306][ T28] audit: type=1400 audit(1719226195.188:116): avc: denied { ioctl } for pid=876 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.587341][ T28] audit: type=1400 audit(1719226195.498:117): avc: denied { create } for pid=897 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 34.858643][ T930] syz-executor.2[930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.858707][ T930] syz-executor.2[930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.939788][ T931] Driver unsupported XDP return value 0 on prog (id 331) dev N/A, expect packet loss! [ 36.046771][ T994] device wg2 entered promiscuous mode [ 36.307387][ T1000] device syzkaller0 entered promiscuous mode [ 36.515853][ T28] audit: type=1400 audit(1719226197.428:118): avc: denied { create } for pid=1014 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 36.628352][ T28] audit: type=1400 audit(1719226197.538:119): avc: denied { create } for pid=1023 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 38.170957][ T1090] device sit0 entered promiscuous mode [ 40.038745][ C1] sched: RT throttling activated [ 40.058507][ T1137] Â: renamed from pim6reg1 [ 40.880806][ T1175] device syzkaller0 entered promiscuous mode [ 41.415765][ T1209] device veth1_macvtap left promiscuous mode [ 41.536612][ T28] audit: type=1400 audit(1719226202.448:120): avc: denied { create } for pid=1218 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.630967][ T1156] syz-executor.0 (1156) used greatest stack depth: 20608 bytes left [ 42.155471][ T1286] syz-executor.1[1286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.155597][ T1286] syz-executor.1[1286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.852810][ T1384] syz-executor.4[1384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.910971][ T1384] syz-executor.4[1384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.130756][ T1398] Â: renamed from pim6reg1 [ 45.147480][ T28] audit: type=1400 audit(1719226206.058:121): avc: denied { create } for pid=1400 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 45.416613][ T28] audit: type=1400 audit(1719226206.328:122): avc: denied { create } for pid=1429 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 45.488907][ T28] audit: type=1400 audit(1719226206.358:123): avc: denied { create } for pid=1427 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 45.606273][ T1438] device syzkaller0 entered promiscuous mode [ 45.957075][ T28] audit: type=1400 audit(1719226206.868:124): avc: denied { create } for pid=1459 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 46.211728][ T28] audit: type=1400 audit(1719226207.128:125): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 46.486183][ T1491] device syzkaller0 entered promiscuous mode [ 47.927537][ T1596] bond_slave_1: mtu less than device minimum [ 48.703335][ T1667] device pim6reg1 entered promiscuous mode [ 48.761534][ T1668] device pim6reg1 entered promiscuous mode [ 49.051874][ T28] audit: type=1400 audit(1719226209.968:126): avc: denied { create } for pid=1676 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 50.225864][ T1756] device sit0 left promiscuous mode [ 52.230459][ T1893] syz-executor.1[1893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.230523][ T1893] syz-executor.1[1893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.390552][ T1894] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.429001][ T1894] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.440149][ T1894] device bridge_slave_0 entered promiscuous mode [ 52.472099][ T1894] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.482392][ T1894] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.495089][ T1894] device bridge_slave_1 entered promiscuous mode [ 52.961461][ T1894] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.968324][ T1894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.975466][ T1894] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.982242][ T1894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.158707][ T338] device bridge_slave_1 left promiscuous mode [ 53.164916][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.262648][ T338] device bridge_slave_0 left promiscuous mode [ 53.303084][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.335707][ T338] device veth0_vlan left promiscuous mode [ 53.491512][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.498830][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.506931][ T1936] bond_slave_1: mtu less than device minimum [ 53.526449][ T1945] device syzkaller0 entered promiscuous mode [ 53.655715][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.690188][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.777673][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.839176][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.847185][ T1554] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.854048][ T1554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.861566][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.870251][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.878970][ T1554] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.885810][ T1554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.893179][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.901846][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.910364][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.919065][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.926998][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.936693][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.951906][ T1894] device veth0_vlan entered promiscuous mode [ 53.958863][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.966606][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.992262][ T1894] device veth1_macvtap entered promiscuous mode [ 54.011545][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.019408][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.026787][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.035609][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.043655][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.065614][ T1982] device syzkaller0 entered promiscuous mode [ 54.078856][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.089534][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.098044][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.106504][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.146404][ T28] audit: type=1400 audit(1719226215.058:127): avc: denied { mounton } for pid=1894 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 54.504008][ T28] audit: type=1400 audit(1719226215.408:128): avc: denied { create } for pid=1994 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 55.043978][ T2021] device pim6reg1 entered promiscuous mode [ 55.922344][ T2066] syz-executor.1[2066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.922412][ T2066] syz-executor.1[2066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.057348][ T2073] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 56.216158][ T2080] Â: renamed from pim6reg1 [ 57.363718][ T28] audit: type=1400 audit(1719226218.278:129): avc: denied { write } for pid=2135 comm="syz-executor.2" name="cgroup.subtree_control" dev="cgroup2" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.424859][ T28] audit: type=1400 audit(1719226218.308:130): avc: denied { open } for pid=2135 comm="syz-executor.2" path="" dev="cgroup2" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.034173][ T28] audit: type=1400 audit(1719226218.948:131): avc: denied { create } for pid=2196 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.112685][ T2203] syz-executor.2[2203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.112747][ T2203] syz-executor.2[2203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.641875][ T2252] device syzkaller0 entered promiscuous mode [ 59.934073][ T28] audit: type=1400 audit(1719226220.848:132): avc: denied { create } for pid=2269 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 60.944304][ T2296] device syzkaller0 entered promiscuous mode [ 62.551399][ T2379] syz-executor.1[2379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.551469][ T2379] syz-executor.1[2379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.833086][ T28] audit: type=1400 audit(1719226223.748:133): avc: denied { create } for pid=2386 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 62.963270][ T2407] device pim6reg1 entered promiscuous mode [ 63.082884][ T28] audit: type=1400 audit(1719226223.998:134): avc: denied { create } for pid=2411 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 63.902170][ T28] audit: type=1400 audit(1719226224.818:135): avc: denied { read } for pid=2433 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 64.011083][ T28] audit: type=1400 audit(1719226224.898:136): avc: denied { write } for pid=2433 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 64.796591][ T2479] bond_slave_1: mtu less than device minimum [ 66.481174][ T28] audit: type=1400 audit(1719226227.398:137): avc: denied { append } for pid=2579 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 67.108130][ T2596] syz-executor.4[2596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.108194][ T2596] syz-executor.4[2596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.163437][ T2595] cgroup: fork rejected by pids controller in /syz4 [ 68.154294][ T10] device bridge_slave_1 left promiscuous mode [ 68.179303][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.229984][ T10] device bridge_slave_0 left promiscuous mode [ 68.267645][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.292480][ T10] device veth1_macvtap left promiscuous mode [ 68.311384][ T10] device veth0_vlan left promiscuous mode [ 68.680677][ T2750] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.695097][ T2750] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.719020][ T2750] device bridge_slave_0 entered promiscuous mode [ 68.739269][ T2750] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.747748][ T2750] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.755382][ T2750] device bridge_slave_1 entered promiscuous mode [ 68.808812][ T2767] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 68.906701][ T2750] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.913986][ T2750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.921155][ T2750] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.927903][ T2750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.069622][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.077611][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.085206][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.145084][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.194996][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.201893][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.240614][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.248679][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.255568][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.262808][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.270711][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.294060][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.316993][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.326587][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.335727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.344126][ T2750] device veth0_vlan entered promiscuous mode [ 69.357596][ T2750] device veth1_macvtap entered promiscuous mode [ 69.365157][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.464691][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.476040][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.591373][ T2789] syz-executor.4[2789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.593154][ T2789] syz-executor.4[2789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.539766][ T2840] device syzkaller0 entered promiscuous mode [ 70.594464][ T2844] device syzkaller0 entered promiscuous mode [ 70.807257][ T2857] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 72.862559][ T2975] syz-executor.2[2975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.862629][ T2975] syz-executor.2[2975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.952959][ T2975] syz-executor.2[2975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.965687][ T2994] FAULT_INJECTION: forcing a failure. [ 72.965687][ T2994] name failslab, interval 1, probability 0, space 0, times 1 [ 72.990890][ T2975] syz-executor.2[2975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.994479][ T2975] geneve1: tun_chr_ioctl cmd 1074025672 [ 73.012784][ T2994] CPU: 1 PID: 2994 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 73.022928][ T2994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 73.033015][ T2994] Call Trace: [ 73.036130][ T2994] [ 73.038920][ T2994] dump_stack_lvl+0x151/0x1b7 [ 73.043893][ T2994] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 73.049775][ T2994] ? mutex_unlock+0xb2/0x260 [ 73.054592][ T2994] ? bit_wait_io_timeout+0x120/0x120 [ 73.059958][ T2994] ? __mutex_lock_slowpath+0x10/0x10 [ 73.065135][ T2994] dump_stack+0x15/0x1b [ 73.069082][ T2994] should_fail_ex+0x3d0/0x520 [ 73.073573][ T2994] ? getname_flags+0xba/0x520 [ 73.078878][ T2994] __should_failslab+0xaf/0xf0 [ 73.083644][ T2994] should_failslab+0x9/0x20 [ 73.088172][ T2994] kmem_cache_alloc+0x3b/0x2c0 [ 73.092762][ T2994] getname_flags+0xba/0x520 [ 73.097366][ T2994] __x64_sys_unlink+0x3c/0x50 [ 73.102521][ T2994] do_syscall_64+0x3d/0xb0 [ 73.106966][ T2994] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 73.112693][ T2994] RIP: 0033:0x7f2adb87d0a9 [ 73.117078][ T2994] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 73.138216][ T2994] RSP: 002b:00007f2adc5a80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 73.146715][ T2994] RAX: ffffffffffffffda RBX: 00007f2adb9b3f80 RCX: 00007f2adb87d0a9 [ 73.154608][ T2994] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 73.162608][ T2994] RBP: 00007f2adc5a8120 R08: 0000000000000000 R09: 0000000000000000 [ 73.170615][ T2994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.178960][ T2994] R13: 000000000000000b R14: 00007f2adb9b3f80 R15: 00007ffe531955e8 [ 73.186862][ T2994] [ 73.190081][ T2975] geneve1: ignored: set checksum enabled [ 73.351211][ T28] audit: type=1400 audit(1719226234.268:138): avc: denied { create } for pid=3013 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 74.578021][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.585815][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.593281][ T3095] device bridge_slave_0 entered promiscuous mode [ 74.604995][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.611950][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.619450][ T3095] device bridge_slave_1 entered promiscuous mode [ 74.707418][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.715012][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.734664][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.743400][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.751523][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.758590][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.766470][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.774722][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.782853][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.789718][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.814095][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.822463][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.830266][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.838271][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.853614][ T3095] device veth0_vlan entered promiscuous mode [ 74.879146][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.886958][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.894918][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.908644][ T3095] device veth1_macvtap entered promiscuous mode [ 74.918668][ T623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.934455][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.943034][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.951907][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.960176][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.069581][ T338] device bridge_slave_1 left promiscuous mode [ 75.075922][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.083304][ T338] device bridge_slave_0 left promiscuous mode [ 75.089784][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.097718][ T338] device veth1_macvtap left promiscuous mode [ 75.103747][ T338] device veth0_vlan left promiscuous mode [ 76.219218][ T3173] syz-executor.4[3173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.219286][ T3173] syz-executor.4[3173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.451701][ T3197] syzkaller0: refused to change device tx_queue_len [ 77.342978][ T3236] device sit0 entered promiscuous mode [ 80.741390][ T3384] device pim6reg1 entered promiscuous mode [ 81.505421][ T3428] syz-executor.4[3428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.505526][ T3428] syz-executor.4[3428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.510250][ T3426] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 81.543753][ T3428] syz-executor.4[3428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.543824][ T3428] syz-executor.4[3428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.556745][ T28] audit: type=1400 audit(1719226242.468:139): avc: denied { setopt } for pid=3424 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.324390][ T3456] syz-executor.3[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.330226][ T3456] syz-executor.3[3456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.003416][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.022731][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.081436][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.089671][ T3497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.097313][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.104408][ T3497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.115602][ T3497] device bridge0 entered promiscuous mode [ 83.158640][ T3513] Â: renamed from pim6reg1 [ 83.256587][ T3499] syz-executor.1 (3499) used greatest stack depth: 19800 bytes left [ 83.352351][ T28] audit: type=1400 audit(1719226244.268:140): avc: denied { create } for pid=3530 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 83.695185][ T3565] device syzkaller0 entered promiscuous mode [ 83.833504][ T3573] syz-executor.0[3573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.834862][ T3573] syz-executor.0[3573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.088986][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.523434][ T3648] FAULT_INJECTION: forcing a failure. [ 85.523434][ T3648] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 85.600208][ T3648] CPU: 1 PID: 3648 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 85.610278][ T3648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 85.620354][ T3648] Call Trace: [ 85.623562][ T3648] [ 85.626341][ T3648] dump_stack_lvl+0x151/0x1b7 [ 85.630853][ T3648] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 85.636186][ T3648] dump_stack+0x15/0x1b [ 85.640153][ T3648] should_fail_ex+0x3d0/0x520 [ 85.644653][ T3648] should_fail+0xb/0x10 [ 85.648644][ T3648] should_fail_usercopy+0x1a/0x20 [ 85.653506][ T3648] strncpy_from_user+0x24/0x2b0 [ 85.658199][ T3648] ? getname_flags+0xba/0x520 [ 85.662814][ T3648] getname_flags+0xf2/0x520 [ 85.667134][ T3648] __x64_sys_unlink+0x3c/0x50 [ 85.671659][ T3648] do_syscall_64+0x3d/0xb0 [ 85.675898][ T3648] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 85.681808][ T3648] RIP: 0033:0x7fb06427d0a9 [ 85.686148][ T3648] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 85.706020][ T3648] RSP: 002b:00007fb064f770c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 85.714259][ T3648] RAX: ffffffffffffffda RBX: 00007fb0643b3f80 RCX: 00007fb06427d0a9 [ 85.722157][ T3648] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 85.730062][ T3648] RBP: 00007fb064f77120 R08: 0000000000000000 R09: 0000000000000000 [ 85.737953][ T3648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.745765][ T3648] R13: 000000000000000b R14: 00007fb0643b3f80 R15: 00007fff52c1a478 [ 85.753670][ T3648] [ 85.886288][ T3675] syz-executor.1[3675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.886350][ T3675] syz-executor.1[3675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.867916][ T3745] syz-executor.0[3745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.882954][ T3745] syz-executor.0[3745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.620528][ T3771] device veth1_macvtap left promiscuous mode [ 88.110248][ T3800] syz-executor.4[3800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.110306][ T3800] syz-executor.4[3800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.262859][ T3806] syz-executor.1[3806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.285761][ T3806] syz-executor.1[3806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.390858][ T3820] syz-executor.1[3820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.453104][ T3820] syz-executor.1[3820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.514598][ T3820] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 88.558923][ T3829] syz-executor.4[3829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.558986][ T3829] syz-executor.4[3829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.207703][ T3860] device syzkaller0 entered promiscuous mode [ 91.695887][ T4015] Â: renamed from pim6reg1 [ 91.737882][ T4016] Â: renamed from pim6reg1 [ 92.374531][ T28] audit: type=1400 audit(1719226253.288:141): avc: denied { create } for pid=4057 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 93.032842][ T28] audit: type=1400 audit(1719226253.948:142): avc: denied { create } for pid=4099 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 93.447715][ T4108] device syzkaller0 entered promiscuous mode [ 93.467218][ T4115] bridge0: port 3(team_slave_1) entered blocking state [ 93.477184][ T4115] bridge0: port 3(team_slave_1) entered disabled state [ 93.491411][ T4115] device team_slave_1 entered promiscuous mode [ 93.644852][ T4136] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 93.706832][ T4147] device pim6reg1 entered promiscuous mode [ 94.154892][ T4184] bpf_get_probe_write_proto: 2 callbacks suppressed [ 94.154924][ T4184] syz-executor.0[4184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.164497][ T4184] syz-executor.0[4184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.229379][ T4187] syz-executor.4[4187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.245880][ T4187] syz-executor.4[4187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.510383][ T4214] syz-executor.0[4214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.608405][ T4214] syz-executor.0[4214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.643599][ T4214] syz-executor.0[4214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.661644][ T4214] syz-executor.0[4214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.046984][ T4260] Â: renamed from pim6reg1 [ 95.269257][ T4286] bridge0: port 3(team_slave_1) entered blocking state [ 95.291428][ T4286] bridge0: port 3(team_slave_1) entered disabled state [ 95.299626][ T4286] device team_slave_1 entered promiscuous mode [ 95.326914][ T4286] device team_slave_1 left promiscuous mode [ 95.332837][ T4286] bridge0: port 3(team_slave_1) entered disabled state [ 97.418393][ T4444] FAULT_INJECTION: forcing a failure. [ 97.418393][ T4444] name failslab, interval 1, probability 0, space 0, times 0 [ 97.478079][ T4444] CPU: 0 PID: 4444 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 97.488083][ T4444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 97.498142][ T4444] Call Trace: [ 97.501262][ T4444] [ 97.504038][ T4444] dump_stack_lvl+0x151/0x1b7 [ 97.508554][ T4444] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 97.513845][ T4444] ? queue_map_pop_elem+0x22/0x30 [ 97.518710][ T4444] dump_stack+0x15/0x1b [ 97.522699][ T4444] should_fail_ex+0x3d0/0x520 [ 97.527216][ T4444] ? jbd2__journal_start+0x150/0x720 [ 97.532331][ T4444] __should_failslab+0xaf/0xf0 [ 97.536943][ T4444] should_failslab+0x9/0x20 [ 97.541706][ T4444] kmem_cache_alloc+0x3b/0x2c0 [ 97.546402][ T4444] jbd2__journal_start+0x150/0x720 [ 97.551433][ T4444] ? __traceiter_ext4_journal_start+0xbd/0xe0 [ 97.557422][ T4444] __ext4_journal_start_sb+0x24d/0x4b0 [ 97.563671][ T4444] __ext4_unlink+0x412/0xba0 [ 97.568185][ T4444] ? __ext4_read_dirblock+0x8f0/0x8f0 [ 97.573492][ T4444] ? rwsem_mark_wake+0x6b0/0x6b0 [ 97.579052][ T4444] ext4_unlink+0x142/0x3f0 [ 97.583576][ T4444] vfs_unlink+0x38c/0x630 [ 97.587813][ T4444] do_unlinkat+0x483/0x920 [ 97.592157][ T4444] ? getname_flags+0xba/0x520 [ 97.597651][ T4444] ? fsnotify_link_count+0x100/0x100 [ 97.602781][ T4444] ? getname_flags+0x1fd/0x520 [ 97.607352][ T4444] __x64_sys_unlink+0x49/0x50 [ 97.612471][ T4444] do_syscall_64+0x3d/0xb0 [ 97.616714][ T4444] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 97.622617][ T4444] RIP: 0033:0x7fb06427d0a9 [ 97.626950][ T4444] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 97.646739][ T4444] RSP: 002b:00007fb064f770c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 97.656210][ T4444] RAX: ffffffffffffffda RBX: 00007fb0643b3f80 RCX: 00007fb06427d0a9 [ 97.664264][ T4444] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 97.672858][ T4444] RBP: 00007fb064f77120 R08: 0000000000000000 R09: 0000000000000000 [ 97.681142][ T4444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.689074][ T4444] R13: 000000000000000b R14: 00007fb0643b3f80 R15: 00007fff52c1a478 [ 97.697246][ T4444] [ 97.786878][ T4441] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.854208][ T4441] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.978407][ T4441] device bridge_slave_0 entered promiscuous mode [ 98.033863][ T4441] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.093378][ T4441] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.143585][ T4441] device bridge_slave_1 entered promiscuous mode [ 98.240665][ T371] device bridge_slave_1 left promiscuous mode [ 98.248850][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.257167][ T371] device bridge_slave_0 left promiscuous mode [ 98.332795][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.349707][ T371] device veth1_macvtap left promiscuous mode [ 98.361026][ T371] device veth0_vlan left promiscuous mode [ 99.175079][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.190178][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.258619][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.275456][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.296629][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.303517][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.402022][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.432498][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.499046][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.506250][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.519124][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.527900][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.550032][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.560134][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.586518][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.619493][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.628097][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.637188][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.645070][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.653983][ T4441] device veth0_vlan entered promiscuous mode [ 99.670464][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.679015][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.693571][ T4441] device veth1_macvtap entered promiscuous mode [ 99.713295][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.721692][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.730110][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.784687][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.794497][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.812068][ T4524] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 99.813232][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.831570][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.896781][ T4530] syz-executor.2[4530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.896854][ T4530] syz-executor.2[4530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.365059][ T4593] bond_slave_1: mtu less than device minimum [ 101.720631][ T4607] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 103.129393][ T338] device bridge_slave_1 left promiscuous mode [ 103.146031][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.176264][ T338] device bridge_slave_0 left promiscuous mode [ 103.182392][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.190407][ T338] device veth1_macvtap left promiscuous mode [ 103.196255][ T338] device veth0_vlan left promiscuous mode [ 103.395160][ T4681] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.414702][ T4681] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.428673][ T4681] device bridge_slave_0 entered promiscuous mode [ 103.436912][ T4701] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.443955][ T4701] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.453235][ T4681] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.460838][ T4681] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.476983][ T4681] device bridge_slave_1 entered promiscuous mode [ 103.776804][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.790890][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.864421][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.905860][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.960484][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.967469][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.035459][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.076025][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.136144][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.143073][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.207370][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.258657][ T4745] Â: renamed from pim6reg1 [ 104.296222][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.310620][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.373241][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.389035][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.397444][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.404962][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.413613][ T4681] device veth0_vlan entered promiscuous mode [ 104.447685][ T4754] bond_slave_1: mtu less