last executing test programs: 1.793047175s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.074738535s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(0xffffffffffffffff) 1.034656322s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff}, @jmp={0x5, 0x0, 0x5, 0x5, 0x1, 0x50, 0x1}], &(0x7f0000000040)='GPL\x00', 0x97ab, 0xcc, &(0x7f0000000080)=""/204, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xb, 0x6229, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1], 0x0, 0x10, 0xffffffff}, 0x90) close(r0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0xff, 0x0}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@map=0xffffffffffffffff, 0x1, 0x1, 0x100, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@cgroup=r1, r0, 0x21, 0x20, 0x0, @link_id=r2, r4}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000800)={&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000005c0)="4046b37373639dadc60e0d966ac37fad23f8585b16a2ad7b093658217aed201a179078de16e0ebf166c69c6cb2f4274f3ddb5c626c8a883579dab5fd148a43b1f8ffd7e62dadee5163a5c3923e98994e6995edd84b2ca1f093f537d519842d3cf5f7560b0f750942dc9a12804292691786a4301693c6b1c2193ba5c46e16c98d4c6ccfdea26eb53f18a95f5bf655e56699a7888aadde9f3b9f5923e96d6eb139d375b664d66f6cf1b7cfee00d3983d34e735a223091571a5497fc5f0fb68b12c0fc0", 0xc2}, {&(0x7f00000006c0)="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", 0xfc}], 0x2, 0x0, 0x0, 0x20000010}, 0x40) r7 = openat$cgroup_subtree(r1, &(0x7f0000000840), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000880)={[{0x2b, 'rlimit'}, {0x2b, 'memory'}, {0x2d, 'devices'}, {0x2b, 'net'}]}, 0x1e) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={@map=r3, 0x2f, 0x0, 0xffffffff, &(0x7f00000008c0)=[0x0], 0x1, 0x0, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r9 = openat$cgroup_int(r1, &(0x7f0000000a00)='net_cls.classid\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000a40)=0x4, 0x12) openat$cgroup_int(r1, &(0x7f0000000a80)='cgroup.max.descendants\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r1, &(0x7f0000000ac0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c00)={@cgroup=0xffffffffffffffff, 0x32, 0x1, 0x3, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000b40)=[0x0], &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000bc0)=[0x0]}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x9, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @volatile={0x1, 0x0, 0x0, 0x9, 0x3}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x63, 0x0, 0x35, 0x6}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, 0x54}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x5}}, @union={0xe, 0x6, 0x0, 0x5, 0x1, 0x7, [{0xa, 0x1, 0x8000}, {0xf, 0x5, 0x1000}, {0xa, 0x1, 0x7}, {0x9, 0x4}, {0xa, 0x2, 0x2}, {0xd, 0x1, 0x1}]}, @func={0x4, 0x0, 0x0, 0xc, 0x1}, @func={0x10, 0x0, 0x0, 0xc, 0x2}, @const={0x2}]}, {0x0, [0x2e, 0x61, 0x2e, 0x2e, 0x30, 0x0, 0x2e]}}, &(0x7f0000000d40)=""/58, 0xf5, 0x3a, 0x1, 0xfff}, 0x20) write$cgroup_int(r6, &(0x7f0000000dc0)=0x7, 0x12) r12 = openat$cgroup_ro(r10, &(0x7f0000000e00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(r12, &(0x7f0000000e40)={[{0x2d, 'net'}]}, 0x5) ioctl$SIOCSIFHWADDR(r12, 0x8924, &(0x7f0000000e80)={'vlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r13 = openat$cgroup_ro(r1, &(0x7f0000000ec0)='freezer.state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='test_pages_isolated\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r13, 0x2402, 0xfffffffffffffffc) r14 = openat$cgroup_ro(r11, &(0x7f0000000f80)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000fc0)={@cgroup, r10, 0x29, 0x4, 0x0, @link_fd=r14, r8}, 0x20) openat$cgroup_pressure(r1, &(0x7f0000001000)='memory.pressure\x00', 0x2, 0x0) write$cgroup_devices(r12, &(0x7f0000001040)={'c', ' *:* ', 'm\x00'}, 0x8) recvmsg(r5, &(0x7f00000026c0)={&(0x7f0000001080)=@generic, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/184, 0xb8}, {&(0x7f0000001200)=""/201, 0xc9}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/137, 0x89}, {&(0x7f0000001480)=""/117, 0x75}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/152, 0x98}], 0x8, &(0x7f0000002640)=""/65, 0x41}, 0x40000000) ioctl$SIOCSIFHWADDR(r13, 0x8924, &(0x7f0000002700)={'team_slave_0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}) 988.382928ms ago: executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 979.33208ms ago: executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 913.71072ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r2}, 0x38) 880.526585ms ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) 870.536586ms ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 820.443884ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x3, 0x4, 0x1, 0x0, 0x1f, 0x20818, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x72c, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x81580, 0x8, 0x3, 0x3, 0x2, 0x0, 0x8001, 0x0, 0x3b6, 0x0, 0x525}, r1, 0x3, r0, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x14}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x7c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="000000000000007b8af8ff00000000bfa200000000000087020000f8ffffffb703000008000000b70400000000ff0100000000000000009500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r8, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 765.805063ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r5) 764.352373ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x908, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) 716.29179ms ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 694.399964ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c250000000000206ea37b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0x1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r10, 0x58, &(0x7f0000000340)}, 0x10) recvmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r12}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/cgroup\x00') 633.667203ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x0, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r6) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r12}, 0x10) 