last executing test programs: 3.102361897s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000181100a3eb47c153ba12525a6061b3cdd46729d4afd7fe7f8cb1a818d1cee7ac44bee0b5fa17369d0adb18517e846807814a1cd6965d40ee14494e48a54e8c98db993a6fff52e33fe1013a754c6dcde53e3f778978bdf1d5fd898f8c435c9ec7c72b", @ANYRES32, @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) 2.79772624s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000001"], 0x0, 0x42}, 0x20) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_team\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='ext4_es_remove_extent\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.733355091s ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5}, 0x48) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) 2.673178332s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2009) 2.662625334s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.642087537s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0xfffffdef) 2.540536805s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000008b7030000090000008500000083281c5ef7693f000000bf090000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x13, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x6}, {0x15}}, [@printk={@p, {}, {0x5, 0x1, 0xb, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14, 0x9}}], {{0x4, 0x1, 0x4, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0xfc, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000f00)=ANY=[@ANYBLOB="9feb0100180000000000000068000000680000000a0000000700000000000008090000000f00000003000084050000001000000000000000ffffffff050000000200000009000000010000000400000007000000070000000400000604000000010000000400000006000000050000000d000000010000000800000002000000002e305f30005f302e002e2da6ed9136f3d6eb09a6b10a525495d0810ffe"], &(0x7f00000004c0)=""/85, 0x8a, 0x55, 0x1, 0xfffffffe}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 2.39923495s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000181100a3eb47c153ba12525a6061b3cdd46729d4afd7fe7f8cb1a818d1cee7ac44bee0b5fa17369d0adb18517e846807814a1cd6965d40ee14494e48a54e8c98db993a6fff52e33fe1013a754c6dcde53e3f778978bdf1d5fd898f8c435c9ec7c72b", @ANYRES32, @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) 2.039777793s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f00000003c0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x4000, 0x7, 0x20}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x4, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="180800000000000000000000000000008510000003000000180000000000000000000000000000009500000000000000dd0a00000000000095"], &(0x7f0000000000)='GPL\x00', 0x5, 0xda, &(0x7f0000000340)=""/218}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63720000000000000000e9713dffec877f1b6d76745b686158bbcfe8875a000000010000000000000000"], 0xfdef) 1.738290085s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x74, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f00000004c0)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2f, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128b000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000007126000000000000bf670000000000005601000000ff07ad6706000002000000070300000ee60000bf250000000000002d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad3001000000000084000000000000004500000001f0ffff95000000000000006e8ad524a56600a5585b7351ca1136aef2e9407e5c2501d11900db85604036883647b1fb3f1403b816f511c8c56e56e40b01005505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355f6cce8ec2abcdf1bc9040daef2cfa2046e2091e269f4734ffa55eb2d4e8de20b38c8808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b0000000000ff07efffffff0047018ae79db613d2aec070f718ab629b4975320dd7a7da532281fd22c7b835005bf52715396669836db6000000005b4f0591ee7c8cd263dd172b28d01c4d8ddaf2cdad3d1a74a2f078aa6402483856a6e495408d0b33047f06aec2cc590df28efc7dbec6857db922195a271af103f03e1155197e067b2ebf4e2dae06e394c9639564f000fc3cdd05a157544d0200000000000000ee48f5287123a0d246c0c4c00fe979dbc09ed4db22d7172adc6ae8faa5f9ad188e07000000000000008d88a0b4684559d46cae41db1b914e93f1f88e80ef80c6ed3e1ff91ff111000000000000000000e33de432e488ad0e724c2d14a1e770e116984a5700afb8a1f3d47277ef0e33e7e00ec5f74e10937ba0e321346977b7d1b18013f509675b5b0f352e30dffda780e95c301f4fc7d5a76475ace6b128b02bfd71023daffdf748a6bd356fcbacec96373d1101000736ac0bbcb5f4836bddfe8bf46308000000ade9e59fcf271bb98bd0b8b5216b858b414c31682f9f3db2e4d8e5898e445fe55ac56c0ddd932d838ff651023853d42210642986f8bbc7340bc8393f774318c9fc9b05788de2c6e601b50777e8dff581de1d5ae3d801ead7eba31126e2172fa1eadf5f3bec81004d00000000c8e4692e051c731f9ac766b7fd66278d40f0760f23e8c7d1f47cd8e02504e85e152955ad8acd989c0b2eea71414f533f5685c3904bfe1d0011ffc1ba5398f3d68124674478186edd036f15bf847c33f79e1a0ad3d2b5080ecb01420c9f1b534e969fce97ffff07000009000000bfe0ed7c5853a665c0805752dca0e571d75cac5a5d8e4f6e05055b6dec5a9a5696f053a92d81fd9e5f2b9dbbe24f38e745b5a95d45003d0600e413dc623f3e6b096c8b0ad7438c6631388a92c55b0671140afbfb83bba415f729fea4c8a8a86189dceedad84cdd17c46bdd847a1f4b0facd3744f5bbb06abb319204fca4bcd4297fe7b4cee75abf43e14fe861224799c0f12702964fc890a176fdafa2c9387280b5693c000c0304cece48642649375dae0b7979b229f708a97349e96e783af9a23cd3980a2c29d3d62875e5319cd51bdd224878a0b25edf0e83c930633bd9a823e28f359608ea326c77a1aa17318f392a0ec6c188916f4149c503027feccfd68ec8278a90252693fb133c4615801077e1d75420017c03990b855fe485a20b4919bb11c6d737b6545ef140a0fc339bb53953662f1454f9852e7c4e17eb8e68f076c659f56d6c7f97a94d604f45cfe88b30c170000000001000000ef931f137967de563c29d81aacb3d48226a4e4b6670900000000000000fa68bff3693afc44db2248bb38b31a14ffcddd92c38f6b6d86a0e56d47a82bad5d2a6dce4c4d353261260c9d7a6bd9f2c872c4172a3d2ac80dfb718cc159e6423065624f1300007d6072f0cf120ad2ba519afdd43a14000000000000000000000000007ef2f3c58d045f0700000094069acbe333aebd10f2118fbfeda3fa5500d52cd5241588d2b68a332edfef6d701c8936a25d68b841f982511392cc0d3a78616f8ce0f2877d099258bf85866d0ee7f803fa50fd41ef62b028d12028a7b497d92f544523290f520b0d000000000000000000007758b1267669ded883b5867c5916a74843b784955108f750c57744c76a09629dd0aaca5cb0f14f49db80a1aa2692c18fbb31cbdb3f2e138e6d5ba3491fc3617b511f24bad26466407e39000000000080d7a1bf4624d31c13a6840f45a7f4e01a50d790132abb36915e35b1ac35bf3921357f638684bba17b8fe1e2123153ecd6d1f76820d4f8fa0b96b50c457ae8d5f2351cdb7bc8170380557bc11cf6ee3395974e37018a2a7473312cb32affb8ff72a253e0d36099e460f13694b9891af526d9608271838e83d17103887f34210dd4c0cf60dec608b4ca5ba2f3037bf381e7b5d5b27820000000000000000000000b719bd34f3244730f708fdd532640edc6b82dd4ad72ecbaccafef806f5447aba2246d56a601bbd8c24ba1e16dda3296ce10de6830942eb83c24a44c48c6a5890f6441f14162e08fb3d964aa5a"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffff21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r13}, 0x10) gettid() write$cgroup_type(r11, &(0x7f0000000180), 0x40001) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff1a7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000140)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x10, '\x00', r10, 0x21, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x3, 0xffffff9b, 0x7f}, 0x10, 0xffffffffffffffff, r9, 0x2, &(0x7f0000000500)=[r7, r7, r7, r11, r7], &(0x7f0000000540)=[{0x4, 0x1, 0xf, 0xb}, {0x2, 0x3, 0x2}], 0x10, 0x7}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x10, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@call={0x85, 0x0, 0x0, 0x92}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x30, '\x00', r10, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x3, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, 0x0, &(0x7f0000000300)=[{0x1, 0x62f}], 0x10, 0x3ff}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{}, {0x94, 0x0, 0x0, 0xffffffff}, {0x6}]}) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047440, 0x2000000c) 1.732170197s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000001"], 0x0, 0x42}, 0x20) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_team\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='ext4_es_remove_extent\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.620430346s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x74, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f00000004c0)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2f, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128b000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000007126000000000000bf670000000000005601000000ff07ad6706000002000000070300000ee60000bf250000000000002d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad3001000000000084000000000000004500000001f0ffff95000000000000006e8ad524a56600a5585b7351ca1136aef2e9407e5c2501d11900db85604036883647b1fb3f1403b816f511c8c56e56e40b01005505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355f6cce8ec2abcdf1bc9040daef2cfa2046e2091e269f4734ffa55eb2d4e8de20b38c8808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b0000000000ff07efffffff0047018ae79db613d2aec070f718ab629b4975320dd7a7da532281fd22c7b835005bf52715396669836db6000000005b4f0591ee7c8cd263dd172b28d01c4d8ddaf2cdad3d1a74a2f078aa6402483856a6e495408d0b33047f06aec2cc590df28efc7dbec6857db922195a271af103f03e1155197e067b2ebf4e2dae06e394c9639564f000fc3cdd05a157544d0200000000000000ee48f5287123a0d246c0c4c00fe979dbc09ed4db22d7172adc6ae8faa5f9ad188e07000000000000008d88a0b4684559d46cae41db1b914e93f1f88e80ef80c6ed3e1ff91ff111000000000000000000e33de432e488ad0e724c2d14a1e770e116984a5700afb8a1f3d47277ef0e33e7e00ec5f74e10937ba0e321346977b7d1b18013f509675b5b0f352e30dffda780e95c301f4fc7d5a76475ace6b128b02bfd71023daffdf748a6bd356fcbacec96373d1101000736ac0bbcb5f4836bddfe8bf46308000000ade9e59fcf271bb98bd0b8b5216b858b414c31682f9f3db2e4d8e5898e445fe55ac56c0ddd932d838ff651023853d42210642986f8bbc7340bc8393f774318c9fc9b05788de2c6e601b50777e8dff581de1d5ae3d801ead7eba31126e2172fa1eadf5f3bec81004d00000000c8e4692e051c731f9ac766b7fd66278d40f0760f23e8c7d1f47cd8e02504e85e152955ad8acd989c0b2eea71414f533f5685c3904bfe1d0011ffc1ba5398f3d68124674478186edd036f15bf847c33f79e1a0ad3d2b5080ecb01420c9f1b534e969fce97ffff07000009000000bfe0ed7c5853a665c0805752dca0e571d75cac5a5d8e4f6e05055b6dec5a9a5696f053a92d81fd9e5f2b9dbbe24f38e745b5a95d45003d0600e413dc623f3e6b096c8b0ad7438c6631388a92c55b0671140afbfb83bba415f729fea4c8a8a86189dceedad84cdd17c46bdd847a1f4b0facd3744f5bbb06abb319204fca4bcd4297fe7b4cee75abf43e14fe861224799c0f12702964fc890a176fdafa2c9387280b5693c000c0304cece48642649375dae0b7979b229f708a97349e96e783af9a23cd3980a2c29d3d62875e5319cd51bdd224878a0b25edf0e83c930633bd9a823e28f359608ea326c77a1aa17318f392a0ec6c188916f4149c503027feccfd68ec8278a90252693fb133c4615801077e1d75420017c03990b855fe485a20b4919bb11c6d737b6545ef140a0fc339bb53953662f1454f9852e7c4e17eb8e68f076c659f56d6c7f97a94d604f45cfe88b30c170000000001000000ef931f137967de563c29d81aacb3d48226a4e4b6670900000000000000fa68bff3693afc44db2248bb38b31a14ffcddd92c38f6b6d86a0e56d47a82bad5d2a6dce4c4d353261260c9d7a6bd9f2c872c4172a3d2ac80dfb718cc159e6423065624f1300007d6072f0cf120ad2ba519afdd43a14000000000000000000000000007ef2f3c58d045f0700000094069acbe333aebd10f2118fbfeda3fa5500d52cd5241588d2b68a332edfef6d701c8936a25d68b841f982511392cc0d3a78616f8ce0f2877d099258bf85866d0ee7f803fa50fd41ef62b028d12028a7b497d92f544523290f520b0d000000000000000000007758b1267669ded883b5867c5916a74843b784955108f750c57744c76a09629dd0aaca5cb0f14f49db80a1aa2692c18fbb31cbdb3f2e138e6d5ba3491fc3617b511f24bad26466407e39000000000080d7a1bf4624d31c13a6840f45a7f4e01a50d790132abb36915e35b1ac35bf3921357f638684bba17b8fe1e2123153ecd6d1f76820d4f8fa0b96b50c457ae8d5f2351cdb7bc8170380557bc11cf6ee3395974e37018a2a7473312cb32affb8ff72a253e0d36099e460f13694b9891af526d9608271838e83d17103887f34210dd4c0cf60dec608b4ca5ba2f3037bf381e7b5d5b27820000000000000000000000b719bd34f3244730f708fdd532640edc6b82dd4ad72ecbaccafef806f5447aba2246d56a601bbd8c24ba1e16dda3296ce10de6830942eb83c24a44c48c6a5890f6441f14162e08fb3d964aa5a"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffff21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r12}, 0x10) gettid() write$cgroup_type(r10, &(0x7f0000000180), 0x40001) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff1a7}, [@tail_call]}, &(0x7f0000000140)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x10, '\x00', r9, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x3, 0xffffff9b, 0x7f}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff], &(0x7f0000000540)=[{0x4, 0x1, 0xf, 0xb}, {0x2, 0x3, 0x2}], 0x10, 0x7}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x10, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@call={0x85, 0x0, 0x0, 0x92}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x30, '\x00', r9, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x3, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, 0x0, &(0x7f0000000300)=[{0x1, 0x62f}], 0x10, 0x3ff}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{}, {0x94, 0x0, 0x0, 0xffffffff}, {}]}) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0xc0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047440, 0x2000000c) 1.612184738s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000181100a3eb47c153ba12525a6061b3cdd46729d4afd7fe7f8cb1a818d1cee7ac44bee0b5fa17369d0adb18517e846807814a1cd6965d40ee14494e48a54e8c98db993a6fff52e33fe1013a754c6dcde53e3f778978bdf1d5fd898f8c435c9ec7c72b", @ANYRES32, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) 1.530592422s ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000a50000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r1}, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r3}, 0x9) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 1.471546292s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.462921954s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000b00)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) 1.442584657s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) write$cgroup_int(r0, &(0x7f0000000240), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000b00)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000000000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) 1.388144617s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000181100a3eb47c153ba12525a6061b3cdd46729d4afd7fe7f8cb1a818d1cee7ac44bee0b5fa17369d0adb18517e846807814a1cd6965d40ee14494e48a54e8c98db993a6fff52e33fe1013a754c6dcde53e3f778978bdf1d5fd898f8c435c9ec7c72b", @ANYRES32, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) 1.351167333s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB, @ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002a18f6f8452e4036f4b843476cae8a1b9370666d59534cf37a45e11155fda7b242d38c2211e60d06c5fdf7a91d19aa9c4b4e460265d3ada8f32339389c21d6fe2449d2f142aed673c60d7b98e29db819a658d62d436da80fbde0700ef1b3c807f61470b160310aaa6787872d71a7d3"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x80) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdeefa000000000000ffd2acb165fe580cd568020031b87b548cb74136f366da0a9201880b"], 0xffdd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xb, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1ab8ff00000000bfa100000000000007010000f0ffffffb702000000000000b703000000000000850000007300001a29b6a231dc13cea4c2d132579c8e79f80a23431cdf96c81c4619bf8c785dfb8c58d8bc00"/131], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) close(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.271275277s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010027cf081000000000000000000081"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='ext4_fallocate_exit\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/237, 0xed}], 0x1000000000000118}, 0x10120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) 1.107723896s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0xfffffdef) 1.060513964s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000014000008b7030000090000008500000083281c5ef7693f000000bf0900000000000055090100000000009500009900000000bf91000000000000b7020000000000008500000084000000b70000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x13, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x6}, {0x15}}, [@printk={@p, {}, {0x5, 0x1, 0xb, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14, 0x9}}], {{0x4, 0x1, 0x4, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0xfc, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000f00)=ANY=[@ANYBLOB="9feb0100180000000000000068000000680000000a0000000700000000000008090000000f00000003000084050000001000000000000000ffffffff050000000200000009000000010000000400000007000000070000000400000604000000010000000400000006000000050000000d000000010000000800000002000000002e305f30005f302e002e2da6ed9136f3d6eb09a6b10a525495d0810ffe"], &(0x7f00000004c0)=""/85, 0x8a, 0x55, 0x1, 0xfffffffe}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r8, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 870.376048ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000008b7030000090000008500000083281c5ef7693f000000bf090000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x13, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x6}, {0x15}}, [@printk={@p, {}, {0x5, 0x1, 