than device minimum [ 104.456338][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.476524][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.511691][ T4681] device veth1_macvtap entered promiscuous mode [ 104.529965][ T4761] device pim6reg1 entered promiscuous mode [ 104.592675][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.613231][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.631921][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.661153][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.702161][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.931827][ T4833] FAULT_INJECTION: forcing a failure. [ 105.931827][ T4833] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.945102][ T4833] CPU: 0 PID: 4833 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 105.955205][ T4833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 105.965530][ T4833] Call Trace: [ 105.968646][ T4833] [ 105.971426][ T4833] dump_stack_lvl+0x151/0x1b7 [ 105.975939][ T4833] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 105.981232][ T4833] dump_stack+0x15/0x1b [ 105.985238][ T4833] should_fail_ex+0x3d0/0x520 [ 105.990119][ T4833] should_fail+0xb/0x10 [ 105.994358][ T4833] should_fail_usercopy+0x1a/0x20 [ 105.999355][ T4833] _copy_from_user+0x1e/0xc0 [ 106.004159][ T4833] bpf_test_init+0x12e/0x190 [ 106.008751][ T4833] bpf_prog_test_run_xdp+0x414/0x1130 [ 106.014127][ T4833] ? avc_denied+0x1b0/0x1b0 [ 106.018655][ T4833] ? dev_put+0x80/0x80 [ 106.022658][ T4833] ? __kasan_check_write+0x14/0x20 [ 106.027599][ T4833] ? fput+0x15b/0x1b0 [ 106.031677][ T4833] ? dev_put+0x80/0x80 [ 106.035670][ T4833] bpf_prog_test_run+0x3b0/0x630 [ 106.040464][ T4833] ? bpf_prog_query+0x260/0x260 [ 106.045128][ T4833] ? selinux_bpf+0xd2/0x100 [ 106.049650][ T4833] ? security_bpf+0x82/0xb0 [ 106.054428][ T4833] __sys_bpf+0x59f/0x7f0 [ 106.058678][ T4833] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 106.063979][ T4833] ? debug_smp_processor_id+0x17/0x20 [ 106.069172][ T4833] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 106.075315][ T4833] __x64_sys_bpf+0x7c/0x90 [ 106.079520][ T4833] do_syscall_64+0x3d/0xb0 [ 106.083760][ T4833] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 106.089485][ T4833] RIP: 0033:0x7f2adb87d0a9 [ 106.093739][ T4833] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 106.113369][ T4833] RSP: 002b:00007f2adc5a80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 106.121613][ T4833] RAX: ffffffffffffffda RBX: 00007f2adb9b3f80 RCX: 00007f2adb87d0a9 [ 106.129520][ T4833] RDX: 0000000000000069 RSI: 00000000200002c0 RDI: 000000000000000a [ 106.137324][ T4833] RBP: 00007f2adc5a8120 R08: 0000000000000000 R09: 0000000000000000 [ 106.145147][ T4833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.153074][ T4833] R13: 000000000000000b R14: 00007f2adb9b3f80 R15: 00007ffe531955e8 [ 106.161039][ T4833] [ 106.248597][ T4856] syz-executor.0[4856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.248946][ T4856] syz-executor.0[4856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.339018][ T4860] device pim6reg1 entered promiscuous mode [ 106.879480][ T28] audit: type=1400 audit(1719226267.798:143): avc: denied { create } for pid=4888 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 107.012475][ T4866] device syzkaller0 entered promiscuous mode [ 108.936191][ T4947] Â: renamed from pim6reg1 [ 109.077545][ T4957] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.118515][ T4959] syz-executor.4[4959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.121473][ T4959] syz-executor.4[4959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.226411][ T4959] syz-executor.4[4959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.039159][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.058153][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.065330][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.072385][ T5094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.079744][ T5094] device bridge0 entered promiscuous mode [ 111.158039][ T5102] device pim6reg1 entered promiscuous mode [ 111.190395][ T5104] FAULT_INJECTION: forcing a failure. [ 111.190395][ T5104] name failslab, interval 1, probability 0, space 0, times 0 [ 111.202942][ T5104] CPU: 1 PID: 5104 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 111.212823][ T5104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 111.222805][ T5104] Call Trace: [ 111.225927][ T5104] [ 111.228750][ T5104] dump_stack_lvl+0x151/0x1b7 [ 111.233230][ T5104] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 111.238508][ T5104] ? queue_map_pop_elem+0x22/0x30 [ 111.243371][ T5104] dump_stack+0x15/0x1b [ 111.247362][ T5104] should_fail_ex+0x3d0/0x520 [ 111.251879][ T5104] ? jbd2__journal_start+0x150/0x720 [ 111.257007][ T5104] __should_failslab+0xaf/0xf0 [ 111.261607][ T5104] should_failslab+0x9/0x20 [ 111.265946][ T5104] kmem_cache_alloc+0x3b/0x2c0 [ 111.270536][ T5104] jbd2__journal_start+0x150/0x720 [ 111.275492][ T5104] ? __traceiter_ext4_journal_start+0xbd/0xe0 [ 111.281393][ T5104] __ext4_journal_start_sb+0x24d/0x4b0 [ 111.286680][ T5104] ext4_evict_inode+0x9c5/0x1550 [ 111.291453][ T5104] ? _raw_spin_unlock+0x4c/0x70 [ 111.296228][ T5104] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 111.301956][ T5104] ? __kasan_check_write+0x14/0x20 [ 111.306901][ T5104] ? _raw_spin_lock+0xa4/0x1b0 [ 111.311501][ T5104] ? _raw_spin_trylock_bh+0x190/0x190 [ 111.316815][ T5104] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 111.322533][ T5104] evict+0x2a3/0x630 [ 111.326264][ T5104] iput+0x642/0x870 [ 111.329902][ T5104] do_unlinkat+0x4e1/0x920 [ 111.334169][ T5104] ? fsnotify_link_count+0x100/0x100 [ 111.339281][ T5104] ? getname_flags+0x1fd/0x520 [ 111.343896][ T5104] __x64_sys_unlink+0x49/0x50 [ 111.348388][ T5104] do_syscall_64+0x3d/0xb0 [ 111.352728][ T5104] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 111.358457][ T5104] RIP: 0033:0x7ffa9247d0a9 [ 111.362712][ T5104] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 111.382166][ T5104] RSP: 002b:00007ffa917f70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 111.390397][ T5104] RAX: ffffffffffffffda RBX: 00007ffa925b3f80 RCX: 00007ffa9247d0a9 [ 111.398223][ T5104] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 111.406291][ T5104] RBP: 00007ffa917f7120 R08: 0000000000000000 R09: 0000000000000000 [ 111.414091][ T5104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.422003][ T5104] R13: 000000000000000b R14: 00007ffa925b3f80 R15: 00007ffccf220398 [ 111.429896][ T5104] [ 111.433598][ T5104] EXT4-fs error (device sda1) in ext4_evict_inode:254: Out of memory [ 111.539678][ T5110] device syzkaller0 entered promiscuous mode [ 111.588936][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.733111][ T5207] device veth0_vlan left promiscuous mode [ 113.781283][ T5207] device veth0_vlan entered promiscuous mode [ 114.232117][ T5232] device syzkaller0 entered promiscuous mode [ 115.235264][ T5350] device veth0_vlan left promiscuous mode [ 115.248357][ T5350] device veth0_vlan entered promiscuous mode [ 115.286082][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.305437][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.346221][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.421085][ T5354] bond_slave_1: mtu less than device minimum [ 117.041842][ T5442] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 117.059739][ T5438] device pim6reg1 entered promiscuous mode [ 118.329328][ T5503] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.336299][ T5503] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.463015][ T5503] device bridge_slave_0 entered promiscuous mode [ 118.518643][ T5503] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.615762][ T5503] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.719265][ T5503] device bridge_slave_1 entered promiscuous mode [ 119.187813][ T490] device team_slave_1 left promiscuous mode [ 119.198290][ T490] bridge0: port 3(team_slave_1) entered disabled state [ 119.209651][ T5541] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 119.262735][ T490] device bridge_slave_1 left promiscuous mode [ 119.294055][ T490] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.303614][ T490] device bridge_slave_0 left promiscuous mode [ 119.309746][ T490] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.317807][ T490] device veth1_macvtap left promiscuous mode [ 119.333908][ T490] device veth0_vlan left promiscuous mode [ 119.724932][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.733313][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.750329][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.759245][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.767665][ T4747] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.774573][ T4747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.781863][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.790578][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.798848][ T4747] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.805709][ T4747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.814292][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.842007][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.852125][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.875839][ T5503] device veth0_vlan entered promiscuous mode [ 119.921217][ T623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.931029][ T623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.938552][ T623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.946372][ T623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.961861][ T5503] device veth1_macvtap entered promiscuous mode [ 119.969941][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.984412][ T623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.013262][ T623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.044087][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.062958][ T5615] device pim6reg1 entered promiscuous mode [ 125.040461][ T5659] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 125.127344][ T5671] Â: renamed from pim6reg1 [ 125.246039][ T5694] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 126.228140][ T5772] FAULT_INJECTION: forcing a failure. [ 126.228140][ T5772] name failslab, interval 1, probability 0, space 0, times 0 [ 126.300499][ T5772] CPU: 1 