590.899979ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x400, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xff86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$PROG_LOAD(0x2, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 488.481465ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000047e876043237cf63000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500289300000000ea15227b82ce663c54c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x400, 0x9}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xff86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_allocate_inode\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r7, 0x2}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xd, 0x2, 0x4, 0x4002, 0x85, r10}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r8, 0xffffffffffffffff}, &(0x7f0000001380), &(0x7f00000013c0)='%-010d \x00'}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x400, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r11, @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0xffffffffffffff34, 0x0, 0x0, 0x20, '\x00', r7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r0, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)='%-5lx \x00'}, 0x20) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40286608, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd, 0x20, &(0x7f0000000580)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_val={0x18, 0x0, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0xb2f}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @jmp={0x5, 0x0, 0x8, 0x6, 0x4, 0x0, 0x8}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}], &(0x7f0000000280)='GPL\x00', 0xd8b, 0xa0, &(0x7f00000006c0)=""/160, 0x1f00, 0x5f40195c966493db, '\x00', r7, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0xffff, 0x4}, 0x10, 0x0, r1, 0x7, &(0x7f0000000500)=[r0, r5, r13, r14, r5], &(0x7f0000000780)=[{0x4, 0x4, 0xd, 0xb}, {0x3, 0x3, 0xc, 0xa}, {0x3, 0x3, 0x6, 0x8}, {0x2, 0x4, 0x7, 0x6}, {0x2, 0x3, 0x4, 0x4}, {0x3, 0x4, 0x4, 0x6}, {0x2, 0x4, 0xf, 0x4}], 0x10, 0x6}, 0x90) r15 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)=@generic={&(0x7f00000008c0)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000680)='xdp_cpumap_kthread\x00', r15}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="d3041857b3a8c07f34c01800"/24], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 404.296128ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r3}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) close(r5) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 399.695419ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="5bd458af43a39c2cafcfc303a9d0b47b7c5037326959aa9c97ce25116af3a5168cdb1d318c4fd5cd893e69a6e73d1a6fa16aae638945b4fd3dc3315851773557fedb6b44ca6988f50eeb5c29a8", @ANYRES32=r0, @ANYRES32=r0], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x81, 0x8, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x9}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[], 0xffbf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, &(0x7f0000000200), 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x401c5820, &(0x7f0000000000)=0x8000) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000540)='./file1\x00', 0x0) openat$cgroup_freezer_state(r7, &(0x7f0000000280), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r8}, 0x10) 275.184718ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x3, 0x4, 0x1, 0x0, 0x1f, 0x20818, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x72c, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x81580, 0x8, 0x3, 0x3, 0x2, 0x0, 0x8001, 0x0, 0x3b6, 0x0, 0x525}, r1, 0x3, r0, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x14}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x7c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="000000000000007b8af8ff00000000bfa200000000000087020000f8ffffffb703000008000000b70400000000ff0100000000000000009500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r8, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 245.729753ms ago: executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 241.807173ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095582c64a0000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000ebff00000004000000bb7f0000000000000000000164e0c91e823fcd"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="180900000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='jbd2_checkpoint_stats\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0x4004662b, 0x20001412) 232.951484ms ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, &(0x7f0000000840)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 126.364371ms ago: executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 104.870264ms ago: executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="b70200001000b15cbfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b2314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8dd63d4b77b206000000000000e254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3813e2c25a61ec45c3af9948f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469600241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c12e28ef97d9ebd9c77f1774cf4683c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f011000000f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497a6103876843ee04ed9ff002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd1304202274f20675eb781925440578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b96508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e25c89b552d7fcd116bce9c764c714c9402c21d1aac59efb28d4f91652f6000000000000000320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a575939206d0c0f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000ff0ffd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8000000edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db76cf059f40fa2640b6bfb74dd35391b8fa18479da9f4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847db97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b252a37ff7e0d45728fc1a6ec566981bc8ccfe6cc1897449ba5f26a9d66ac73e6"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 97.999665ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c250000000000206ea37b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0x1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r10, 