0xb, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14, 0x9}}], {{0x4, 0x1, 0x4, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0xfc, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000f00)=ANY=[@ANYBLOB="9feb0100180000000000000068000000680000000a0000000700000000000008090000000f00000003000084050000001000000000000000ffffffff050000000200000009000000010000000400000007000000070000000400000604000000010000000400000006000000050000000d000000010000000800000002000000002e305f30005f302e002e2da6ed9136f3d6eb09a6b10a525495d0810ffe"], &(0x7f00000004c0)=""/85, 0x8a, 0x55, 0x1, 0xfffffffe}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 420.087487ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xffdd) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x45, &(0x7f0000000680)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x70, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x5, &(0x7f0000000280)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}], &(0x7f00000004c0)='GPL\x00', 0x9, 0x45, &(0x7f0000000500)=""/69, 0x41000, 0x10, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x1, 0x10, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000a40)=[r3, r3, r3, r4, r4, r4, r7, r3, r3, r4], &(0x7f0000000a80)=[{0x2, 0x3, 0xd, 0x4}, {0x1, 0x5, 0xa}, {0x4, 0x4, 0xb, 0x9}, {0x5, 0x5, 0xa, 0x1}], 0x10, 0x1000}, 0x90) write$cgroup_pid(r3, &(0x7f0000000040)=r5, 0x12) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r8, &(0x7f0000000100)="8396575008ede1e96013500c90a8e6cb304c7b4be3726132cd996cc8e4b7ef93de6e7f400cd7acc72b4f710542b51c4c957ff1ba91aa26bb789a2eb6dc7d", &(0x7f00000003c0)=""/170}, 0x20) write$cgroup_int(r4, &(0x7f0000000000), 0x400000) 379.911154ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000b00)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000000000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x90) 180.325818ms ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000a50000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r1}, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 73.585967ms ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 55.12715ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg2\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) 44.444142ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000181100a3eb47c153ba12525a6061b3cdd46729d4afd7fe7f8cb1a818d1cee7ac44bee0b5fa17369d0adb18517e846807814a1cd6965d40ee14494e48a54e8c98db993a6fff52e33fe1013a754c6dcde53e3f778978bdf1d5fd898f8c435c9ec7c72b", @ANYRES32, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) 0s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x74, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f00000004c0)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2f, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffff21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r13}, 0x10) gettid() write$cgroup_type(r11, &(0x7f0000000180), 0x40001) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff1a7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000140)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x10, '\x00', r10, 0x21, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x3, 0xffffff9b, 0x7f}, 0x10, 0xffffffffffffffff, r9, 0x2, &(0x7f0000000500)=[r7, r7, r7, r11, r7], &(0x7f0000000540)=[{0x4, 0x1, 0xf, 0xb}, {0x2, 0x3, 0x2}], 0x10, 0x7}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x30, '\x00', r10, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x3, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, 0x0, &(0x7f0000000300)=[{0x1, 0x62f}], 0x10, 0x3ff}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{}, {0x94, 0x0, 0x0, 0xffffffff}, {0x6}]}) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0xc0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047440, 0x2000000c) kernel console output (not intermixed with test programs): 2(bridge_slave_1) entered disabled state [ 1006.008901][T30395] device bridge_slave_0 left promiscuous mode [ 1006.015357][T30395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1006.031519][T30395] device veth1_macvtap left promiscuous mode [ 1006.044787][T30395] device veth0_vlan left promiscuous mode [ 1006.390682][ T9310] bridge0: port 1(bridge_slave_0) entered blocking state [ 1006.399309][ T9310] bridge0: port 1(bridge_slave_0) entered disabled state [ 1006.408292][ T9310] device bridge_slave_0 entered promiscuous mode [ 1006.416020][ T9310] bridge0: port 2(bridge_slave_1) entered blocking state [ 1006.425733][ T9310] bridge0: port 2(bridge_slave_1) entered disabled state [ 1006.434230][ T9310] device bridge_slave_1 entered promiscuous mode [ 1006.546656][ T9310] bridge0: port 2(bridge_slave_1) entered blocking state [ 1006.553697][ T9310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1006.561705][ T9310] bridge0: port 1(bridge_slave_0) entered blocking state [ 1006.568757][ T9310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1006.626485][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1006.664739][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 1006.752368][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 1006.816109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1006.852895][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1006.859923][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1006.974605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1007.066371][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 1007.073489][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1007.134732][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1007.165285][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1007.187223][ T9310] device veth0_vlan entered promiscuous mode [ 1007.213709][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1007.256899][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1007.320764][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1007.397322][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1007.496074][ T9310] device veth1_macvtap entered promiscuous mode [ 1007.542848][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1007.565302][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1007.577476][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1007.587330][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1007.596539][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1007.660131][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1007.672593][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1007.695299][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1007.763674][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1007.905567][ T9373] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1007.905606][ T9373] syz-executor.2[9373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1007.945977][ T9373] syz-executor.2[9373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.044003][ T9380] syz-executor.1[9380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.060646][ T9380] syz-executor.1[9380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.505385][ T9409] syz-executor.0[9409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.576212][ T9414] syz-executor.1[9414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.590232][ T9409] syz-executor.0[9409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.605149][ T9414] syz-executor.1[9414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.779417][ T9423] syz-executor.0[9423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1008.796203][ T9423] syz-executor.0[9423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1009.810946][ T9475] bridge0: port 3(veth1_macvtap) entered blocking state [ 1009.891855][ T9475] bridge0: port 3(veth1_macvtap) entered disabled state [ 1009.908097][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1010.080675][ T9484] tap0: tun_chr_ioctl cmd 2147767511 [ 1010.332422][ T9508] bridge0: port 3(veth1_macvtap) entered blocking state [ 1010.393157][ T9508] bridge0: port 3(veth1_macvtap) entered disabled state [ 1010.779715][ T9518] bridge0: port 1(bridge_slave_0) entered blocking state [ 1010.845919][ T9518] bridge0: port 1(bridge_slave_0) entered disabled state [ 1010.853675][ T9518] device bridge_slave_0 entered promiscuous mode [ 1010.863286][ T9518] bridge0: port 2(bridge_slave_1) entered blocking state [ 1010.987405][ T9518] bridge0: port 2(bridge_slave_1) entered disabled state [ 1011.070146][ T9518] device bridge_slave_1 entered promiscuous mode [ 1011.362831][ T9542] device syzkaller0 entered promiscuous mode [ 1011.440411][T29395] device bridge_slave_1 left promiscuous mode [ 1011.447351][T29395] bridge0: port 2(bridge_slave_1) entered disabled state [ 1011.457513][T29395] device bridge_slave_0 left promiscuous mode [ 1011.464573][T29395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1011.499897][T29395] device veth1_macvtap left promiscuous mode [ 1011.506754][T29395] device veth0_vlan left promiscuous mode [ 1012.042783][ T9574] device syzkaller0 entered promiscuous mode [ 1012.245005][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1012.257409][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1012.267235][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1012.278005][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1012.287479][ T4085] bridge0: port 1(bridge_slave_0) entered blocking state [ 1012.294806][ T4085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1012.359724][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1012.424563][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1012.441414][ T4085] bridge0: port 2(bridge_slave_1) entered blocking state [ 1012.450157][ T4085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1012.516180][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1012.547167][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1012.602308][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1012.624972][ T9518] device veth0_vlan entered promiscuous mode [ 1012.633252][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1012.661384][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1012.671066][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1012.679469][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1012.735844][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1012.744297][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1012.770800][ T9518] device veth1_macvtap entered promiscuous mode [ 1012.840830][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1012.873008][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1012.942219][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1012.957239][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1012.968131][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1012.990889][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1012.999681][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1013.153835][ T9615] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1013.153868][ T9615] syz-executor.1[9615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1013.228747][ T9615] syz-executor.1[9615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1013.266264][ T9620] bridge0: port 3(veth1_macvtap) entered blocking state [ 1013.310394][ T9620] bridge0: port 3(veth1_macvtap) entered disabled state [ 1013.518471][ T9631] syz-executor.1[9631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1013.520086][ T9631] syz-executor.1[9631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1014.007957][ T9655] bridge0: port 3(veth1_macvtap) entered blocking state [ 1014.014281][ T9656] syz-executor.0[9656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1014.030812][ T9656] syz-executor.0[9656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1014.097459][ T9655] bridge0: port 3(veth1_macvtap) entered disabled state [ 1014.178664][ T9661] syz-executor.2[9661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1014.181601][ T9661] syz-executor.2[9661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1015.122779][ T9724] bridge0: port 3(veth1_macvtap) entered blocking state [ 1015.147689][ T9724] bridge0: port 3(veth1_macvtap) entered disabled state [ 1015.415445][ T9739] bridge0: port 3(veth1_macvtap) entered blocking state [ 1015.470150][ T9739] bridge0: port 3(veth1_macvtap) entered disabled state [ 1015.743533][ T9754] bridge0: port 3(veth1_macvtap) entered blocking state [ 1015.752918][ T9754] bridge0: port 3(veth1_macvtap) entered disabled state [ 1015.922203][ T9760] syz-executor.0[9760] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1015.924288][ T9760] syz-executor.0[9760] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1018.006648][ T9854] bridge0: port 3(veth1_macvtap) entered blocking state [ 1018.037422][ T9854] bridge0: port 3(veth1_macvtap) entered disabled state [ 1018.173994][ T9857] device pim6reg1 entered promiscuous mode [ 1018.630782][ T9892] bridge0: port 3(veth1_macvtap) entered blocking state [ 1018.643434][ T9892] bridge0: port 3(veth1_macvtap) entered disabled state [ 1019.162256][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1019.599318][ T9936] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1019.599365][ T9936] syz-executor.1[9936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1019.632963][ T9936] syz-executor.1[9936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1019.828610][ T9943] syz-executor.2[9943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1019.844658][ T9943] syz-executor.2[9943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1020.368642][ T9967] syz-executor.3[9967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1020.466840][ T9967] syz-executor.3[9967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1021.309288][T10004] bridge0: port 3(veth1_macvtap) entered blocking state [ 1021.370266][T10004] bridge0: port 3(veth1_macvtap) entered disabled state [ 1021.605646][T10014] syz-executor.0[10014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1021.606972][T10014] syz-executor.0[10014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1021.717926][T10030] syz-executor.1[10030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1021.850394][T10030] syz-executor.1[10030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1021.940414][T10038] bridge0: port 3(veth1_macvtap) entered blocking state [ 1021.962904][T10038] bridge0: port 3(veth1_macvtap) entered disabled state [ 1023.577831][T10096] bridge0: port 3(veth1_macvtap) entered blocking state [ 1023.659974][T10096] bridge0: port 3(veth1_macvtap) entered disabled state [ 1024.146124][T10127] bridge0: port 3(veth1_macvtap) entered blocking state [ 1024.174297][T10127] bridge0: port 3(veth1_macvtap) entered disabled state [ 1024.830222][T10154] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1024.830256][T10154] syz-executor.4[10154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1024.848580][T10158] bridge0: port 3(veth1_macvtap) entered blocking state [ 1024.851937][T10154] syz-executor.4[10154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1024.883675][T10152] syz-executor.0[10152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1024.898522][T10158] bridge0: port 3(veth1_macvtap) entered disabled state [ 1024.917691][T10152] syz-executor.0[10152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.863333][T10186] syz-executor.4[10186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.918029][T10189] syz-executor.2[10189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.945204][T10189] syz-executor.2[10189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.961909][T10186] syz-executor.4[10186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1026.179346][T10196] syz-executor.4[10196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1026.240624][T10196] syz-executor.4[10196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1026.274569][T10204] device syzkaller0 entered promiscuous mode [ 1027.672708][T10246] device syzkaller0 entered promiscuous mode [ 1028.116143][T10269] device sit0 entered promiscuous mode [ 1030.356124][T10353] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1030.356172][T10353] syz-executor.4[10353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1030.489722][T10353] syz-executor.4[10353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1030.835035][T10378] bridge0: port 3(veth1_macvtap) entered blocking state [ 1030.872192][T10378] bridge0: port 3(veth1_macvtap) entered disabled state [ 1031.425376][T10397] device syzkaller0 entered promiscuous mode [ 1031.545751][T10407] device sit0 entered promiscuous mode [ 1031.717774][T10415] bridge0: port 3(veth1_macvtap) entered blocking state [ 1031.792361][T10415] bridge0: port 3(veth1_macvtap) entered disabled state [ 