PID: 5772 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 126.310412][ T5772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 126.320311][ T5772] Call Trace: [ 126.323418][ T5772] [ 126.326207][ T5772] dump_stack_lvl+0x151/0x1b7 [ 126.330710][ T5772] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 126.336097][ T5772] ? queue_map_pop_elem+0x22/0x30 [ 126.340964][ T5772] dump_stack+0x15/0x1b [ 126.344944][ T5772] should_fail_ex+0x3d0/0x520 [ 126.349462][ T5772] ? jbd2__journal_start+0x150/0x720 [ 126.354582][ T5772] __should_failslab+0xaf/0xf0 [ 126.359281][ T5772] should_failslab+0x9/0x20 [ 126.363620][ T5772] kmem_cache_alloc+0x3b/0x2c0 [ 126.368302][ T5772] jbd2__journal_start+0x150/0x720 [ 126.373344][ T5772] ? __traceiter_ext4_journal_start+0xbd/0xe0 [ 126.379238][ T5772] __ext4_journal_start_sb+0x24d/0x4b0 [ 126.384620][ T5772] ext4_evict_inode+0x9c5/0x1550 [ 126.390256][ T5772] ? _raw_spin_unlock+0x4c/0x70 [ 126.395033][ T5772] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 126.400759][ T5772] ? __kasan_check_write+0x14/0x20 [ 126.405703][ T5772] ? _raw_spin_lock+0xa4/0x1b0 [ 126.410306][ T5772] ? _raw_spin_trylock_bh+0x190/0x190 [ 126.415515][ T5772] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 126.421255][ T5772] evict+0x2a3/0x630 [ 126.425236][ T5772] iput+0x642/0x870 [ 126.428971][ T5772] do_unlinkat+0x4e1/0x920 [ 126.433224][ T5772] ? getname_flags+0xba/0x520 [ 126.437835][ T5772] ? fsnotify_link_count+0x100/0x100 [ 126.442952][ T5772] ? getname_flags+0x1fd/0x520 [ 126.447647][ T5772] __x64_sys_unlink+0x49/0x50 [ 126.452151][ T5772] do_syscall_64+0x3d/0xb0 [ 126.456663][ T5772] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.462464][ T5772] RIP: 0033:0x7fccf527d0a9 [ 126.466646][ T5772] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 126.488475][ T5772] RSP: 002b:00007fccf60610c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 126.496800][ T5772] RAX: ffffffffffffffda RBX: 00007fccf53b3f80 RCX: 00007fccf527d0a9 [ 126.504624][ T5772] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 126.512426][ T5772] RBP: 00007fccf6061120 R08: 0000000000000000 R09: 0000000000000000 [ 126.520324][ T5772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.528135][ T5772] R13: 000000000000000b R14: 00007fccf53b3f80 R15: 00007fff7ada6978 [ 126.536304][ T5772] [ 126.614721][ T5772] EXT4-fs error (device sda1) in ext4_evict_inode:254: Out of memory [ 126.672778][ T5787] device sit0 entered promiscuous mode [ 129.350680][ T5857] device pim6reg1 entered promiscuous mode [ 130.106393][ T5890] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 130.329068][ T5908] syz-executor.4[5908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.329130][ T5908] syz-executor.4[5908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.762255][ T5931] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x37 [ 130.762398][ T5930] device syzkaller0 entered promiscuous mode [ 130.973936][ T5935] device syzkaller0 entered promiscuous mode [ 131.351412][ T5959] device syzkaller0 entered promiscuous mode [ 131.406928][ T5978] tun0: tun_chr_ioctl cmd 35108 [ 131.528658][ T5997] device pim6reg1 entered promiscuous mode [ 132.104964][ T6046] Â: renamed from pim6reg1 [ 132.368544][ T6068] bond_slave_1: mtu less than device minimum [ 132.944372][ T6100] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 133.257367][ T6130] device pim6reg1 entered promiscuous mode [ 134.407190][ T6162] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 134.970240][ T6206] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 135.018800][ T28] audit: type=1400 audit(1719226295.928:144): avc: denied { ioctl } for pid=6209 comm="syz-executor.0" path="pid:[4026532539]" dev="nsfs" ino=4026532539 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 135.051777][ T6218] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 135.709754][ T6261] Â: renamed from pim6reg1 [ 137.146902][ T6346] bridge0: port 3(veth1_macvtap) entered blocking state [ 137.219877][ T6346] bridge0: port 3(veth1_macvtap) entered disabled state [ 138.241121][ T6377] FAULT_INJECTION: forcing a failure. [ 138.241121][ T6377] name failslab, interval 1, probability 0, space 0, times 0 [ 138.262965][ T6377] CPU: 1 PID: 6377 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 138.272863][ T6377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 138.282841][ T6377] Call Trace: [ 138.285970][ T6377] [ 138.288746][ T6377] dump_stack_lvl+0x151/0x1b7 [ 138.293260][ T6377] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 138.298555][ T6377] dump_stack+0x15/0x1b [ 138.302543][ T6377] should_fail_ex+0x3d0/0x520 [ 138.307058][ T6377] ? kvmalloc_node+0x221/0x640 [ 138.311676][ T6377] __should_failslab+0xaf/0xf0 [ 138.316262][ T6377] should_failslab+0x9/0x20 [ 138.320597][ T6377] __kmem_cache_alloc_node+0x3d/0x250 [ 138.325806][ T6377] ? kasan_save_alloc_info+0x1f/0x30 [ 138.330943][ T6377] ? kvmalloc_node+0x221/0x640 [ 138.335531][ T6377] __kmalloc_node+0xa3/0x1e0 [ 138.340387][ T6377] ? stack_trace_save+0x1c0/0x1c0 [ 138.345244][ T6377] kvmalloc_node+0x221/0x640 [ 138.349671][ T6377] ? unwind_get_return_address+0x4d/0x90 [ 138.355140][ T6377] ? vm_mmap+0xb0/0xb0 [ 138.359132][ T6377] ? bpf_test_run_xdp_live+0xe0/0x1f70 [ 138.364497][ T6377] bpf_test_run_xdp_live+0x286/0x1f70 [ 138.369733][ T6377] ? stack_trace_snprint+0xf0/0xf0 [ 138.374668][ T6377] ? __stack_depot_save+0x36/0x480 [ 138.379620][ T6377] ? kasan_set_track+0x60/0x70 [ 138.384654][ T6377] ? kasan_set_track+0x4b/0x70 [ 138.389426][ T6377] ? kasan_save_alloc_info+0x1f/0x30 [ 138.394548][ T6377] ? __kasan_kmalloc+0x9c/0xb0 [ 138.399150][ T6377] ? __kmalloc+0xb4/0x1e0 [ 138.403401][ T6377] ? bpf_test_init+0xf1/0x190 [ 138.408004][ T6377] ? bpf_prog_test_run_xdp+0x414/0x1130 [ 138.413390][ T6377] ? bpf_prog_test_run+0x3b0/0x630 [ 138.418332][ T6377] ? __sys_bpf+0x59f/0x7f0 [ 138.422671][ T6377] ? do_syscall_64+0x3d/0xb0 [ 138.427098][ T6377] ? xdp_convert_md_to_buff+0x360/0x360 [ 138.432500][ T6377] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 138.438556][ T6377] ? __kasan_check_write+0x14/0x20 [ 138.443534][ T6377] ? _copy_from_user+0x90/0xc0 [ 138.448106][ T6377] ? bpf_test_init+0x169/0x190 [ 138.452699][ T6377] ? xdp_convert_md_to_buff+0x5d/0x360 [ 138.457998][ T6377] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 138.463206][ T6377] ? dev_put+0x80/0x80 [ 138.467201][ T6377] ? __kasan_check_write+0x14/0x20 [ 138.472401][ T6377] ? fput+0x15b/0x1b0 [ 138.476220][ T6377] ? dev_put+0x80/0x80 [ 138.480127][ T6377] bpf_prog_test_run+0x3b0/0x630 [ 138.484901][ T6377] ? bpf_prog_query+0x260/0x260 [ 138.489586][ T6377] ? selinux_bpf+0xd2/0x100 [ 138.494012][ T6377] ? security_bpf+0x82/0xb0 [ 138.498799][ T6377] __sys_bpf+0x59f/0x7f0 [ 138.502878][ T6377] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 138.508086][ T6377] ? debug_smp_processor_id+0x17/0x20 [ 138.513281][ T6377] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 138.519184][ T6377] __x64_sys_bpf+0x7c/0x90 [ 138.523531][ T6377] do_syscall_64+0x3d/0xb0 [ 138.527784][ T6377] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.533504][ T6377] RIP: 0033:0x7fb06427d0a9 [ 138.537767][ T6377] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 138.557312][ T6377] RSP: 002b:00007fb064f770c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.565559][ T6377] RAX: ffffffffffffffda RBX: 00007fb0643b3f80 RCX: 00007fb06427d0a9 [ 138.573376][ T6377] RDX: 0000000000000069 RSI: 00000000200002c0 RDI: 000000000000000a [ 138.581175][ T6377] RBP: 00007fb064f77120 R08: 0000000000000000 R09: 0000000000000000 [ 138.588984][ T6377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.596884][ T6377] R13: 000000000000000b R14: 00007fb0643b3f80 R15: 00007fff52c1a478 [ 138.604704][ T6377] [ 138.629577][ T6388] syz-executor.4[6388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.629665][ T6388] syz-executor.4[6388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.753808][ T28] audit: type=1400 audit(1719226299.668:145): avc: denied { create } for pid=6406 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 139.589905][ T6426] syz-executor.3[6426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.589973][ T6426] syz-executor.3[6426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.115124][ T6464] syz-executor.4[6464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.144299][ T6464] syz-executor.4[6464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.214169][ T6464] syz-executor.4[6464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.779404][ T6540] ------------[ cut here ]------------ [ 140.796158][ T6540] WARNING: CPU: 1 PID: 6540 at kernel/bpf/btf.c:1957 btf_type_id_size+0x8c4/0x950 [ 140.805324][ T6540] Modules linked in: [ 140.809184][ T6540] CPU: 1 PID: 6540 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 140.819268][ T6540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 140.829156][ T6540] RIP: 0010:btf_type_id_size+0x8c4/0x950 [ 140.834972][ T6540] Code: 89 f2 e9 21 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 4a fa ff ff 4c 89 ff e8 86 58 29 00 e9 3d fa ff ff e8 9c 5a e2 ff <0f> 0b 31 db e9 39 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c [ 140.854424][ T6540] RSP: 0018:ffffc90006cc7bb0 EFLAGS: 00010287 [ 140.860306][ T6540] RAX: ffffffff81931964 RBX: 0000000011000000 RCX: 0000000000040000 [ 140.868543][ T6540] RDX: ffffc9000140a000 RSI: 000000000000007c RDI: 000000000000007d [ 140.876541][ T6540] RBP: ffffc90006cc7c10 R08: ffffffff819314af R09: ffffffff81931430 [ 140.884398][ T6540] R10: 0000000000000005 R11: ffff888112540000 R12: 0000000000000009 [ 140.892171][ T6540] R13: dffffc0000000000 R14: ffff88810f589a00 R15: 0000000000000001 [ 140.899984][ T6540] FS: 00007fb064f776c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 140.908763][ T6540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 140.915144][ T6540] CR2: 0000001b2ef27000 CR3: 000000012c8a0000 CR4: 00000000003506a0 [ 140.922979][ T6540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 140.930793][ T6540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 140.938579][ T6540] Call Trace: [ 140.941750][ T6540] [ 140.944494][ T6540] ? show_regs+0x58/0x60 [ 140.948556][ T6540] ? __warn+0x160/0x3d0 [ 140.952570][ T6540] ? btf_type_id_size+0x8c4/0x950 [ 140.957495][ T6540] ? report_bug+0x4d5/0x7d0 [ 140.961865][ T6540] ? btf_type_id_size+0x8c4/0x950 [ 140.966700][ T6540] ? handle_bug+0x41/0x70 [ 140.970890][ T6540] ? exc_invalid_op+0x1b/0x50 [ 140.975470][ T6540] ? asm_exc_invalid_op+0x1b/0x20 [ 140.980356][ T6540] ? btf_type_id_size+0x390/0x950 [ 140.985272][ T6540] ? btf_type_id_size+0x40f/0x950 [ 140.990248][ T6540] ? btf_type_id_size+0x8c4/0x950 [ 140.995092][ T6540] ? btf_type_id_size+0x8c4/0x950 [ 141.000002][ T6540] map_check_btf+0x134/0xb90 [ 141.004379][ T6540] ? __fget_files+0x2cb/0x330 [ 141.009002][ T6540] ? bpf_prog_bind_map+0x970/0x970 [ 141.013931][ T6540] ? btf_get_by_fd+0x13e/0x180 [ 141.018609][ T6540] map_create+0x78c/0xcf0 [ 141.022800][ T6540] __sys_bpf+0x2e6/0x7f0 [ 141.026853][ T6540] ? __this_cpu_preempt_check+0x13/0x20 [ 141.032275][ T6540] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 141.037446][ T6540] ? __kasan_check_write+0x14/0x20 [ 141.042446][ T6540] ? fpregs_restore_userregs+0x130/0x290 [ 141.047863][ T6540] __x64_sys_bpf+0x7c/0x90 [ 141.052130][ T6540] do_syscall_64+0x3d/0xb0 [ 141.056386][ T6540] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.062129][ T6540] RIP: 0033:0x7fb06427d0a9 [ 141.066437][ T6540] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 141.086276][ T6540] RSP: 002b:00007fb064f770c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 141.094706][ T6540] RAX: ffffffffffffffda RBX: 00007fb0643b3f80 RCX: 00007fb06427d0a9 [ 141.102495][ T6540] RDX: 0000000000000048 RSI: 0000000020000500 RDI: 0000000000000000 [ 141.110475][ T6540] RBP: 00007fb0642ec074 R08: 0000000000000000 R09: 0000000000000000 [ 141.118266][ T6540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 141.126123][ T6540] R13: 000000000000000b R14: 00007fb0643b3f80 R15: 00007fff52c1a478 [ 141.134004][ T6540] [ 141.136839][ T6540] ---[ end trace 0000000000000000 ]--- [ 141.166899][ T28] audit: type=1400 audit(1719226302.078:146): avc: denied { create } for pid=6549 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 141.370852][ T6575] device pim6reg1 entered promiscuous mode [ 141.610992][ T6589] device pim6reg1 entered promiscuous mode [ 141.820619][ T6617] device veth1_macvtap left promiscuous mode [ 141.848007][ T6617] device macsec0 entered promiscuous mode [ 141.900791][ T6624] device veth1_macvtap entered promiscuous mode [ 144.069259][ T6713] syz-executor.3[6713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.069326][ T6713] syz-executor.3[6713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.254333][ T6714] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.301533][ T6714] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.308961][ T6714] device bridge_slave_0 entered promiscuous mode [ 144.320334][ T6714] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.327396][ T6714] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.336343][ T6714] device bridge_slave_1 entered promiscuous mode [ 144.531357][ T6737] device syzkaller0 entered promiscuous mode [ 144.565114][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.572855][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.580276][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.588411][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.596520][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.603383][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.610953][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.621255][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.629787][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.636641][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.643997][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.674331][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.683001][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.691359][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.699411][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.706670][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.715115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.733281][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.743017][ T6714] device veth0_vlan entered promiscuous mode [ 144.758565][ T6714] device veth1_macvtap entered promiscuous mode [ 144.766815][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.819693][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.875348][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.893182][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.904758][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.919792][ T6756] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 144.960466][ T371] device bridge_slave_1 left promiscuous mode [ 144.968893][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.992181][ T371] device bridge_slave_0 left promiscuous mode [ 145.004819][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.052575][ T371] device veth1_macvtap left promiscuous mode [ 145.094032][ T371] device veth0_vlan left promiscuous mode [ 146.110978][ T6843] Â: renamed from pim6reg1 [ 146.272538][ T6860] bond_slave_1: mtu less than device minimum [ 146.529547][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.536579][ T6873] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.543910][ T6873] device bridge_slave_0 entered promiscuous mode [ 146.550784][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.557621][ T6873] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.564986][ T6873] device bridge_slave_1 entered promiscuous mode [ 146.781808][ T6888] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 146.934391][ T4076] device bridge_slave_1 left promiscuous mode [ 146.940639][ T4076] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.002496][ T4076] device bridge_slave_0 left promiscuous mode [ 147.056789][ T4076] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.110578][ T4076] device veth1_macvtap left promiscuous mode [ 147.116458][ T4076] device veth0_vlan left promiscuous mode [ 147.534365][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.558565][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.596682][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.637999][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.660099][ T4747] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.666999][ T4747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.685618][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.705743][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.713800][ T4747] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.720756][ T4747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.728154][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.736111][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.744038][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.764234][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.776302][ T4747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.791381][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.799922][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.812263][ T6873] device veth0_vlan entered promiscuous mode [ 147.818847][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.827179][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.853040][ T6873] device veth1_macvtap entered promiscuous mode [ 147.865942][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.875733][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.885406][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.896661][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.905269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.185577][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.199081][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.227582][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.256248][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.417561][ T6958] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 148.750178][ T6980] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 149.629026][ T7021] device pim6reg1 entered promiscuous mode [ 150.059380][ T7055] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 150.085469][ T7054] Â: renamed from pim6reg1 [ 150.597009][ T7090] device syzkaller0 entered promiscuous mode [ 150.627344][ T7101] device syzkaller0 entered promiscuous mode [ 150.666448][ T7108] device pim6reg1 entered promiscuous mode [ 150.676106][ T28] audit: type=1400 audit(1719226311.588:147): avc: denied { attach_queue } for pid=7107 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 150.907965][ T7125] device wg2 entered promiscuous mode [ 151.690278][ T7168] FAULT_INJECTION: forcing a failure. [ 151.690278][ T7168] name failslab, interval 1, probability 0, space 0, times 0 [ 151.803150][ T7173] syz-executor.0[7173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.803211][ T7173] syz-executor.0[7173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.860658][ T7168] CPU: 0 PID: 7168 Comm: syz-executor.3 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 151.883668][ T7168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 151.893648][ T7168] Call Trace: [ 151.896776][ T7168] [ 151.899562][ T7168] dump_stack_lvl+0x151/0x1b7 [ 151.904059][ T7168] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 151.909358][ T7168] dump_stack+0x15/0x1b [ 151.913346][ T7168] should_fail_ex+0x3d0/0x520 [ 151.917861][ T7168] ? page_pool_create+0x70/0x610 [ 151.922633][ T7168] __should_failslab+0xaf/0xf0 [ 151.927321][ T7168] should_failslab+0x9/0x20 [ 151.931928][ T7168] __kmem_cache_alloc_node+0x3d/0x250 [ 151.937128][ T7168] ? unwind_get_return_address+0x4d/0x90 [ 151.942601][ T7168] ? page_pool_create+0x70/0x610 [ 151.947394][ T7168] kmalloc_node_trace+0x26/0xb0 [ 151.952057][ T7168] page_pool_create+0x70/0x610 [ 151.956666][ T7168] bpf_test_run_xdp_live+0x2d6/0x1f70 [ 151.961863][ T7168] ? stack_trace_snprint+0xf0/0xf0 [ 151.966814][ T7168] ? kasan_set_track+0x60/0x70 [ 151.971495][ T7168] ? kasan_set_track+0x4b/0x70 [ 151.976096][ T7168] ? kasan_save_alloc_info+0x1f/0x30 [ 151.981223][ T7168] ? __kasan_kmalloc+0x9c/0xb0 [ 151.985819][ T7168] ? __kmalloc+0xb4/0x1e0 [ 151.989983][ T7168] ? bpf_test_init+0xf1/0x190 [ 151.994584][ T7168] ? bpf_prog_test_run_xdp+0x414/0x1130 [ 151.999968][ T7168] ? bpf_prog_test_run+0x3b0/0x630 [ 152.004910][ T7168] ? __sys_bpf+0x59f/0x7f0 [ 152.009188][ T7168] ? do_syscall_64+0x3d/0xb0 [ 152.013591][ T7168] ? xdp_convert_md_to_buff+0x360/0x360 [ 152.018978][ T7168] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 152.025052][ T7168] ? __kasan_check_write+0x14/0x20 [ 152.030000][ T7168] ? _copy_from_user+0x90/0xc0 [ 152.034597][ T7168] ? bpf_test_init+0x169/0x190 [ 152.039194][ T7168] ? xdp_convert_md_to_buff+0x5d/0x360 [ 152.044500][ T7168] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 152.049711][ T7168] ? dev_put+0x80/0x80 [ 152.053693][ T7168] ? __kasan_check_write+0x14/0x20 [ 152.058811][ T7168] ? fput+0x15b/0x1b0 [ 152.062628][ T7168] ? dev_put+0x80/0x80 [ 152.066535][ T7168] bpf_prog_test_run+0x3b0/0x630 [ 152.071575][ T7168] ? bpf_prog_query+0x260/0x260 [ 152.076270][ T7168] ? selinux_bpf+0xd2/0x100 [ 152.080611][ T7168] ? security_bpf+0x82/0xb0 [ 152.084935][ T7168] __sys_bpf+0x59f/0x7f0 [ 152.089017][ T7168] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 152.094226][ T7168] ? debug_smp_processor_id+0x17/0x20 [ 152.099478][ T7168] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 152.105334][ T7168] __x64_sys_bpf+0x7c/0x90 [ 152.109607][ T7168] do_syscall_64+0x3d/0xb0 [ 152.113837][ T7168] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 152.119572][ T7168] RIP: 0033:0x7f1d49a7d0a9 [ 152.123909][ T7168] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 152.143349][ T7168] RSP: 002b:00007f1d4a7b70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 152.151606][ T7168] RAX: ffffffffffffffda RBX: 00007f1d49bb3f80 RCX: 00007f1d49a7d0a9 [ 152.159404][ T7168] RDX: 0000000000000069 RSI: 00000000200002c0 RDI: 000000000000000a [ 152.167215][ T7168] RBP: 00007f1d4a7b7120 R08: 0000000000000000 R09: 0000000000000000 [ 152.175026][ T7168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.182839][ T7168] R13: 000000000000000b R14: 00007f1d49bb3f80 R15: 00007ffe8e16fb88 [ 152.190743][ T7168] [ 152.482429][ T7198] device sit0 entered promiscuous mode [ 153.110699][ T7227] Â: renamed from pim6reg1 [ 153.931726][ T7261] syz-executor.4[7261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.933570][ T7261] syz-executor.4[7261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.089565][ T7261] syz-executor.4[7261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.208890][ T7284] syz-executor.0[7284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.220600][ T7284] syz-executor.0[7284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.233081][ T7284] syz-executor.0[7284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.244926][ T7284] syz-executor.0[7284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.413173][ T7347] syz-executor.2[7347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.366782][ T28] audit: type=1400 audit(1719226317.278:148): avc: denied { create } for pid=7414 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 156.534802][ T7421] device syzkaller0 entered promiscuous mode [ 157.525566][ T7497] bpf_get_probe_write_proto: 3 callbacks suppressed [ 157.525583][ T7497] syz-executor.3[7497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.602476][ T7497] syz-executor.3[7497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.784721][ T7501] device veth1_macvtap entered promiscuous mode [ 157.819621][ T7501] device macsec0 entered promiscuous mode [ 157.826970][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.249800][ T7511] device syzkaller0 entered promiscuous mode [ 158.412585][ T7547] syz-executor.2[7547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.412656][ T7547] syz-executor.2[7547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.587706][ T7603] bridge0: port 3(veth1_macvtap) entered blocking state [ 159.738467][ T7603] bridge0: port 3(veth1_macvtap) entered disabled state [ 159.846268][ T7610] device syzkaller0 entered promiscuous mode [ 160.156232][ T7630] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 160.338252][ T7638] tap0: tun_chr_ioctl cmd 1074025677 [ 160.366825][ T7638] tap0: linktype set to 512 [ 160.666732][ T7662] bond_slave_1: mtu less than device minimum [ 160.763572][ T7673] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 160.974191][ T7699] bond_slave_1: mtu less than device minimum [ 161.698720][ T7741] bond_slave_1: mtu less than device minimum [ 162.938533][ T7801] device sit0 left promiscuous mode [ 162.949799][ T7801] device sit0 entered promiscuous mode [ 163.070296][ T7818] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 165.330054][ T7926] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 165.394609][ T7932] device veth0_vlan left promiscuous mode [ 165.408169][ T7932] device veth0_vlan entered promiscuous mode [ 165.440077][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.452416][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.483742][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.092678][ T7958] device veth1_macvtap left promiscuous mode [ 169.117412][ T7958] device macsec0 left promiscuous mode [ 169.228265][ T7974] syz-executor.3[7974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.228329][ T7974] syz-executor.3[7974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.761199][ T28] audit: type=1400 audit(1719226332.678:149): avc: denied { create } for pid=8078 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 174.157134][ T8168] bond_slave_1: mtu less than device minimum [ 174.819620][ T8239] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 175.458591][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 176.772508][ T8327] device pim6reg1 entered promiscuous mode [ 178.992067][ T8436] FAULT_INJECTION: forcing a failure. [ 178.992067][ T8436] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 179.035296][ T8436] CPU: 0 PID: 8436 Comm: syz-executor.0 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 179.046677][ T8436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 179.056663][ T8436] Call Trace: [ 179.059791][ T8436] [ 179.062561][ T8436] dump_stack_lvl+0x151/0x1b7 [ 179.067081][ T8436] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 179.072384][ T8436] ? __kmem_cache_free+0x218/0x3b0 [ 179.077481][ T8436] ? bpf_prog_test_run_xdp+0xa80/0x1130 [ 179.084362][ T8436] dump_stack+0x15/0x1b [ 179.088494][ T8436] should_fail_ex+0x3d0/0x520 [ 179.093008][ T8436] should_fail+0xb/0x10 [ 179.097158][ T8436] should_fail_usercopy+0x1a/0x20 [ 179.102025][ T8436] _copy_to_user+0x1e/0x90 [ 179.106282][ T8436] simple_read_from_buffer+0xc7/0x150 [ 179.111577][ T8436] proc_fail_nth_read+0x1a3/0x210 [ 179.116438][ T8436] ? proc_fault_inject_write+0x390/0x390 [ 179.121897][ T8436] ? fsnotify_perm+0x470/0x5d0 [ 179.126496][ T8436] ? security_file_permission+0x86/0xb0 [ 179.131873][ T8436] ? proc_fault_inject_write+0x390/0x390 [ 179.137345][ T8436] vfs_read+0x26c/0xad0 [ 179.141336][ T8436] ? __kasan_check_write+0x14/0x20 [ 179.146283][ T8436] ? kernel_read+0x1f0/0x1f0 [ 179.150801][ T8436] ? mutex_lock+0xb1/0x1e0 [ 179.155053][ T8436] ? bit_wait_io_timeout+0x120/0x120 [ 179.160177][ T8436] ? __fdget_pos+0x2e2/0x390 [ 179.164860][ T8436] ? ksys_read+0x77/0x2c0 [ 179.169288][ T8436] ksys_read+0x199/0x2c0 [ 179.173627][ T8436] ? vfs_write+0xeb0/0xeb0 [ 179.177879][ T8436] ? debug_smp_processor_id+0x17/0x20 [ 179.183349][ T8436] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 179.189250][ T8436] __x64_sys_read+0x7b/0x90 [ 179.193587][ T8436] do_syscall_64+0x3d/0xb0 [ 179.197939][ T8436] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 179.203664][ T8436] RIP: 0033:0x7fdc8ae7bd4c [ 179.207919][ T8436] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 179.227447][ T8436] RSP: 002b:00007fdc8bbbc0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 179.235804][ T8436] RAX: ffffffffffffffda RBX: 00007fdc8afb3f80 RCX: 00007fdc8ae7bd4c [ 179.243773][ T8436] RDX: 000000000000000f RSI: 00007fdc8bbbc130 RDI: 0000000000000008 [ 179.251745][ T8436] RBP: 00007fdc8bbbc120 R08: 0000000000000000 R09: 0000000000000000 [ 179.259995][ T8436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 179.267804][ T8436] R13: 000000000000000b R14: 00007fdc8afb3f80 R15: 00007ffd8dd820b8 [ 179.275621][ T8436] [ 179.712061][ T8513] syz-executor.4[8513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.712130][ T8513] syz-executor.4[8513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.383192][ T8575] syz-executor.4[8575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.395284][ T8575] syz-executor.4[8575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.982986][ T8647] device sit0 left promiscuous mode [ 182.383707][ T8657] syz-executor.3[8657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.383790][ T8657] syz-executor.3[8657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.399626][ T8657] syz-executor.3[8657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.459517][ T8663] syz-executor.3[8663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.486374][ T8663] syz-executor.3[8663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.508918][ T8657] syz-executor.3[8657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.093673][ T8688] device syzkaller0 entered promiscuous mode [ 183.307635][ T8707] Â: renamed from pim6reg1 [ 183.364890][ T8709] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 183.413342][ T8715] device sit0 entered promiscuous mode [ 183.819455][ T8746] Â: renamed from pim6reg1 [ 183.993107][ T8766] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 184.101262][ T8776] bond_slave_1: mtu less than device minimum [ 184.301490][ T8795] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 184.390164][ T8801] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 184.551843][ T28] audit: type=1400 audit(1719226345.468:150): avc: denied { create } for pid=8809 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 186.257027][ T8870] syz-executor.0[8870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.257094][ T8870] syz-executor.0[8870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.384784][ T8912] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 187.463486][ T28] audit: type=1400 audit(1719226348.378:151): avc: denied { create } for pid=8919 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 188.281328][ T8948] syz-executor.3[8948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.282247][ T8948] syz-executor.3[8948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.350795][ T8948] syz-executor.3[8948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.380095][ T8955] syz-executor.0[8955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.404106][ T8955] syz-executor.0[8955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.092761][ T9009] syzkaller0: refused to change device tx_queue_len [ 189.408486][ T9028] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 189.613374][ T9046] tap0: tun_chr_ioctl cmd 1074025675 [ 189.668325][ T9046] tap0: persist enabled [ 189.673569][ T9052] tap0: tun_chr_ioctl cmd 1074025675 [ 189.678791][ T9052] tap0: persist enabled [ 190.103606][ T9058] device syzkaller0 entered promiscuous mode [ 191.479762][ T9125] syz-executor.3[9125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.479840][ T9125] syz-executor.3[9125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.182826][ T9188] device syzkaller0 entered promiscuous mode [ 192.577221][ T9205] device syzkaller0 entered promiscuous mode [ 192.578001][ T9213] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 192.719305][ T9232] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 192.890440][ T9250] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 192.988389][ T9269] device veth1_macvtap left promiscuous mode [ 192.996504][ T9269] syz-executor.0[9269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.996591][ T9269] syz-executor.0[9269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.749763][ T9325] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 193.857360][ T9331] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 193.967571][ T9340] device sit0 entered promiscuous mode [ 194.781928][ T9376] bond_slave_1: mtu less than device minimum [ 195.040012][ T9397] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 196.851709][ T9462] device sit0 left promiscuous mode [ 196.986753][ T9471] device pim6reg1 entered promiscuous mode [ 197.346877][ T9496] device pim6reg1 entered promiscuous mode [ 197.375419][ T9499] EXT4-fs warning (device sda1): ext4_resize_begin:84: There are errors in the filesystem, so online resizing is not allowed [ 197.409589][ T9497] device pim6reg1 entered promiscuous mode [ 197.727712][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000101, exited with 00000100? [ 197.745412][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 197.769263][ C0] ------------[ cut here ]------------ [ 197.774814][ C0] timer: addrconf_rs_timer+0x0/0x600 preempt leak: 00000104 -> 00000103 [ 197.783303][ C0] WARNING: CPU: 0 PID: 9514 at kernel/time/timer.c:1487 call_timer_fn+0xa3/0x2d0 [ 197.792513][ C0] Modules linked in: [ 197.796843][ C0] CPU: 0 PID: 9514 Comm: syz-executor.1 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 197.808506][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 197.818693][ C0] RIP: 0010:call_timer_fn+0xa3/0x2d0 [ 197.823903][ C0] Code: 43 ba 0e 00 c6 05 6c 74 05 06 01 65 8b 0d fd b3 9b 7e 81 e1 ff ff ff 7f 48 c7 c7 e0 ef 6a 85 4c 89 f6 44 89 ea e8 5d bb dd ff <0f> 0b eb 05 e8 14 ba 0e 00 65 8b 0d d5 b3 9b 7e 89 ca 81 e2 00 00 [ 197.843552][ C0] RSP: 0018:ffffc90000007d40 EFLAGS: 00010246 [ 197.849583][ C0] RAX: aa2293d317dc5500 RBX: 0000000000000103 RCX: ffff88811020a880 [ 197.857484][ C0] RDX: 0000000000000103 RSI: 0000000000000000 RDI: 0000000000000000 [ 197.865593][ C0] RBP: ffffc90000007d70 R08: ffffffff814477ce R09: fffff52000000f01 [ 197.873972][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000ffffd7c0 [ 197.881933][ C0] R13: 0000000000000104 R14: ffffffff84770840 R15: ffff8881158b94f0 [ 197.889816][ C0] FS: 00007f2adc5a86c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 197.898763][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.905283][ C0] CR2: 00007f2adc587d58 CR3: 00000001126bb000 CR4: 00000000003506b0 [ 197.913146][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 197.921022][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 197.928873][ C0] Call Trace: [ 197.932102][ C0] [ 197.934824][ C0] ? show_regs+0x58/0x60 [ 197.939012][ C0] ? __warn+0x160/0x3d0 [ 197.943142][ C0] ? call_timer_fn+0xa3/0x2d0 [ 197.947802][ C0] ? report_bug+0x4d5/0x7d0 [ 197.952252][ C0] ? call_timer_fn+0xa3/0x2d0 [ 197.956862][ C0] ? handle_bug+0x41/0x70 [ 197.961153][ C0] ? exc_invalid_op+0x1b/0x50 [ 197.965743][ C0] ? asm_exc_invalid_op+0x1b/0x20 [ 197.970802][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 197.976826][ C0] ? __warn_printk+0x28e/0x350 [ 197.981572][ C0] ? call_timer_fn+0xa3/0x2d0 [ 197.986213][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 197.992262][ C0] __run_timers+0x72a/0xa10 [ 197.996722][ C0] ? calc_index+0x270/0x270 [ 198.001182][ C0] ? sched_clock+0x9/0x10 [ 198.005442][ C0] ? sched_clock_cpu+0x71/0x2b0 [ 198.010163][ C0] run_timer_softirq+0x69/0xf0 [ 198.014722][ C0] __do_softirq+0x1d8/0x661 [ 198.019093][ C0] ? irqtime_account_irq+0xdc/0x260 [ 198.024263][ C0] __irq_exit_rcu+0x50/0xf0 [ 198.028732][ C0] irq_exit_rcu+0x9/0x10 [ 198.032923][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 198.038813][ C0] [ 198.041673][ C0] [ 198.044603][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 198.050533][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x56/0x80 [ 198.057322][ C0] Code: ef ed 86 e8 ec 2d bc fc 48 83 3d 24 ac ed 01 00 74 34 48 89 df e8 6e 0f 00 00 90 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 e5 12 4f fc 65 8b 05 26 2a 02 7b 85 c0 74 05 5b 41 5e 5d c3 e8 [ 198.078152][ C0] RSP: 0018:ffffc9000185f780 EFLAGS: 00000206 [ 198.084458][ C0] RAX: 0000000000000001 RBX: ffffffff87962cc0 RCX: dffffc0000000000 [ 198.093122][ C0] RDX: ffffc90001209000 RSI: 0000000000000246 RDI: 0000000000000001 [ 198.101452][ C0] RBP: ffffc9000185f790 R08: ffffffff81812891 R09: ffffed102000ab17 [ 198.109853][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff9200030bef8 [ 198.118573][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 0000000000000006 [ 198.126661][ C0] ? bpf_trace_printk+0x2e1/0x300 [ 198.131764][ C0] bpf_trace_printk+0x1b9/0x300 [ 198.136622][ C0] ? ktime_get+0xf1/0x160 [ 198.141002][ C0] ? bpf_probe_write_user+0xf0/0xf0 [ 198.146143][ C0] ? ktime_get+0xf1/0x160 [ 198.150423][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 198.156546][ C0] ? ktime_get+0x12f/0x160 [ 198.160933][ C0] ? 0xffffffffa00016c8 [ 198.164892][ C0] bpf_prog_c06042eb6813d5f4+0x2e/0x32 [ 198.170232][ C0] bpf_dispatcher_xdp_func+0x25/0x30 [ 198.175432][ C0] bpf_test_run+0x470/0xa40 [ 198.180164][ C0] ? convert___skb_to_skb+0x670/0x670 [ 198.185473][ C0] ? __kasan_check_write+0x14/0x20 [ 198.190658][ C0] ? _copy_from_user+0x90/0xc0 [ 198.195383][ C0] bpf_prog_test_run_xdp+0x7a7/0x1130 [ 198.200733][ C0] ? dev_put+0x80/0x80 [ 198.204712][ C0] ? __kasan_check_write+0x14/0x20 [ 198.209702][ C0] ? fput+0x15b/0x1b0 [ 198.213603][ C0] ? dev_put+0x80/0x80 [ 198.217552][ C0] bpf_prog_test_run+0x3b0/0x630 [ 198.222453][ C0] ? bpf_prog_query+0x260/0x260 [ 198.227334][ C0] ? selinux_bpf+0xd2/0x100 [ 198.231903][ C0] ? security_bpf+0x82/0xb0 [ 198.236433][ C0] __sys_bpf+0x59f/0x7f0 [ 198.240523][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 198.246011][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 198.251653][ C0] ? __kasan_check_write+0x14/0x20 [ 198.256883][ C0] ? fpregs_restore_userregs+0x130/0x290 [ 198.262633][ C0] __x64_sys_bpf+0x7c/0x90 [ 198.266973][ C0] do_syscall_64+0x3d/0xb0 [ 198.271243][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 198.276972][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 198.282763][ C0] RIP: 0033:0x7f2adb87d0a9 [ 198.287092][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 198.306572][ C0] RSP: 002b:00007f2adc5a80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 198.314893][ C0] RAX: ffffffffffffffda RBX: 00007f2adb9b3f80 RCX: 00007f2adb87d0a9 [ 198.322873][ C0] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 198.330783][ C0] RBP: 00007f2adb8ec074 R08: 0000000000000000 R09: 0000000000000000 [ 198.338703][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 198.346492][ C0] R13: 000000000000000b R14: 00007f2adb9b3f80 R15: 00007ffe531955e8 [ 198.354332][ C0] [ 198.357123][ C0] ---[ end trace 0000000000000000 ]--- [ 198.374526][ T9514] BUG: scheduling while atomic: syz-executor.1/9514/0x00000004 [ 198.382173][ T9514] Modules linked in: [ 198.386102][ T9514] Preemption disabled at: [ 198.386123][ T9514] [] bpf_bprintf_prepare+0x118/0x1360 [ 198.397639][ T9514] CPU: 0 PID: 9514 Comm: syz-executor.1 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 198.409108][ T9514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 198.419167][ T9514] Call Trace: [ 198.422284][ T9514] [ 198.425066][ T9514] dump_stack_lvl+0x151/0x1b7 [ 198.429586][ T9514] ? irqentry_exit+0x30/0x40 [ 198.434131][ T9514] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 198.439427][ T9514] ? bpf_bprintf_prepare+0x118/0x1360 [ 198.444808][ T9514] dump_stack+0x15/0x1b [ 198.448790][ T9514] __schedule_bug+0x195/0x260 [ 198.454176][ T9514] ? __kasan_check_write+0x14/0x20 [ 198.459297][ T9514] ? bpf_prog_test_run+0x441/0x630 [ 198.464620][ T9514] ? cpu_util_update_eff+0x10e0/0x10e0 [ 198.470697][ T9514] ? bpf_prog_query+0x260/0x260 [ 198.475386][ T9514] ? selinux_bpf+0xd2/0x100 [ 198.479927][ T9514] __schedule+0xcf7/0x1550 [ 198.484346][ T9514] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 198.490250][ T9514] ? __sched_text_start+0x8/0x8 [ 198.494944][ T9514] schedule+0xc3/0x180 [ 198.498832][ T9514] exit_to_user_mode_loop+0x4e/0xa0 [ 198.504665][ T9514] exit_to_user_mode_prepare+0x5a/0xa0 [ 198.509951][ T9514] syscall_exit_to_user_mode+0x26/0x140 [ 198.515477][ T9514] do_syscall_64+0x49/0xb0 [ 198.519853][ T9514] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 198.525875][ T9514] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 198.532170][ T9514] RIP: 0033:0x7f2adb87d0a9 [ 198.536419][ T9514] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 198.556524][ T9514] RSP: 002b:00007f2adc5a80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 198.564840][ T9514] RAX: 0000000000000000 RBX: 00007f2adb9b3f80 RCX: 00007f2adb87d0a9 [ 198.572844][ T9514] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a 2024/06/24 10:52:39 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 198.580902][ T9514] RBP: 00007f2adb8ec074 R08: 0000000000000000 R09: 0000000000000000 [ 198.588892][ T9514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 198.596786][ T9514] R13: 000000000000000b R14: 00007f2adb9b3f80 R15: 00007ffe531955e8 [ 198.604988][ T9514]