0x58, &(0x7f0000000340)}, 0x10) recvmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r12}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/cgroup\x00') 78.252868ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095582c64a0000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000ebff00000004000000bb7f0000000000000000000164e0c91e823fcd"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="180900000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='jbd2_checkpoint_stats\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0x4004662b, 0x20001412) 69.6557ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r3}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x1001) 43.713363ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x0, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r6) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r12}, 0x10) 29.767215ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000700), &(0x7f0000000740)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r3}, 0x9) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r4) 0s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000400000000000000008500000087000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='sched_switch\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000007d0000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000300000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r7}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) kernel console output (not intermixed with test programs): at may corrupt user memory! [ 1150.925716][T15365] syz-executor.1[15365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1151.009913][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1151.028897][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1151.047283][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1151.055893][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1151.063908][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1151.070798][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1151.084677][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1151.092956][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1151.104230][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1151.111091][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1151.118722][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1151.136269][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1151.154124][T15341] device veth0_vlan entered promiscuous mode [ 1151.162227][ T2458] device bridge_slave_1 left promiscuous mode [ 1151.168330][ T2458] bridge0: port 2(bridge_slave_1) entered disabled state [ 1151.176027][ T2458] device bridge_slave_0 left promiscuous mode [ 1151.182524][ T2458] bridge0: port 1(bridge_slave_0) entered disabled state [ 1151.190408][ T2458] device veth1_macvtap left promiscuous mode [ 1151.206062][ T2458] device veth0_vlan left promiscuous mode [ 1151.319090][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1151.327368][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1151.335103][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1151.342335][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1151.349535][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1151.361268][T15341] device veth1_macvtap entered promiscuous mode [ 1151.410964][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1151.447511][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1151.486501][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1152.309539][T15411] device pim6reg1 entered promiscuous mode [ 1152.355883][T15413] device syzkaller0 entered promiscuous mode [ 1152.476244][T15432] syz-executor.0[15432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1152.476323][T15432] syz-executor.0[15432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1152.522282][T15432] syz-executor.0[15432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1152.594799][T15432] syz-executor.0[15432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1152.727444][T15447] device pim6reg1 entered promiscuous mode [ 1152.800811][T15455] device syzkaller0 entered promiscuous mode [ 1153.628177][T15494] device syzkaller0 entered promiscuous mode [ 1156.041276][T15616] device syzkaller0 entered promiscuous mode [ 1156.104407][T15636] syz-executor.0[15636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.104511][T15636] syz-executor.0[15636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.122723][T15636] syz-executor.0[15636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.134936][T15636] syz-executor.0[15636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.302732][T15649] syz-executor.0[15649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.302764][T15648] syz-executor.0[15648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.314506][T15649] syz-executor.0[15649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.365719][T15648] syz-executor.0[15648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.377457][T15648] syz-executor.0[15648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.403732][T15649] device syzkaller0 entered promiscuous mode [ 1156.424003][T15648] syzkaller0: tun_net_xmit 1280 [ 1156.428853][T15648] syzkaller0: create flow: hash 3395399280 index 1 [ 1156.441091][T15656] syzkaller0: delete flow: hash 3395399280 index 1 [ 1159.125284][T15768] syz-executor.1[15768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1160.566709][T15835] device pim6reg1 entered promiscuous mode [ 1160.633410][T15840] device pim6reg1 entered promiscuous mode [ 1161.151225][T15872] device pim6reg1 entered promiscuous mode [ 1162.156172][T15939] bpf_get_probe_write_proto: 1 callbacks suppressed [ 1162.156192][T15939] syz-executor.1[15939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.200977][T15939] syz-executor.1[15939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.243357][T15945] syz-executor.4[15945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.337739][T15945] syz-executor.4[15945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.805372][T15977] device pim6reg1 entered promiscuous mode [ 1164.011279][T16043] device