1032.598286][T10454] syz-executor.3[10454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1032.599236][T10454] syz-executor.3[10454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.462933][T10627] syz-executor.1[10627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.543040][T10627] syz-executor.1[10627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.593036][T10633] syz-executor.4[10633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.616848][T10633] syz-executor.4[10633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.730501][T10643] device syzkaller0 entered promiscuous mode [ 1036.417615][T10674] syz-executor.2[10674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1036.421904][T10674] syz-executor.2[10674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1036.863977][T10686] device syzkaller0 entered promiscuous mode [ 1037.218399][T10712] syz-executor.2[10712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1037.224415][T10712] syz-executor.2[10712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1039.073288][T10817] syz-executor.3[10817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1039.097832][T10817] syz-executor.3[10817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1041.284523][T10956] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1041.284600][T10956] syz-executor.3[10956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1041.469214][T10956] syz-executor.3[10956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1042.232976][T11000] syz-executor.1[11000] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1042.291372][T11000] syz-executor.1[11000] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1043.084579][T11034] syz-executor.1[11034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1043.112485][T11034] syz-executor.1[11034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1043.387816][T11059] device sit0 left promiscuous mode [ 1046.997875][T11190] syz-executor.3[11190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1047.050575][T11190] syz-executor.3[11190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.282562][T11276] bridge0: port 3(dummy0) entered blocking state [ 1049.404852][T11276] bridge0: port 3(dummy0) entered disabled state [ 1049.413607][T11276] device dummy0 entered promiscuous mode [ 1049.419312][T11276] bridge0: port 3(dummy0) entered blocking state [ 1049.426140][T11276] bridge0: port 3(dummy0) entered forwarding state [ 1049.669651][T11294] syz-executor.0[11294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.671625][T11294] syz-executor.0[11294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1050.691380][T11329] bridge0: port 3(dummy0) entered blocking state [ 1050.786944][T11332] syz-executor.4 (11332) used greatest stack depth: 19768 bytes left [ 1050.796686][T11329] bridge0: port 3(dummy0) entered disabled state [ 1050.823967][T11329] device dummy0 entered promiscuous mode [ 1050.829619][T11329] bridge0: port 3(dummy0) entered blocking state [ 1050.836163][T11329] bridge0: port 3(dummy0) entered forwarding state [ 1057.932662][T11506] syz-executor.2[11506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1057.934153][T11506] syz-executor.2[11506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1058.136402][T11518] device syzkaller0 entered promiscuous mode [ 1058.156675][T11523] device sit0 left promiscuous mode [ 1060.917813][T11608] syz-executor.1[11608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1060.918063][T11608] syz-executor.1[11608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1061.229258][T11629] device sit0 left promiscuous mode [ 1062.024583][ T28] audit: type=1400 audit(1718365961.641:144): avc: denied { ioctl } for pid=11661 comm="syz-executor.3" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1065.545987][T11792] device syzkaller0 entered promiscuous mode [ 1065.560757][T11800] device syzkaller0 entered promiscuous mode [ 1068.382587][T11918] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 1069.250334][ T28] audit: type=1400 audit(1718365968.871:145): avc: denied { create } for pid=11950 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1069.537690][T30400] device dummy0 left promiscuous mode [ 1069.543142][T30400] bridge0: port 3(dummy0) entered disabled state [ 1069.610582][T30400] device bridge_slave_1 left promiscuous mode [ 1069.668360][T30400] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.750040][T30400] device bridge_slave_0 left promiscuous mode [ 1069.756193][T30400] bridge0: port 1(bridge_slave_0) entered disabled state [ 1069.880364][T30400] device veth1_macvtap left promiscuous mode [ 1069.937138][T30400] device veth0_vlan left promiscuous mode [ 1070.587117][T11973] bridge0: port 1(bridge_slave_0) entered blocking state [ 1070.594835][T11973] bridge0: port 1(bridge_slave_0) entered disabled state [ 1070.602761][T11973] device bridge_slave_0 entered promiscuous mode [ 1070.609629][T11973] bridge0: port 2(bridge_slave_1) entered blocking state [ 1070.616856][T11973] bridge0: port 2(bridge_slave_1) entered disabled state [ 1070.629894][T11973] device bridge_slave_1 entered promiscuous mode [ 1070.787346][T11981] syz-executor.3[11981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1070.788967][T11981] syz-executor.3[11981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1070.853582][T11973] bridge0: port 2(bridge_slave_1) entered blocking state [ 1070.873623][T11973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1070.881107][T11973] bridge0: port 1(bridge_slave_0) entered blocking state [ 1070.888781][T11973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1071.015975][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1071.024212][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 1071.031734][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 1071.052194][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1071.061356][T10194] bridge0: port 1(bridge_slave_0) entered blocking state [ 1071.068296][T10194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1071.082305][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1071.091246][T10194] bridge0: port 2(bridge_slave_1) entered blocking state [ 1071.093653][T11987] syz-executor.0[11987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.098613][T10194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1071.099441][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1071.113297][T11987] syz-executor.0[11987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.181766][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1071.222601][T11973] device veth0_vlan entered promiscuous mode [ 1071.230642][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1071.249589][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1071.261907][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1071.291107][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1071.338876][T11973] device veth1_macvtap entered promiscuous mode [ 1071.413041][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1071.450941][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1071.469479][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1071.510955][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1071.549296][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1074.325999][T12092] syz-executor.2[12092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1074.326102][T12092] syz-executor.2[12092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1075.224632][T12115] bridge0: port 3(veth1_macvtap) entered blocking state [ 1075.315985][T12115] bridge0: port 3(veth1_macvtap) entered disabled state [ 1075.528465][T12127] syz-executor.1[12127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1075.528540][T12127] syz-executor.1[12127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1075.542606][T12127] syz-executor.1[12127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1075.554912][T12127] syz-executor.1[12127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1076.145187][T12140] syz-executor.1[12140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1076.211499][T12140] syz-executor.1[12140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1077.317870][T12174] syz-executor.3[12174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1077.334576][T12174] syz-executor.3[12174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.016979][T12216] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 1078.869514][T12231] bridge0: port 3(veth1_macvtap) entered blocking state [ 1078.876772][T12231] bridge0: port 3(veth1_macvtap) entered disabled state [ 1079.327494][T12262] bridge0: port 3(veth1_macvtap) entered blocking state [ 1079.335171][T12262] bridge0: port 3(veth1_macvtap) entered disabled state [ 1079.870630][T12288] device syzkaller0 entered promiscuous mode [ 1079.887699][T12292] bridge0: port 4(veth1_macvtap) entered blocking state [ 1079.894857][T12292] bridge0: port 4(veth1_macvtap) entered disabled state [ 1081.164658][T12325] bridge0: port 3(veth1_macvtap) entered blocking state [ 1081.172347][T12325] bridge0: port 3(veth1_macvtap) entered disabled state [ 1081.218511][T12334] device syzkaller0 entered promiscuous mode [ 1082.279628][T12368] bridge0: port 1(bridge_slave_0) entered blocking state [ 1082.286870][T12368] bridge0: port 1(bridge_slave_0) entered disabled state [ 1082.295346][T12368] device bridge_slave_0 entered promiscuous mode [ 1082.302460][T12368] bridge0: port 2(bridge_slave_1) entered blocking state [ 1082.309480][T12368] bridge0: port 2(bridge_slave_1) entered disabled state [ 1082.316969][T12368] device bridge_slave_1 entered promiscuous mode [ 1082.424943][T12378] device syzkaller0 entered promiscuous mode [ 1082.675019][T12368] bridge0: port 2(bridge_slave_1) entered blocking state [ 1082.681910][T12368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1082.689177][T12368] bridge0: port 1(bridge_slave_0) entered blocking state [ 1082.696013][T12368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1082.742816][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1082.754534][T10194] bridge0: port 1(bridge_slave_0) entered disabled state [ 1082.774259][T10194] bridge0: port 2(bridge_slave_1) entered disabled state [ 1082.858353][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1082.869322][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1082.877665][T10194] bridge0: port 1(bridge_slave_0) entered blocking state [ 1082.884662][T10194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1083.014263][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1083.052824][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1083.090921][T10194] bridge0: port 2(bridge_slave_1) entered blocking state [ 1083.098367][T10194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1083.187376][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1083.240118][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1083.288786][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1083.340153][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1083.452185][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1083.481849][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1083.560135][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1083.567928][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1083.626850][T12368] device veth0_vlan entered promiscuous mode [ 1083.655296][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1083.668439][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1083.724861][T12368] device veth1_macvtap entered promiscuous mode [ 1083.735828][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1083.746173][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1083.756658][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1083.788125][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1083.799286][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1083.809485][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1083.819952][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1084.394475][T12429] bridge0: port 3(veth1_macvtap) entered blocking state [ 1084.428197][T12429] bridge0: port 3(veth1_macvtap) entered disabled state [ 1084.759314][T12444] device syzkaller0 entered promiscuous mode [ 1085.277574][T12463] bridge0: port 3(veth1_macvtap) entered blocking state [ 1085.315997][T12463] bridge0: port 3(veth1_macvtap) entered disabled state [ 1085.975620][T12483] device syzkaller0 entered promiscuous mode [ 1086.453370][T12502] bridge0: port 3(veth1_macvtap) entered blocking state [ 1086.462063][T12502] bridge0: port 3(veth1_macvtap) entered disabled state [ 1087.078160][T12512] device syzkaller0 entered promiscuous mode [ 1088.049018][T12541] device syzkaller0 entered promiscuous mode [ 1088.900638][T12554] bridge0: port 3(veth1_macvtap) entered blocking state [ 1088.907528][T12554] bridge0: port 3(veth1_macvtap) entered disabled state [ 1089.796488][T12574] device syzkaller0 entered promiscuous mode [ 1090.104197][T12583] syz-executor.0[12583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.105203][T12583] syz-executor.0[12583] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.636598][T12594] syz-executor.0[12594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.719913][T12594] syz-executor.0[12594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.921100][T12600] bridge0: port 4(veth1_macvtap) entered blocking state [ 1091.000145][T12600] bridge0: port 4(veth1_macvtap) entered disabled state [ 1091.684157][T12618] syz-executor.2[12618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1091.687137][T12618] syz-executor.2[12618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1093.117367][T12657] syz-executor.4[12657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1093.211975][T12657] syz-executor.4[12657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1094.201726][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1095.311269][T30395] device bridge_slave_1 left promiscuous mode [ 1095.320662][T30395] bridge0: port 2(bridge_slave_1) entered disabled state [ 1095.459978][T30395] device bridge_slave_0 left promiscuous mode [ 1095.466124][T30395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1095.577223][T30395] device veth1_macvtap left promiscuous mode [ 1095.621060][T30395] device veth0_vlan left promiscuous mode [ 1097.220660][T30400] device bridge_slave_1 left promiscuous mode [ 1097.227194][T30400] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.235221][T30400] device bridge_slave_0 left promiscuous mode [ 1097.241591][T30400] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.250723][T30400] device veth0_vlan left promiscuous mode [ 1098.427445][T12793] syz-executor.4[12793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1098.428619][T12793] syz-executor.4[12793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1098.559515][T12804] bridge0: port 4(veth1_macvtap) entered blocking state [ 1098.613481][T12804] bridge0: port 4(veth1_macvtap) entered disabled state [ 1109.357212][T13085] syz-executor.4[13085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1109.359381][T13085] syz-executor.4[13085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1112.087283][T13144] syz-executor.2 (13144) used greatest stack depth: 18904 bytes left [ 1113.386803][T13180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1113.469034][T13180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1113.537300][T13180] device bridge_slave_0 entered promiscuous mode [ 1113.604745][T13180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.617942][T13180] bridge0: port 2(bridge_slave_1) entered disabled state [ 1113.634847][T13180] device bridge_slave_1 entered promiscuous mode [ 1114.187919][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1114.239190][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1114.293914][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1114.345870][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1114.397744][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 1114.404723][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1114.483967][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1114.538247][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1114.597331][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 1114.604229][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1114.695314][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1114.765054][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1114.815563][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1114.879300][T13180] device veth0_vlan entered promiscuous mode [ 1114.909086][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1114.918024][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1114.926611][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1114.934696][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1114.994169][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1115.011723][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1115.068626][T13180] device veth1_macvtap entered promiscuous mode [ 1115.095844][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1115.115801][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1115.156298][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1115.212980][T13230] bridge0: port 3(veth1_macvtap) entered blocking state [ 1115.220323][T13230] bridge0: port 3(veth1_macvtap) entered disabled state [ 1115.232844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1115.261465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1115.326309][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1115.360244][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1115.400676][T13242] syz-executor.3[13242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1115.402748][T13242] syz-executor.3[13242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1115.966674][T13269] bridge0: port 3(veth1_macvtap) entered blocking state [ 1116.116936][T13269] bridge0: port 3(veth1_macvtap) entered disabled state [ 1116.516101][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1117.198389][T13305] syz-executor.2[13305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1117.200194][T13305] syz-executor.2[13305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1117.241112][T13309] bridge0: port 3(veth1_macvtap) entered blocking state [ 1117.325004][T13309] bridge0: port 3(veth1_macvtap) entered disabled state [ 1118.011683][T30395] device bridge_slave_1 left promiscuous mode [ 1118.024876][T30395] bridge0: port 2(bridge_slave_1) entered disabled state [ 1118.091186][T30395] device bridge_slave_0 left promiscuous mode [ 1118.159660][T30395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1118.246008][T30395] device veth1_macvtap left promiscuous mode [ 1118.318698][T30395] device veth0_vlan left promiscuous mode [ 1118.898075][T13353] bridge0: port 3(veth1_macvtap) entered blocking state [ 1118.909355][T13353] bridge0: port 3(veth1_macvtap) entered disabled state [ 1119.129286][T13366] syz-executor.0[13366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1119.133707][T13366] syz-executor.0[13366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1119.570805][T13395] bridge0: port 3(veth1_macvtap) entered blocking state [ 1119.595705][T13395] bridge0: port 3(veth1_macvtap) entered disabled state [ 1119.903505][T13408] syz-executor.3[13408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1119.905263][T13408] syz-executor.3[13408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1119.919507][T13411] syz-executor.2[13411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1120.015993][T13411] syz-executor.2[13411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1122.788963][T13514] bridge0: port 3(veth1_macvtap) entered blocking state [ 1122.905938][T13514] bridge0: port 3(veth1_macvtap) entered disabled state [ 1125.199624][T13561] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1125.199644][T13561] syz-executor.2[13561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1125.208580][T13561] syz-executor.2[13561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1125.254730][T13566] syz-executor.1[13566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1125.284252][T13566] syz-executor.1[13566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1125.303879][T13567] device macsec0 entered promiscuous mode [ 1125.395752][T13575] device pim6reg1 entered promiscuous mode [ 1125.944635][T13614] syz-executor.0[13614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1125.944678][T13614] syz-executor.0[13614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1126.100250][T13637] bridge0: port 2(bridge_slave_1) entered disabled state [ 1126.119532][T13637] bridge0: port 1(bridge_slave_0) entered disabled state [ 1126.149519][T13637] bridge0: port 2(bridge_slave_1) entered blocking state [ 1126.156539][T13637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1126.164209][T13637] bridge0: port 1(bridge_slave_0) entered blocking state [ 1126.171219][T13637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1126.181066][T13637] device bridge0 entered promiscuous mode [ 1126.187523][T13646] syz-executor.4[13646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1126.187577][T13646] syz-executor.4[13646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1126.201856][T13646] syz-executor.4[13646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1126.214221][T13646] syz-executor.4[13646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1126.658296][T13693] bridge0: port 1(bridge_slave_0) entered blocking state [ 1126.681331][T13693] bridge0: port 1(bridge_slave_0) entered disabled state [ 1126.688682][T13693] device bridge_slave_0 entered promiscuous mode [ 1126.723289][T13693] bridge0: port 2(bridge_slave_1) entered blocking state [ 1126.730584][T13693] bridge0: port 2(bridge_slave_1) entered disabled state [ 1126.738061][T13693] device bridge_slave_1 entered promiscuous mode [ 1126.889624][T13693] bridge0: port 2(bridge_slave_1) entered blocking state [ 1126.896558][T13693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1126.903735][T13693] bridge0: port 1(bridge_slave_0) entered blocking state [ 1126.910919][T13693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1126.935902][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1126.943744][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 1126.951130][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 1126.961971][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1126.980524][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 1126.987429][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1127.021627][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1127.034361][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 1127.041374][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1127.063923][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1127.083926][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1127.116508][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1127.135592][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1127.146937][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1127.162025][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1127.177491][T13693] device veth0_vlan entered promiscuous mode [ 1127.200253][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1127.214947][T13693] device veth1_macvtap entered promiscuous mode [ 1127.226537][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1127.252457][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1127.281656][ T8] device dummy0 left promiscuous mode [ 1127.287415][ T8] bridge0: port 3(dummy0) entered disabled state [ 1127.295450][ T8] device bridge_slave_1 left promiscuous mode [ 1127.301519][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1127.309270][ T8] device bridge_slave_0 left promiscuous mode [ 1127.315361][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1127.324794][ T8] device veth0_vlan left promiscuous mode [ 1127.582744][T13761] bridge0: port 1(bridge_slave_0) entered blocking state [ 1127.595450][T13761] bridge0: port 1(bridge_slave_0) entered disabled state [ 1127.620092][T13761] device bridge_slave_0 entered promiscuous mode [ 1127.627421][T13761] bridge0: port 2(bridge_slave_1) entered blocking state [ 1127.634350][T13761] bridge0: port 2(bridge_slave_1) entered disabled state [ 1127.642679][T13761] device bridge_slave_1 entered promiscuous mode [ 1127.723759][T13761] bridge0: port 2(bridge_slave_1) entered blocking state [ 1127.730842][T13761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1127.738418][T13761] bridge0: port 1(bridge_slave_0) entered blocking state [ 1127.745435][T13761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1127.790681][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1127.798091][T10194] bridge0: port 1(bridge_slave_0) entered disabled state [ 1127.805448][T10194] bridge0: port 2(bridge_slave_1) entered disabled state [ 1127.822767][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1127.831100][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 1127.838228][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1127.847016][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1127.855234][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 1127.862121][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1127.869439][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1127.878097][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1127.908456][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1127.924013][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1127.935829][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1127.943518][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1127.965193][T13761] device veth0_vlan entered promiscuous mode [ 1127.987625][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1128.000474][T13761] device veth1_macvtap entered promiscuous mode [ 1128.014344][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1128.024889][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1128.452177][ T8] device bridge_slave_1 left promiscuous mode [ 1128.463956][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1128.478717][ T8] device bridge_slave_0 left promiscuous mode [ 1128.489053][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1128.498900][ T8] device veth1_macvtap left promiscuous mode [ 1128.511939][ T28] audit: type=1400 audit(1718366028.131:146): avc: denied { create } for pid=13912 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1128.546512][ T8] device veth0_vlan left promiscuous mode [ 1128.821921][T13961] device pim6reg1 entered promiscuous mode [ 1129.115200][T14013] device pim6reg1 entered promiscuous mode [ 1129.775480][T14145] bridge0: port 2(bridge_slave_1) entered disabled state [ 1129.782455][T14145] bridge0: port 1(bridge_slave_0) entered disabled state [ 1129.792315][T14145] bridge0: port 2(bridge_slave_1) entered blocking state [ 1129.799203][T14145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1129.806321][T14145] bridge0: port 1(bridge_slave_0) entered blocking state [ 1129.813543][T14145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1129.820944][T14145] device bridge0 entered promiscuous mode [ 1129.926353][T14173] bridge0: port 2(bridge_slave_1) entered disabled state [ 1129.933491][T14173] bridge0: port 1(bridge_slave_0) entered disabled state [ 1129.942912][T14173] bridge0: port 2(bridge_slave_1) entered blocking state [ 1129.949802][T14173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1129.956873][T14173] bridge0: port 1(bridge_slave_0) entered blocking state [ 1129.963859][T14173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1129.976227][T14173] device bridge0 entered promiscuous mode [ 1130.185505][T14224] device pim6reg1 entered promiscuous mode [ 1130.831491][T14368] device pim6reg1 entered promiscuous mode [ 1131.066810][T14415] device syzkaller0 entered promiscuous mode [ 1131.344169][T14483] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.351725][T14483] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.359561][T14483] device bridge0 left promiscuous mode [ 1131.369691][T14483] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.376762][T14483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1131.384209][T14483] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.391068][T14483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1131.398492][T14483] device bridge0 entered promiscuous mode [ 1131.501513][T14510] device syzkaller0 entered promiscuous mode [ 1131.719870][T14547] device bridge0 entered promiscuous mode [ 1132.002322][T14607] device syzkaller0 entered promiscuous mode [ 1132.261945][T14666] device syzkaller0 entered promiscuous mode [ 1132.307415][T14678] bpf_get_probe_write_proto: 34 callbacks suppressed [ 1132.307434][T14678] syz-executor.0[14678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1132.319648][T14678] syz-executor.0[14678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1132.617236][T14749] syz-executor.0[14749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1132.641428][T14749] syz-executor.0[14749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1133.268157][T14850] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.289678][T14850] bridge0: port 1(bridge_slave_0) entered disabled state [ 1133.298045][T14850] device bridge_slave_0 entered promiscuous mode [ 1133.305514][T14850] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.312626][T14850] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.328923][T14850] device bridge_slave_1 entered promiscuous mode [ 1133.444329][T14850] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.451236][T14850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.458345][T14850] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.465280][T14850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.505233][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1133.513452][ T6527] bridge0: port 1(bridge_slave_0) entered disabled state [ 1133.521541][ T6527] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.541529][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1133.550137][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.557010][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.564881][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1133.573039][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.579929][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.598582][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1133.615100][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1133.629138][T14850] device veth0_vlan entered promiscuous mode [ 1133.639302][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1133.649428][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1133.658962][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1133.667158][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1133.692788][T14850] device veth1_macvtap entered promiscuous mode [ 1133.704073][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1133.705638][T14923] syz-executor.2[14923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1133.713327][T14923] syz-executor.2[14923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1133.718128][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1133.747151][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1133.756208][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1133.764594][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1133.845423][T14939] syz-executor.0[14939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1133.845491][T14939] syz-executor.0[14939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1134.101549][T29395] device bridge_slave_1 left promiscuous mode [ 1134.119508][T29395] bridge0: port 2(bridge_slave_1) entered disabled state [ 1134.127269][T29395] device bridge_slave_0 left promiscuous mode [ 1134.142655][T29395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1134.181504][T29395] device veth1_macvtap left promiscuous mode [ 1134.193788][T29395] device veth0_vlan left promiscuous mode [ 1134.340968][T15010] syz-executor.2[15010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1134.341041][T15010] syz-executor.2[15010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1134.606855][T15049] device syzkaller0 entered promiscuous mode [ 1134.784253][T15091] device pim6reg1 entered promiscuous mode [ 1135.439897][T15235] device pim6reg1 entered promiscuous mode [ 1135.881510][T15331] device pim6reg1 entered promiscuous mode [ 1136.696153][T15487] device syzkaller0 entered promiscuous mode [ 1137.303385][T15617] EXT4-fs warning (device sda1): verify_group_input:175: Bad blocks count 0 [ 1137.383829][T15634] device pim6reg1 entered promiscuous mode [ 1137.421407][T15644] bpf_get_probe_write_proto: 24 callbacks suppressed [ 1137.421424][T15644] syz-executor.2[15644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.428403][T15644] syz-executor.2[15644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.492805][T15656] syz-executor.0[15656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.510379][T15656] syz-executor.0[15656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.550689][T15664] device bridge0 entered promiscuous mode [ 1137.712736][T15700] syz-executor.4[15700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.712811][T15700] syz-executor.4[15700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.119547][T15761] syz-executor.4[15761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.132104][T15761] syz-executor.4[15761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.174890][T15764] syz-executor.0[15764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.191921][T15764] syz-executor.0[15764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.779575][T15820] bridge0: port 1(bridge_slave_0) entered blocking state [ 1138.798673][T15820] bridge0: port 1(bridge_slave_0) entered disabled state [ 1138.806036][T15820] device bridge_slave_0 entered promiscuous mode [ 1138.813252][T15820] bridge0: port 2(bridge_slave_1) entered blocking state [ 1138.820287][T15820] bridge0: port 2(bridge_slave_1) entered disabled state [ 1138.827400][T15820] device bridge_slave_1 entered promiscuous mode [ 1138.933129][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1138.942013][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1138.972081][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1138.982255][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1138.998565][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 1139.006154][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1139.013625][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1139.022024][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1139.031388][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 1139.038235][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1139.046197][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1139.054656][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1139.063944][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1139.098589][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1139.113919][T15820] device veth0_vlan entered promiscuous mode [ 1139.121319][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1139.138596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1139.148518][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1139.173756][T15820] device veth1_macvtap entered promiscuous mode [ 1139.230570][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1139.280001][T15893] device bridge0 entered promiscuous mode [ 1139.291729][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1139.303523][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1139.480717][T29395] device bridge_slave_1 left promiscuous mode [ 1139.486839][T29395] bridge0: port 2(bridge_slave_1) entered disabled state [ 1139.497143][T29395] device bridge_slave_0 left promiscuous mode [ 1139.503250][T29395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1139.514602][T29395] device veth0_vlan left promiscuous mode [ 1140.214010][T15996] device pim6reg1 entered promiscuous mode [ 1140.474278][T16035] device pim6reg1 entered promiscuous mode [ 1140.729470][T16062] device pim6reg1 entered promiscuous mode [ 1141.022800][T16094] device pim6reg1 entered promiscuous mode [ 1142.124161][T16225] device pim6reg1 entered promiscuous mode [ 1142.689091][T16310] device pim6reg1 entered promiscuous mode [ 1142.749198][T16324] bridge0: port 3(veth1_macvtap) entered blocking state [ 1142.756165][T16324] bridge0: port 3(veth1_macvtap) entered disabled state [ 1142.931803][T16337] bpf_get_probe_write_proto: 30 callbacks suppressed [ 1142.931824][T16337] syz-executor.2[16337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1142.938387][T16337] syz-executor.2[16337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.112709][T16348] bridge0: port 3(veth1_macvtap) entered blocking state [ 1143.160761][T16348] bridge0: port 3(veth1_macvtap) entered disabled state [ 1143.339480][T16375] syz-executor.4[16375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.339607][T16375] syz-executor.4[16375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.637549][T16384] syz-executor.0[16384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.650392][T16384] syz-executor.0[16384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.707436][T16394] syz-executor.0[16394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.710450][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1143.730779][T16394] syz-executor.0[16394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.893364][T16410] bridge0: port 3(veth1_macvtap) entered blocking state [ 1143.911867][T16410] bridge0: port 3(veth1_macvtap) entered disabled state [ 1144.008438][T16415] syz-executor.0[16415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1144.010121][T16415] syz-executor.0[16415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1144.069662][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1144.297296][T16458] device pim6reg1 entered promiscuous mode [ 1144.635434][T16487] bridge0: port 3(veth1_macvtap) entered blocking state [ 1144.642299][T16487] bridge0: port 3(veth1_macvtap) entered disabled state [ 1146.422832][T16652] bridge0: port 3(veth1_macvtap) entered blocking state [ 1146.429661][T16652] bridge0: port 3(veth1_macvtap) entered disabled state [ 1146.846467][T16708] device bridge0 entered promiscuous mode [ 1147.622654][T16799] bridge0: port 3(veth1_macvtap) entered blocking state [ 1147.631138][T16799] bridge0: port 3(veth1_macvtap) entered disabled state [ 1147.781830][T16831] bridge0: port 3(veth1_macvtap) entered blocking state [ 1147.788944][T16831] bridge0: port 3(veth1_macvtap) entered disabled state [ 1147.915561][T16846] device pim6reg1 entered promiscuous mode [ 1148.032313][T16861] bpf_get_probe_write_proto: 34 callbacks suppressed [ 1148.032330][T16861] syz-executor.4[16861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.041555][T16861] syz-executor.4[16861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.103448][T16868] bridge0: port 3(veth1_macvtap) entered blocking state [ 1148.123033][T16868] bridge0: port 3(veth1_macvtap) entered disabled state [ 1148.407514][T16884] syz-executor.4[16884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.407735][T16884] syz-executor.4[16884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.542964][T16913] syz-executor.4[16913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.554754][T16913] syz-executor.4[16913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.707324][T16919] device pim6reg1 entered promiscuous mode [ 1149.491145][T16990] syz-executor.1[16990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1149.492720][T16990] syz-executor.1[16990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1149.525643][T17004] device pim6reg1 entered promiscuous mode [ 1149.923430][T17035] device pim6reg1 entered promiscuous mode [ 1149.938810][T17033] bridge0: port 3(veth1_macvtap) entered blocking state [ 1149.946153][T17033] bridge0: port 3(veth1_macvtap) entered disabled state [ 1150.424520][T17077] syz-executor.4[17077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1150.424590][T17077] syz-executor.4[17077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1150.559154][T17091] bridge0: port 3(veth1_macvtap) entered blocking state [ 1150.577733][T17091] bridge0: port 3(veth1_macvtap) entered disabled state [ 1151.374147][T17145] bridge0: port 3(veth1_macvtap) entered blocking state [ 1151.381061][T17145] bridge0: port 3(veth1_macvtap) entered disabled state [ 1151.656704][T17177] bridge0: port 3(veth1_macvtap) entered blocking state [ 1151.674878][T17177] bridge0: port 3(veth1_macvtap) entered disabled state [ 1151.960459][T17220] bridge0: port 3(veth1_macvtap) entered blocking state [ 1152.002052][T17220] bridge0: port 3(veth1_macvtap) entered disabled state [ 1153.275237][T17302] bpf_get_probe_write_proto: 8 callbacks suppressed [ 1153.275257][T17302] syz-executor.1[17302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1153.641019][T17325] device pim6reg1 entered promiscuous mode [ 1154.179588][T17352] device pim6reg1 entered promiscuous mode [ 1154.681518][T17378] device pim6reg1 entered promiscuous mode [ 1155.219273][T17414] device pim6reg1 entered promiscuous mode [ 1155.553967][T17441] bridge0: port 3(veth1_macvtap) entered blocking state [ 1155.560978][T17441] bridge0: port 3(veth1_macvtap) entered disabled state [ 1156.308708][T17489] bridge0: port 3(veth1_macvtap) entered blocking state [ 1156.315630][T17489] bridge0: port 3(veth1_macvtap) entered disabled state [ 1158.277534][T17616] device syzkaller0 entered promiscuous mode [ 1158.557626][T17618] bridge0: port 1(bridge_slave_0) entered blocking state [ 1158.586671][T17618] bridge0: port 1(bridge_slave_0) entered disabled state [ 1158.594289][T17618] device bridge_slave_0 entered promiscuous mode [ 1158.609568][T17618] bridge0: port 2(bridge_slave_1) entered blocking state [ 1158.618436][T17618] bridge0: port 2(bridge_slave_1) entered disabled state [ 1158.625976][T17618] device bridge_slave_1 entered promiscuous mode [ 1158.845052][T17618] bridge0: port 2(bridge_slave_1) entered blocking state [ 1158.852131][T17618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1158.859482][T17618] bridge0: port 1(bridge_slave_0) entered blocking state [ 1158.866280][T17618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1158.941768][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 1158.950746][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 1158.987460][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1158.994862][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1159.009771][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1159.022796][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1159.031250][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 1159.038291][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1159.051041][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1159.059479][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1159.069314][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 1159.076191][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1159.109910][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1159.122760][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1159.172275][T17618] device veth0_vlan entered promiscuous mode [ 1159.210428][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1159.228961][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1159.238296][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1159.246976][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1159.257105][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1159.286847][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1159.337936][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1159.354194][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1159.374503][T17618] device veth1_macvtap entered promiscuous mode [ 1159.449829][T17663] bridge0: port 3(veth1_macvtap) entered blocking state [ 1159.456682][T17663] bridge0: port 3(veth1_macvtap) entered disabled state [ 1159.466504][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1159.491391][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1159.498694][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1159.517974][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1159.526361][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1159.544324][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1159.568182][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1160.857912][T17778] bridge0: port 3(veth1_macvtap) entered blocking state [ 1160.913457][T17778] bridge0: port 3(veth1_macvtap) entered disabled state [ 1161.169231][T17796] device pim6reg1 entered promiscuous mode [ 1161.237376][T17811] bridge0: port 3(veth1_macvtap) entered blocking state [ 1161.248078][T17811] bridge0: port 3(veth1_macvtap) entered disabled state [ 1162.104657][T17865] device syzkaller0 entered promiscuous mode [ 1162.505220][T17888] bridge0: port 3(veth1_macvtap) entered blocking state [ 1162.574864][T17888] bridge0: port 3(veth1_macvtap) entered disabled state [ 1162.984512][T17926] bridge0: port 3(veth1_macvtap) entered blocking state [ 1163.001023][T17926] bridge0: port 3(veth1_macvtap) entered disabled state [ 1163.162063][T17942] device syzkaller0 entered promiscuous mode [ 1163.857092][T17978] syz-executor.4[17978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1163.857170][T17978] syz-executor.4[17978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1165.371504][T18036] device pim6reg1 entered promiscuous mode [ 1166.493081][T18072] device pim6reg1 entered promiscuous mode [ 1167.267438][T18128] device syzkaller0 entered promiscuous mode [ 1168.019033][T18167] bridge0: port 3(veth1_macvtap) entered blocking state [ 1168.076830][T18167] bridge0: port 3(veth1_macvtap) entered disabled state [ 1169.785219][T18259] device syzkaller0 entered promiscuous mode [ 1169.813921][T18263] bridge0: port 3(veth1_macvtap) entered blocking state [ 1169.839043][T18263] bridge0: port 3(veth1_macvtap) entered disabled state [ 1170.226643][T18292] bridge0: port 3(veth1_macvtap) entered blocking state [ 1170.277889][T18292] bridge0: port 3(veth1_macvtap) entered disabled state [ 1170.380568][T18302] device syzkaller0 entered promiscuous mode [ 1170.611563][ T8] device bridge_slave_1 left promiscuous mode [ 1170.617599][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1170.625064][ T8] device bridge_slave_0 left promiscuous mode [ 1170.631104][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1170.639388][ T8] device veth0_vlan left promiscuous mode [ 1171.540077][T18380] syz-executor.0[18380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1171.542077][T18380] syz-executor.0[18380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1172.308585][T18408] device pim6reg1 entered promiscuous mode [ 1172.698788][T18430] bridge0: port 3(veth1_macvtap) entered blocking state [ 1172.705804][T18430] bridge0: port 3(veth1_macvtap) entered disabled state [ 1173.613508][T18468] device pim6reg1 entered promiscuous mode [ 1174.094735][T18499] bridge0: port 3(veth1_macvtap) entered blocking state [ 1174.117793][T18499] bridge0: port 3(veth1_macvtap) entered disabled state [ 1174.276958][T18504] bridge0: port 1(bridge_slave_0) entered blocking state [ 1174.283896][T18504] bridge0: port 1(bridge_slave_0) entered disabled state [ 1174.291289][T18504] device bridge_slave_0 entered promiscuous mode [ 1174.298184][T18504] bridge0: port 2(bridge_slave_1) entered blocking state [ 1174.305160][T18504] bridge0: port 2(bridge_slave_1) entered disabled state [ 1174.312493][T18504] device bridge_slave_1 entered promiscuous mode [ 1174.440473][T18504] bridge0: port 2(bridge_slave_1) entered blocking state [ 1174.447336][T18504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1174.454460][T18504] bridge0: port 1(bridge_slave_0) entered blocking state [ 1174.461246][T18504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1174.514211][T18517] device syzkaller0 entered promiscuous mode [ 1174.543918][T18520] syz-executor.4[18520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.545395][T18520] syz-executor.4[18520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.557701][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1174.600109][ T4085] bridge0: port 1(bridge_slave_0) entered disabled state [ 1174.651459][ T4085] bridge0: port 2(bridge_slave_1) entered disabled state [ 1174.734544][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1174.766050][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 1174.772943][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1174.874285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1174.883290][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 1174.890160][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1174.897464][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1174.955078][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1174.970180][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1174.990722][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1174.999302][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1175.008480][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1175.023138][T18504] device veth0_vlan entered promiscuous mode [ 1175.074206][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1175.083717][T18504] device veth1_macvtap entered promiscuous mode [ 1175.169946][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1175.179035][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1175.296450][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1175.326835][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1175.421657][T29395] device bridge_slave_1 left promiscuous mode [ 1175.427877][T29395] bridge0: port 2(bridge_slave_1) entered disabled state [ 1175.438975][T29395] device bridge_slave_0 left promiscuous mode [ 1175.516854][T29395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1175.537882][T29395] device veth1_macvtap left promiscuous mode [ 1175.545713][T29395] device veth0_vlan left promiscuous mode [ 1175.975224][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1176.078226][T18589] bridge0: port 3(veth1_macvtap) entered blocking state [ 1176.109179][T18587] syz-executor.3[18587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.119597][T18587] syz-executor.3[18587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.132179][T18589] bridge0: port 3(veth1_macvtap) entered disabled state [ 1176.630366][T18623] bridge0: port 3(veth1_macvtap) entered blocking state [ 1176.637438][T18623] bridge0: port 3(veth1_macvtap) entered disabled state [ 1176.747928][T18625] syz-executor.4[18625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.749025][T18625] syz-executor.4[18625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1179.381411][T18753] bridge0: port 3(veth1_macvtap) entered blocking state [ 1179.498301][T18753] bridge0: port 3(veth1_macvtap) entered disabled state [ 1180.274489][T18779] bridge0: port 3(veth1_macvtap) entered blocking state [ 1180.335514][T18779] bridge0: port 3(veth1_macvtap) entered disabled state [ 1180.596427][T18787] bridge0: port 1(bridge_slave_0) entered blocking state [ 1180.603410][T18787] bridge0: port 1(bridge_slave_0) entered disabled state [ 1180.610795][T18787] device bridge_slave_0 entered promiscuous mode [ 1180.621931][T18787] bridge0: port 2(bridge_slave_1) entered blocking state [ 1180.628917][T18787] bridge0: port 2(bridge_slave_1) entered disabled state [ 1180.636242][T18787] device bridge_slave_1 entered promiscuous mode [ 1180.848387][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1180.855988][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1180.876899][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1180.885401][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1180.896448][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 1180.903326][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1180.964556][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1180.972920][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1180.982033][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1180.989539][T18813] syz-executor.0[18813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1180.990514][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1180.992173][T18813] syz-executor.0[18813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1181.002758][T10194] bridge0: port 2(bridge_slave_1) entered blocking state [ 1181.028709][T10194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1181.038502][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1181.055100][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1181.068502][T18787] device veth0_vlan entered promiscuous mode [ 1181.080462][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1181.088690][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1181.096297][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1181.115963][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1181.125434][T18787] device veth1_macvtap entered promiscuous mode [ 1181.137873][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1181.151696][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1181.229381][T18824] device pim6reg1 entered promiscuous mode [ 1181.322560][T30400] device bridge_slave_1 left promiscuous mode [ 1181.328543][T30400] bridge0: port 2(bridge_slave_1) entered disabled state [ 1181.396174][T30400] device bridge_slave_0 left promiscuous mode [ 1181.404860][T30400] bridge0: port 1(bridge_slave_0) entered disabled state [ 1181.413433][T30400] device veth1_macvtap left promiscuous mode [ 1181.456732][T30400] device veth0_vlan left promiscuous mode [ 1182.060610][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1183.932952][T18917] device pim6reg1 entered promiscuous mode [ 1184.013662][T18926] bridge0: port 3(veth1_macvtap) entered blocking state [ 1184.021508][T18926] bridge0: port 3(veth1_macvtap) entered disabled state [ 1185.064246][T18958] bridge0: port 3(veth1_macvtap) entered blocking state [ 1185.072298][T18958] bridge0: port 3(veth1_macvtap) entered disabled state [ 1185.411760][T18982] bridge0: port 3(veth1_macvtap) entered blocking state [ 1185.419189][T18982] bridge0: port 3(veth1_macvtap) entered disabled state [ 1185.858030][T19007] bridge0: port 3(veth1_macvtap) entered blocking state [ 1185.865151][T19007] bridge0: port 3(veth1_macvtap) entered disabled state [ 1186.594443][T19033] device pim6reg1 entered promiscuous mode [ 1186.644790][T19039] bridge0: port 3(veth1_macvtap) entered blocking state [ 1186.652727][T19039] bridge0: port 3(veth1_macvtap) entered disabled state [ 1186.990204][T19055] syz-executor.3[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1186.990276][T19055] syz-executor.3[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1187.235106][T19070] bridge0: port 3(veth1_macvtap) entered blocking state [ 1187.254477][T19070] bridge0: port 3(veth1_macvtap) entered disabled state [ 1187.264528][T19068] device pim6reg1 entered promiscuous mode [ 1187.723414][T19086] syz-executor.0[19086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1187.723480][T19086] syz-executor.0[19086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1187.953902][T19094] bridge0: port 3(veth1_macvtap) entered blocking state [ 1188.149845][T19094] bridge0: port 3(veth1_macvtap) entered disabled state [ 1188.356669][T19105] device syzkaller0 entered promiscuous mode [ 1188.689580][T19127] syz-executor.0[19127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1188.689651][T19127] syz-executor.0[19127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1188.785057][T19131] syz-executor.3[19131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1188.915286][T19131] syz-executor.3[19131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1189.213102][T19144] device pim6reg1 entered promiscuous mode [ 1189.435268][T19156] syz-executor.4[19156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1189.435341][T19156] syz-executor.4[19156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1191.571772][T19298] device pim6reg1 entered promiscuous mode [ 1192.266235][T19336] device pim6reg1 entered promiscuous mode [ 1192.452258][T19338] bpf_get_probe_write_proto: 20 callbacks suppressed [ 1192.452277][T19338] syz-executor.0[19338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1192.497852][T19338] syz-executor.0[19338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1192.649124][T19343] syz-executor.4[19343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1192.660896][T19343] syz-executor.4[19343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1192.743026][T19347] bridge0: port 3(veth1_macvtap) entered blocking state [ 1192.776635][T19347] bridge0: port 3(veth1_macvtap) entered disabled state [ 1192.828683][T19353] bridge0: port 2(bridge_slave_1) entered disabled state [ 1192.835745][T19353] bridge0: port 1(bridge_slave_0) entered disabled state [ 1192.873297][T19353] bridge0: port 2(bridge_slave_1) entered blocking state [ 1192.880184][T19353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1192.887264][T19353] bridge0: port 1(bridge_slave_0) entered blocking state [ 1192.894095][T19353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1193.079666][T19353] device bridge0 entered promiscuous mode [ 1193.213828][T19373] syz-executor.3[19373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1193.213903][T19373] syz-executor.3[19373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1193.251259][T19378] bridge0: port 3(veth1_macvtap) entered blocking state [ 1193.355250][T19378] bridge0: port 3(veth1_macvtap) entered disabled state [ 1193.667957][T19388] syz-executor.3[19388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1193.668025][T19388] syz-executor.3[19388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1194.148147][T19405] device pim6reg1 entered promiscuous mode [ 1194.351650][T19417] bridge0: port 2(bridge_slave_1) entered disabled state [ 1194.358606][T19417] bridge0: port 1(bridge_slave_0) entered disabled state [ 1194.366166][T19417] device bridge0 left promiscuous mode [ 1194.409123][T19417] bridge0: port 2(bridge_slave_1) entered blocking state [ 1194.416013][T19417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1194.423112][T19417] bridge0: port 1(bridge_slave_0) entered blocking state [ 1194.430156][T19417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1194.437517][T19417] device bridge0 entered promiscuous mode [ 1194.461540][T19406] bridge0: port 1(bridge_slave_0) entered blocking state [ 1194.468502][T19406] bridge0: port 1(bridge_slave_0) entered disabled state [ 1194.476172][T19406] device bridge_slave_0 entered promiscuous mode [ 1194.483091][T19406] bridge0: port 2(bridge_slave_1) entered blocking state [ 1194.489984][T19406] bridge0: port 2(bridge_slave_1) entered disabled state [ 1194.498849][T19406] device bridge_slave_1 entered promiscuous mode [ 1195.150507][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1195.157841][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1195.259148][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1195.294146][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1195.302840][T10194] bridge0: port 1(bridge_slave_0) entered blocking state [ 1195.309730][T10194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1195.318323][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1195.326835][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1195.350714][T10194] bridge0: port 2(bridge_slave_1) entered blocking state [ 1195.357677][T10194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1195.474166][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1195.491748][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1195.527443][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1195.536079][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1195.544160][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1195.561465][T19406] device veth0_vlan entered promiscuous mode [ 1195.576570][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1195.594505][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1195.606427][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1195.617407][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1195.674322][T19463] device syzkaller0 entered promiscuous mode [ 1195.708151][T19406] device veth1_macvtap entered promiscuous mode [ 1195.715206][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1195.729262][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1195.745200][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1195.787440][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1195.798723][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1195.821539][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1195.867273][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1195.919063][T19469] syz-executor.2[19469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1195.919137][T19469] syz-executor.2[19469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1196.280789][T19489] bridge0: port 3(veth1_macvtap) entered blocking state [ 1196.339579][T19489] bridge0: port 3(veth1_macvtap) entered disabled state [ 1196.979832][T19533] device bridge0 entered promiscuous mode [ 1197.378733][T29394] device bridge_slave_1 left promiscuous mode [ 1197.399789][T29394] bridge0: port 2(bridge_slave_1) entered disabled state [ 1197.434754][T29394] device bridge_slave_0 left promiscuous mode [ 1197.489770][T29394] bridge0: port 1(bridge_slave_0) entered disabled state [ 1197.538125][T29394] device veth1_macvtap left promiscuous mode [ 1197.584566][T29394] device veth0_vlan left promiscuous mode [ 1198.024073][T19582] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1198.024094][T19582] syz-executor.4[19582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.054503][T19582] syz-executor.4[19582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.437969][T19589] device syzkaller0 entered promiscuous mode [ 1198.480475][T19591] syz-executor.0[19591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.480547][T19591] syz-executor.0[19591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.893802][T19609] syz-executor.0[19609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.905560][T19609] syz-executor.0[19609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.429892][T19637] syz-executor.4[19637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.542976][T19637] syz-executor.4[19637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.589088][T19650] device pim6reg1 entered promiscuous mode [ 1199.806321][T19658] syz-executor.3[19658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.806389][T19658] syz-executor.3[19658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1201.846376][T19763] bridge0: port 3(veth1_macvtap) entered blocking state [ 1201.883237][T19763] bridge0: port 3(veth1_macvtap) entered disabled state [ 1202.125689][T19779] device pim6reg1 entered promiscuous mode [ 1202.384878][T19799] device syzkaller0 entered promiscuous mode [ 1203.214929][T19828] bpf_get_probe_write_proto: 14 callbacks suppressed [ 1203.214949][T19828] syz-executor.4[19828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1203.244093][T19831] syz-executor.2[19831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1203.293327][T19828] syz-executor.4[19828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1203.313780][T19833] bridge0: port 3(veth1_macvtap) entered blocking state [ 1203.374115][T19831] syz-executor.2[19831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1203.403299][T19833] bridge0: port 3(veth1_macvtap) entered disabled state [ 1203.582414][T19845] syz-executor.1[19845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1203.582487][T19845] syz-executor.1[19845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.214969][T19877] syz-executor.4[19877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.245294][T19877] syz-executor.4[19877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.291500][T19887] syz-executor.2[19887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.325823][T19887] syz-executor.2[19887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.585938][T19894] bridge0: port 3(veth1_macvtap) entered blocking state [ 1204.685885][T19894] bridge0: port 3(veth1_macvtap) entered disabled state [ 1205.277650][T19936] device syzkaller0 entered promiscuous mode [ 1205.302126][T19938] bridge0: port 3(veth1_macvtap) entered blocking state [ 1205.309022][T19938] bridge0: port 3(veth1_macvtap) entered disabled state [ 1205.574091][T19965] bridge0: port 3(veth1_macvtap) entered blocking state [ 1205.599283][T19965] bridge0: port 3(veth1_macvtap) entered disabled state [ 1205.635353][T19963] device syzkaller0 entered promiscuous mode [ 1205.735134][T19978] device syzkaller0 entered promiscuous mode [ 1206.084938][T20008] device syzkaller0 entered promiscuous mode [ 1207.858581][T20088] device syzkaller0 entered promiscuous mode [ 1207.912852][T20091] bridge0: port 3(veth1_macvtap) entered blocking state [ 1207.938975][T20091] bridge0: port 3(veth1_macvtap) entered disabled state [ 1208.282626][T20118] bpf_get_probe_write_proto: 30 callbacks suppressed [ 1208.282646][T20118] syz-executor.4[20118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1208.289286][T20118] syz-executor.4[20118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1208.368870][T20121] device syzkaller0 entered promiscuous mode [ 1208.467441][T20130] syz-executor.2[20130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1208.467512][T20130] syz-executor.2[20130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1208.552767][T20140] device bridge0 entered promiscuous mode [ 1208.652316][T20146] syz-executor.1[20146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1208.652416][T20146] syz-executor.1[20146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1208.697501][T20152] syz-executor.4[20152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1208.709568][T20152] syz-executor.4[20152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1209.302420][T20169] syz-executor.2[20169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1209.379934][T20169] syz-executor.2[20169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1210.517655][T20228] device syzkaller0 entered promiscuous mode [ 1211.285164][T20272] device syzkaller0 entered promiscuous mode [ 1211.356583][T20276] bridge0: port 3(veth1_macvtap) entered blocking state [ 1211.363508][T20276] bridge0: port 3(veth1_macvtap) entered disabled state [ 1211.960035][T20301] bridge0: port 3(veth1_macvtap) entered blocking state [ 1211.979618][T20301] bridge0: port 3(veth1_macvtap) entered disabled state [ 1212.546890][T20336] bridge0: port 3(veth1_macvtap) entered blocking state [ 1212.554227][T20336] bridge0: port 3(veth1_macvtap) entered disabled state [ 1213.626923][T20392] bpf_get_probe_write_proto: 52 callbacks suppressed [ 1213.626960][T20392] syz-executor.4[20392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1213.643518][T20392] syz-executor.4[20392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1213.852274][T20406] syz-executor.3[20406] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1213.999928][T20406] syz-executor.3[20406] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1214.498176][T20424] syz-executor.1[20424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1214.582967][T20424] syz-executor.1[20424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1214.868026][T20443] syz-executor.0[20443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1214.896035][T20443] syz-executor.0[20443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1214.925019][T20445] syz-executor.2[20445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1214.990505][T20445] syz-executor.2[20445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1216.392112][T20504] device syzkaller0 entered promiscuous mode [ 1216.890642][T20531] bridge0: port 3(veth1_macvtap) entered blocking state [ 1216.897580][T20531] bridge0: port 3(veth1_macvtap) entered disabled state [ 1218.858765][T20631] bpf_get_probe_write_proto: 28 callbacks suppressed [ 1218.858786][T20631] syz-executor.4[20631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.874614][T20631] syz-executor.4[20631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.892702][T20633] syz-executor.0[20633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.970282][T20633] syz-executor.0[20633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1219.132268][T20641] syz-executor.2[20641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1219.165268][T20641] syz-executor.2[20641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1219.269579][T20650] device pim6reg1 entered promiscuous mode [ 1219.767093][T20663] device pim6reg1 entered promiscuous mode [ 1220.011042][T20679] device pim6reg1 entered promiscuous mode [ 1220.091238][T20684] syz-executor.3[20684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1220.091312][T20684] syz-executor.3[20684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1220.421576][T20697] bridge0: port 3(veth1_macvtap) entered blocking state [ 1220.447578][T20696] syz-executor.0[20696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1220.447648][T20696] syz-executor.0[20696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1220.479755][T20697] bridge0: port 3(veth1_macvtap) entered disabled state [ 1221.260936][T20728] bridge0: port 3(veth1_macvtap) entered blocking state [ 1221.393851][T20728] bridge0: port 3(veth1_macvtap) entered disabled state [ 1222.190655][T20763] bridge0: port 3(veth1_macvtap) entered blocking state [ 1222.199331][T20763] bridge0: port 3(veth1_macvtap) entered disabled state [ 1223.073586][T20799] device pim6reg1 entered promiscuous mode [ 1223.270029][T20812] device pim6reg1 entered promiscuous mode [ 1223.563707][T20819] bridge0: port 3(veth1_macvtap) entered blocking state [ 1223.628652][T20819] bridge0: port 3(veth1_macvtap) entered disabled state [ 1224.136920][T20829] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1224.136939][T20829] syz-executor.0[20829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.152179][T20829] syz-executor.0[20829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.178853][T20832] syz-executor.3[20832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.222535][T20832] syz-executor.3[20832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.302157][T20843] syz-executor.2[20843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.314101][T20843] syz-executor.2[20843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.315332][T20844] device pim6reg1 entered promiscuous mode [ 1224.690425][T20854] syz-executor.3[20854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.691649][T20854] syz-executor.3[20854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1225.638215][T20884] syz-executor.0[20884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1225.690913][T20884] syz-executor.0[20884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1227.288323][T20952] device syzkaller0 entered promiscuous mode [ 1229.249780][T21050] bpf_get_probe_write_proto: 20 callbacks suppressed [ 1229.249797][T21050] syz-executor.1[21050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1229.318756][T21050] syz-executor.1[21050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1229.846876][T21064] syz-executor.1[21064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1229.909574][T21064] syz-executor.1[21064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1230.093811][T21074] device syzkaller0 entered promiscuous mode [ 1230.146944][T21078] syz-executor.1[21078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1230.146990][T21078] syz-executor.1[21078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1230.351362][T21094] bridge0: port 3(veth1_macvtap) entered blocking state [ 1230.431758][T21094] bridge0: port 3(veth1_macvtap) entered disabled state [ 1230.592707][T21105] syz-executor.4[21105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1230.592809][T21105] syz-executor.4[21105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1230.775753][T21110] device syzkaller0 entered promiscuous mode [ 1231.083561][T21123] bridge0: port 3(veth1_macvtap) entered blocking state [ 1231.100163][T21123] bridge0: port 3(veth1_macvtap) entered disabled state [ 1231.411412][T21143] syz-executor.4[21143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1231.411484][T21143] syz-executor.4[21143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1231.668450][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1235.661276][T21292] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1235.661294][T21292] syz-executor.3[21292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1235.668473][T21292] syz-executor.3[21292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1235.725170][T21298] device syzkaller0 entered promiscuous mode [ 1235.989130][T21318] syz-executor.1[21318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1235.989228][T21318] syz-executor.1[21318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1236.087017][T21324] device pim6reg1 entered promiscuous mode [ 1236.517217][T21361] syz-executor.1[21361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1236.517353][T21361] syz-executor.1[21361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1236.585441][T21364] syz-executor.0[21364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1236.597303][T21364] syz-executor.0[21364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1237.876719][T21403] syz-executor.4[21403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1237.888820][T21403] syz-executor.4[21403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1238.749102][T21454] device syzkaller0 entered promiscuous mode [ 1239.572509][T21491] device syzkaller0 entered promiscuous mode [ 1240.677809][T21539] bpf_get_probe_write_proto: 9 callbacks suppressed [ 1240.677888][T21539] syz-executor.1[21539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1241.736564][T21575] syz-executor.1[21575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1241.760838][T21575] syz-executor.1[21575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1241.885219][T21588] syz-executor.0[21588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1241.919836][T21588] syz-executor.0[21588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1243.149335][T21609] syz-executor.4[21609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1243.212196][T21613] syz-executor.3[21613] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1243.265347][T21609] syz-executor.4[21609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1243.277949][T21613] syz-executor.3[21613] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1244.013953][T21638] bridge0: port 3(veth1_macvtap) entered blocking state [ 1244.167693][T21638] bridge0: port 3(veth1_macvtap) entered disabled state [ 1244.414524][T21646] syz-executor.0[21646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1244.551882][T21650] device syzkaller0 entered promiscuous mode [ 1245.247066][T21667] bridge0: port 3(veth1_macvtap) entered blocking state [ 1245.265263][T21667] bridge0: port 3(veth1_macvtap) entered disabled state [ 1245.543996][T21681] device syzkaller0 entered promiscuous mode [ 1246.461792][T21703] bridge0: port 3(veth1_macvtap) entered blocking state [ 1246.530020][T21703] bridge0: port 3(veth1_macvtap) entered disabled state [ 1247.980658][T21739] device syzkaller0 entered promiscuous mode [ 1248.304367][T21747] bpf_get_probe_write_proto: 1 callbacks suppressed [ 1248.304443][T21747] syz-executor.1[21747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1248.356459][T21747] syz-executor.1[21747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1249.388802][T21773] device syzkaller0 entered promiscuous mode [ 1249.604397][T21785] syz-executor.4[21785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1249.604472][T21785] syz-executor.4[21785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1249.917535][T21788] bridge0: port 3(veth1_macvtap) entered blocking state [ 1250.030580][T21788] bridge0: port 3(veth1_macvtap) entered disabled state [ 1250.225392][T21793] device syzkaller0 entered promiscuous mode [ 1250.648268][T21808] device syzkaller0 entered promiscuous mode [ 1250.694713][T21812] syz-executor.0[21812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.694784][T21812] syz-executor.0[21812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.087178][T21826] bridge0: port 1(bridge_slave_0) entered blocking state [ 1251.154402][T21826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1251.162024][T21826] device bridge_slave_0 entered promiscuous mode [ 1251.199801][T21826] bridge0: port 2(bridge_slave_1) entered blocking state [ 1251.207795][T21826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1251.215233][T21826] device bridge_slave_1 entered promiscuous mode [ 1251.367901][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1251.377516][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1251.404686][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1251.416169][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1251.430926][T19170] bridge0: port 1(bridge_slave_0) entered blocking state [ 1251.437903][T19170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1251.445966][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1251.454224][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1251.462618][T19170] bridge0: port 2(bridge_slave_1) entered blocking state [ 1251.469568][T19170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1251.503615][T21840] device syzkaller0 entered promiscuous mode [ 1251.510718][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1251.519097][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1251.537545][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1251.546674][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1251.559040][T21826] device veth0_vlan entered promiscuous mode [ 1251.593313][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1251.610262][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1251.617555][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1251.644607][T21826] device veth1_macvtap entered promiscuous mode [ 1251.670694][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1251.683996][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1251.701029][T19170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1251.710101][T29394] device bridge_slave_1 left promiscuous mode [ 1251.716044][T29394] bridge0: port 2(bridge_slave_1) entered disabled state [ 1251.724130][T29394] device bridge_slave_0 left promiscuous mode [ 1251.730354][T29394] bridge0: port 1(bridge_slave_0) entered disabled state [ 1251.738237][T29394] device veth1_macvtap left promiscuous mode [ 1251.744710][T29394] device veth0_vlan left promiscuous mode [ 1254.793022][T21941] syz-executor.4[21941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1254.793995][T21941] syz-executor.4[21941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1255.563772][T21959] device syzkaller0 entered promiscuous mode [ 1255.792742][T21971] bridge0: port 3(veth1_macvtap) entered blocking state [ 1255.799722][T21971] bridge0: port 3(veth1_macvtap) entered disabled state [ 1255.878459][T21973] syz-executor.1[21973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1255.880037][T21973] syz-executor.1[21973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1255.931492][T21981] syz-executor.1[21981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1255.944667][T21981] syz-executor.1[21981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.923995][T22004] bridge0: port 3(veth1_macvtap) entered blocking state [ 1256.942490][T22004] bridge0: port 3(veth1_macvtap) entered disabled state [ 1257.092337][T22013] syz-executor.3[22013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.092411][T22013] syz-executor.3[22013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.106518][T22010] syz-executor.0[22010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.121233][T22010] syz-executor.0[22010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.518801][T22033] bridge0: port 3(veth1_macvtap) entered blocking state [ 1257.537187][T22033] bridge0: port 3(veth1_macvtap) entered disabled state [ 1258.272983][T22053] device syzkaller0 entered promiscuous mode [ 1258.450751][T22059] bridge0: port 3(veth1_macvtap) entered blocking state [ 1258.457735][T22059] bridge0: port 3(veth1_macvtap) entered disabled state [ 1258.876046][T22070] bridge0: port 1(bridge_slave_0) entered blocking state [ 1258.892154][T22070] bridge0: port 1(bridge_slave_0) entered disabled state [ 1258.899580][T22070] device bridge_slave_0 entered promiscuous mode [ 1258.951267][T22070] bridge0: port 2(bridge_slave_1) entered blocking state [ 1258.962676][T22070] bridge0: port 2(bridge_slave_1) entered disabled state [ 1259.018593][T22070] device bridge_slave_1 entered promiscuous mode [ 1259.161208][T22070] bridge0: port 2(bridge_slave_1) entered blocking state [ 1259.168087][T22070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1259.175216][T22070] bridge0: port 1(bridge_slave_0) entered blocking state [ 1259.182158][T22070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1259.301358][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1259.309015][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 1259.316334][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 1259.333787][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1259.341913][T10194] bridge0: port 1(bridge_slave_0) entered blocking state [ 1259.348768][T10194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1259.377035][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1259.385486][T10194] bridge0: port 2(bridge_slave_1) entered blocking state [ 1259.392465][T10194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1259.423058][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1259.456330][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1259.466584][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1259.475134][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1259.489576][T22070] device veth0_vlan entered promiscuous mode [ 1259.497113][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1259.505519][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1259.513970][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1259.521957][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1259.571210][T22070] device veth1_macvtap entered promiscuous mode [ 1259.613066][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1259.626252][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1259.668381][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1259.683470][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1259.692174][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1259.717901][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1259.726336][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1259.744953][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1259.754930][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1260.018020][T22103] bridge0: port 3(veth1_macvtap) entered blocking state [ 1260.024817][T22103] bridge0: port 3(veth1_macvtap) entered disabled state [ 1260.613691][T22131] bridge0: port 3(veth1_macvtap) entered blocking state [ 1260.621412][T22131] bridge0: port 3(veth1_macvtap) entered disabled state [ 1262.612778][T22183] bridge0: port 3(veth1_macvtap) entered blocking state [ 1262.619891][T22183] bridge0: port 3(veth1_macvtap) entered disabled state [ 1263.115607][T22212] bridge0: port 3(veth1_macvtap) entered blocking state [ 1263.125834][T22212] bridge0: port 3(veth1_macvtap) entered disabled state [ 1263.133623][T22213] bridge0: port 3(veth1_macvtap) entered blocking state [ 1263.141618][T22213] bridge0: port 3(veth1_macvtap) entered disabled state [ 1263.261822][T22221] bpf_get_probe_write_proto: 8 callbacks suppressed [ 1263.261839][T22221] syz-executor.2[22221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1263.268374][T22221] syz-executor.2[22221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.140003][T22258] syz-executor.1[22258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.151692][T22258] syz-executor.1[22258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.256753][T29394] device bridge_slave_1 left promiscuous mode [ 1264.274405][T29394] bridge0: port 2(bridge_slave_1) entered disabled state [ 1264.282434][T29394] device bridge_slave_0 left promiscuous mode [ 1264.288436][T29394] bridge0: port 1(bridge_slave_0) entered disabled state [ 1264.296343][T29394] device veth1_macvtap left promiscuous mode [ 1264.302273][T29394] device veth0_vlan left promiscuous mode [ 1264.861758][T22286] syz-executor.0[22286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.861832][T22286] syz-executor.0[22286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1266.645603][T22314] syz-executor.1[22314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1266.657406][T22314] syz-executor.1[22314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1266.834382][T22323] bridge0: port 3(veth1_macvtap) entered blocking state [ 1266.852875][T22323] bridge0: port 3(veth1_macvtap) entered disabled state [ 1266.888419][T22325] device syzkaller0 entered promiscuous mode [ 1268.132133][T22351] syz-executor.0[22351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.132203][T22351] syz-executor.0[22351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1269.425265][T22397] bridge0: port 3(veth1_macvtap) entered blocking state [ 1269.443642][T22397] bridge0: port 3(veth1_macvtap) entered disabled state [ 1269.852746][T22420] bridge0: port 3(veth1_macvtap) entered blocking state [ 1269.859520][T22420] bridge0: port 3(veth1_macvtap) entered disabled state [ 1271.189045][T22453] bridge0: port 3(veth1_macvtap) entered blocking state [ 1271.196404][T22453] bridge0: port 3(veth1_macvtap) entered disabled state [ 1272.273828][T22483] bridge0: port 3(veth1_macvtap) entered blocking state [ 1272.280759][T22483] bridge0: port 3(veth1_macvtap) entered disabled state [ 1273.006664][T22504] device syzkaller0 entered promiscuous mode [ 1273.371420][T22509] bridge0: port 3(veth1_macvtap) entered blocking state [ 1273.378282][T22509] bridge0: port 3(veth1_macvtap) entered disabled state [ 1273.818148][T22531] syz-executor.1[22531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.819457][T22531] syz-executor.1[22531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1275.211323][T22566] syz-executor.1[22566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1275.226652][T22566] syz-executor.1[22566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.159740][T22611] syz-executor.0[22611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.173128][T22611] syz-executor.0[22611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1278.248312][T22631] syz-executor.1[22631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1278.263685][T22631] syz-executor.1[22631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1278.891498][T22652] syz-executor.2[22652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1278.904773][T22652] syz-executor.2[22652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1279.729959][T22685] device syzkaller0 entered promiscuous mode [ 1279.852959][T22694] syz-executor.1[22694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1279.853032][T22694] syz-executor.1[22694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1280.598437][T22711] syz-executor.2[22711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1280.673507][T22711] syz-executor.2[22711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1280.990086][T22723] device syzkaller0 entered promiscuous mode [ 1281.037504][T22726] syz-executor.2[22726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1281.037576][T22726] syz-executor.2[22726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1281.785377][T22761] syz-executor.0[22761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1281.875216][T22761] syz-executor.0[22761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1282.032081][T22766] device syzkaller0 entered promiscuous mode [ 1283.903563][T22835] bridge0: port 3(veth1_macvtap) entered blocking state [ 1283.910409][T22835] bridge0: port 3(veth1_macvtap) entered disabled state [ 1284.530946][T22849] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1284.530964][T22849] syz-executor.0[22849] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1284.537678][T22849] syz-executor.0[22849] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1284.983611][T22858] syz-executor.1[22858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1285.018722][T22858] syz-executor.1[22858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1285.171097][T22866] bridge0: port 3(veth1_macvtap) entered blocking state [ 1285.279970][T22866] bridge0: port 3(veth1_macvtap) entered disabled state [ 1286.168243][T22889] syz-executor.2[22889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.169156][T22889] syz-executor.2[22889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.318784][T22894] bridge0: port 3(veth1_macvtap) entered blocking state [ 1286.385267][T22894] bridge0: port 3(veth1_macvtap) entered disabled state [ 1286.638151][T22903] device syzkaller0 entered promiscuous mode [ 1286.654702][T22908] syz-executor.0[22908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.654766][T22908] syz-executor.0[22908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.822267][T22919] syz-executor.2[22919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.835270][T22919] syz-executor.2[22919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.856878][T22909] bridge0: port 1(bridge_slave_0) entered blocking state [ 1286.875446][T22909] bridge0: port 1(bridge_slave_0) entered disabled state [ 1286.882769][T22909] device bridge_slave_0 entered promiscuous mode [ 1286.889400][T22921] bridge0: port 3(veth1_macvtap) entered blocking state [ 1286.896388][T22921] bridge0: port 3(veth1_macvtap) entered disabled state [ 1286.903710][T22909] bridge0: port 2(bridge_slave_1) entered blocking state [ 1286.910740][T22909] bridge0: port 2(bridge_slave_1) entered disabled state [ 1286.919471][T22909] device bridge_slave_1 entered promiscuous mode [ 1287.260382][T22909] bridge0: port 2(bridge_slave_1) entered blocking state [ 1287.267261][T22909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1287.274395][T22909] bridge0: port 1(bridge_slave_0) entered blocking state [ 1287.281250][T22909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1287.325428][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1287.333983][ T6527] bridge0: port 1(bridge_slave_0) entered disabled state [ 1287.341686][ T6527] bridge0: port 2(bridge_slave_1) entered disabled state [ 1287.420840][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1287.428888][ T6527] bridge0: port 1(bridge_slave_0) entered blocking state [ 1287.435802][ T6527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1287.465995][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1287.474388][ T6527] bridge0: port 2(bridge_slave_1) entered blocking state [ 1287.481282][ T6527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1287.502379][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1287.511687][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1287.528727][T22909] device veth0_vlan entered promiscuous mode [ 1287.536773][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1287.545396][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1287.553857][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1287.581438][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1287.626487][T22909] device veth1_macvtap entered promiscuous mode [ 1287.633615][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1287.642829][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1287.650950][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1287.701742][T22957] bridge0: port 3(veth1_macvtap) entered blocking state [ 1287.708574][T22957] bridge0: port 3(veth1_macvtap) entered disabled state [ 1287.717764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1287.726063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1287.740467][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1287.748575][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1289.779926][T23026] bridge0: port 1(bridge_slave_0) entered blocking state [ 1289.839779][T23026] bridge0: port 1(bridge_slave_0) entered disabled state [ 1289.851655][T23026] device bridge_slave_0 entered promiscuous mode [ 1289.874799][T23026] bridge0: port 2(bridge_slave_1) entered blocking state [ 1289.881743][T23026] bridge0: port 2(bridge_slave_1) entered disabled state [ 1289.889493][T23026] device bridge_slave_1 entered promiscuous mode [ 1290.194043][T23062] device syzkaller0 entered promiscuous mode [ 1290.263832][T23026] bridge0: port 2(bridge_slave_1) entered blocking state [ 1290.270721][T23026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1290.277817][T23026] bridge0: port 1(bridge_slave_0) entered blocking state [ 1290.284619][T23026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1290.492986][ T6527] bridge0: port 1(bridge_slave_0) entered disabled state [ 1290.512821][ T6527] bridge0: port 2(bridge_slave_1) entered disabled state [ 1290.580538][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1290.608801][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1290.710626][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1290.719084][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 1290.725961][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1290.733196][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1290.741241][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 1290.748092][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1290.793580][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1290.801780][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1290.809486][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1290.817983][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1290.915378][T23109] device syzkaller0 entered promiscuous mode [ 1290.983025][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1290.991555][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1291.003248][T23026] device veth0_vlan entered promiscuous mode [ 1291.081387][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1291.090076][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1291.104142][T23026] device veth1_macvtap entered promiscuous mode [ 1291.124198][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1291.132528][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1291.151961][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1291.165053][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1291.173924][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1291.194149][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1291.202672][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1291.252840][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1291.290348][ T6527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1291.414131][T23125] device syzkaller0 entered promiscuous mode [ 1292.350118][T23166] syz-executor.4[23166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.358580][T23166] syz-executor.4[23166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.421126][ T9187] device bridge_slave_1 left promiscuous mode [ 1292.539767][ T9187] bridge0: port 2(bridge_slave_1) entered disabled state [ 1292.576884][ T9187] device bridge_slave_0 left promiscuous mode [ 1292.621274][ T9187] bridge0: port 1(bridge_slave_0) entered disabled state [ 1292.676803][ T9187] device veth1_macvtap left promiscuous mode [ 1292.682728][ T9187] device veth0_vlan left promiscuous mode [ 1293.407252][T23196] syz-executor.2[23196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1293.408625][T23196] syz-executor.2[23196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1298.076561][T23324] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 1298.095910][T23324] #PF: supervisor instruction fetch in kernel mode [ 1298.102245][T23324] #PF: error_code(0x0010) - not-present page [ 1298.108059][T23324] PGD 135881067 P4D 135881067 PUD 135e94067 PMD 0 [ 1298.114483][T23324] Oops: 0010 [#1] PREEMPT SMP KASAN [ 1298.119783][T23324] CPU: 0 PID: 23324 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00008-g4c45e2f34089 #0 [ 1298.129761][T23324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1298.139656][T23324] RIP: 0010:0x0 [ 1298.142957][T23324] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 1298.150155][T23324] RSP: 0018:ffffc900087bf908 EFLAGS: 00010246 [ 1298.156142][T23324] RAX: 1ffff11026111397 RBX: ffff888130889cb8 RCX: 0000000000040000 [ 1298.164031][T23324] RDX: ffffc900099f5000 RSI: 000000000002273d RDI: ffff888112a73480 [ 1298.171767][T23324] RBP: ffffc900087bf930 R08: ffffffff841d8707 R09: 0000000000000003 [ 1298.179578][T23324] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000004 [ 1298.187391][T23324] R13: dffffc0000000000 R14: ffff888112a73480 R15: dffffc0000000000 [ 1298.195200][T23324] FS: 00007f155a7306c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1298.204177][T23324] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1298.210596][T23324] CR2: ffffffffffffffd6 CR3: 0000000135e1f000 CR4: 00000000003506b0 [ 1298.218409][T23324] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1298.226314][T23324] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1298.234115][T23324] Call Trace: [ 1298.237240][T23324] [ 1298.240021][T23324] ? __die_body+0x62/0xb0 [ 1298.244185][T23324] ? __die+0x7e/0x90 [ 1298.247914][T23324] ? page_fault_oops+0x7f9/0xa90 [ 1298.252694][T23324] ? kernelmode_fixup_or_oops+0x270/0x270 [ 1298.258284][T23324] ? queued_write_lock_slowpath+0x460/0x547 [ 1298.263973][T23324] ? preempt_schedule_notrace+0x140/0x140 [ 1298.269526][T23324] ? __rcu_read_unlock+0x7e/0xd0 [ 1298.274300][T23324] ? is_errata93+0xc7/0x240 [ 1298.278729][T23324] ? exc_page_fault+0x537/0x700 [ 1298.283439][T23324] ? asm_exc_page_fault+0x27/0x30 [ 1298.288276][T23324] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 1298.294093][T23324] sk_psock_verdict_data_ready+0x129/0x160 [ 1298.299731][T23324] unix_stream_sendmsg+0x8fd/0x1070 [ 1298.304773][T23324] ? unix_stream_sendmsg+0x901/0x1070 [ 1298.309978][T23324] ? unix_show_fdinfo+0x2f0/0x2f0 [ 1298.314842][T23324] ? security_socket_sendmsg+0x82/0xb0 [ 1298.320216][T23324] ? unix_show_fdinfo+0x2f0/0x2f0 [ 1298.325075][T23324] ____sys_sendmsg+0x5d3/0x9a0 [ 1298.329682][T23324] ? __sys_sendmsg_sock+0x40/0x40 [ 1298.334729][T23324] __sys_sendmsg+0x2a9/0x390 [ 1298.339138][T23324] ? ____sys_sendmsg+0x9a0/0x9a0 [ 1298.343919][T23324] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 1298.349652][T23324] ? __kasan_check_write+0x14/0x20 [ 1298.354587][T23324] __x64_sys_sendmsg+0x7f/0x90 [ 1298.359186][T23324] do_syscall_64+0x3d/0xb0 [ 1298.363437][T23324] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1298.369079][T23324] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1298.374808][T23324] RIP: 0033:0x7f1559a7cea9 [ 1298.379065][T23324] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1298.398504][T23324] RSP: 002b:00007f155a7300c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1298.406750][T23324] RAX: ffffffffffffffda RBX: 00007f1559bb3f80 RCX: 00007f1559a7cea9 [ 1298.414864][T23324] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 000000000000000b [ 1298.422632][T23324] RBP: 00007f1559aebff4 R08: 0000000000000000 R09: 0000000000000000 [ 1298.430534][T23324] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1298.438448][T23324] R13: 000000000000000b R14: 00007f1559bb3f80 R15: 00007fff674de368 [ 1298.446428][T23324] [ 1298.449279][T23324] Modules linked in: [ 1298.453048][T23324] CR2: 0000000000000000 [ 1298.457008][T23324] ---[ end trace 0000000000000000 ]--- [ 1298.462304][T23324] RIP: 0010:0x0 [ 1298.465603][T23324] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 1298.472890][T23324] RSP: 0018:ffffc900087bf908 EFLAGS: 00010246 [ 1298.478796][T23324] RAX: 1ffff11026111397 RBX: ffff888130889cb8 RCX: 0000000000040000 [ 1298.486608][T23324] RDX: ffffc900099f5000 RSI: 000000000002273d RDI: ffff888112a73480 [ 1298.494415][T23324] RBP: ffffc900087bf930 R08: ffffffff841d8707 R09: 0000000000000003 [ 1298.502227][T23324] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000004 [ 1298.510036][T23324] R13: dffffc0000000000 R14: ffff888112a73480 R15: dffffc0000000000 [ 1298.517931][T23324] FS: 00007f155a7306c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1298.526699][T23324] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1298.533122][T23324] CR2: ffffffffffffffd6 CR3: 0000000135e1f000 CR4: 00000000003506b0 [ 1298.540937][T23324] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1298.548746][T23324] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1298.556557][T23324] Kernel panic - not syncing: Fatal exception [ 1298.562694][T23324] Kernel Offset: disabled [ 1298.566813][T23324] Rebooting in 86400 seconds..