syzkaller0 entered promiscuous mode [ 1164.376524][T16066] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 1164.859347][T16081] device syzkaller0 entered promiscuous mode [ 1165.260035][T16113] device syzkaller0 entered promiscuous mode [ 1166.002804][T16159] device syzkaller0 entered promiscuous mode [ 1166.301608][T16179] syz-executor.2[16179] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1166.301675][T16179] syz-executor.2[16179] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1166.517704][T16196] device syzkaller0 entered promiscuous mode [ 1167.535575][T16236] device syzkaller0 entered promiscuous mode [ 1167.755600][T16263] syz-executor.3[16263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1167.755650][T16263] syz-executor.3[16263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1167.785674][T16265] syz-executor.3[16265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1167.797462][T16265] syz-executor.3[16265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1167.831070][T16265] syz-executor.3[16265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1167.848453][T16265] syz-executor.3[16265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1168.648422][T16296] device syzkaller0 entered promiscuous mode [ 1168.786121][T16303] device syzkaller0 entered promiscuous mode [ 1169.036194][T16322] syz-executor.2[16322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1169.036260][T16322] syz-executor.2[16322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1169.057036][T16322] syz-executor.2[16322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1169.070125][T16322] syz-executor.2[16322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1170.016561][T16358] device syzkaller0 entered promiscuous mode [ 1170.164770][T16366] device syzkaller0 entered promiscuous mode [ 1172.948157][T16450] device syzkaller0 entered promiscuous mode [ 1173.103850][T16459] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1173.103867][T16459] syz-executor.3[16459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1173.111943][T16457] device syzkaller0 entered promiscuous mode [ 1173.129482][T16459] syz-executor.3[16459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1173.130976][T16459] syz-executor.3[16459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1173.186637][T16459] syz-executor.3[16459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.109340][T16517] device syzkaller0 entered promiscuous mode [ 1175.230774][T16540] device syzkaller0 entered promiscuous mode [ 1175.289404][T16554] device syzkaller0 entered promiscuous mode [ 1176.402730][T16585] device syzkaller0 entered promiscuous mode [ 1177.435723][T16619] device syzkaller0 entered promiscuous mode [ 1177.632239][T16625] device syzkaller0 entered promiscuous mode [ 1178.826963][T16657] device syzkaller0 entered promiscuous mode [ 1178.890815][T16663] device syzkaller0 entered promiscuous mode [ 1180.134018][T16697] device syzkaller0 entered promiscuous mode [ 1180.264773][T16702] device syzkaller0 entered promiscuous mode [ 1180.821817][T16730] device syzkaller0 entered promiscuous mode [ 1180.903921][T16734] device syzkaller0 entered promiscuous mode [ 1181.161559][T16741] device syzkaller0 entered promiscuous mode [ 1181.470962][T16757] device syzkaller0 entered promiscuous mode [ 1181.499604][T16759] device syzkaller0 entered promiscuous mode [ 1181.678703][T16767] device syzkaller0 entered promiscuous mode [ 1182.363507][T16792] device syzkaller0 entered promiscuous mode [ 1182.528492][T16796] device syzkaller0 entered promiscuous mode [ 1182.592713][T16800] device syzkaller0 entered promiscuous mode [ 1182.721935][T16818] device syzkaller0 entered promiscuous mode [ 1182.846012][T16831] device syzkaller0 entered promiscuous mode [ 1182.937765][T16836] device syzkaller0 entered promiscuous mode [ 1183.155455][T16855] device syzkaller0 entered promiscuous mode [ 1183.312895][T16863] device syzkaller0 entered promiscuous mode [ 1183.691790][T16886] device syzkaller0 entered promiscuous mode [ 1183.801922][T16890] device syzkaller0 entered promiscuous mode [ 1183.999784][T16914] device syzkaller0 entered promiscuous mode [ 1184.152175][T16922] device syzkaller0 entered promiscuous mode [ 1184.522675][T16943] device syzkaller0 entered promiscuous mode [ 1184.662823][T16950] device syzkaller0 entered promiscuous mode [ 1184.778305][T16960] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 11 (only 8 groups) [ 1184.939071][T16973] device syzkaller0 entered promiscuous mode [ 1185.020229][T16980] device syzkaller0 entered promiscuous mode [ 1185.244264][T17009] device syzkaller0 entered promiscuous mode [ 1185.335192][ T30] audit: type=1400 audit(1719022918.922:153): avc: denied { ioctl } for pid=17015 comm="syz-executor.3" path="socket:[163519]" dev="sockfs" ino=163519 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1185.410470][T17018] device syzkaller0 entered promiscuous mode [ 1185.729249][T17034] device syzkaller0 entered promiscuous mode [ 1185.845493][T17038] syz-executor.3[17038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1185.845588][T17038] syz-executor.3[17038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1185.858877][T17038] syz-executor.3[17038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1185.871529][T17038] syz-executor.3[17038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1185.955043][T17042] device syzkaller0 entered promiscuous mode [ 1186.220417][T17060] device syzkaller0 entered promiscuous mode [ 1186.296535][T17070] device syzkaller0 entered promiscuous mode [ 1187.081041][T17095] device syzkaller0 entered promiscuous mode [ 1187.467741][T17127] device syzkaller0 entered promiscuous mode [ 1188.342647][T17154] device syzkaller0 entered promiscuous mode [ 1188.831203][T17188] device syzkaller0 entered promiscuous mode [ 1189.104805][T17195] device syzkaller0 entered promiscuous mode [ 1189.424623][T17218] device syzkaller0 entered promiscuous mode [ 1189.662554][T17236] device syzkaller0 entered promiscuous mode [ 1189.869998][T17248] device syzkaller0 entered promiscuous mode [ 1190.440342][T17276] device syzkaller0 entered promiscuous mode [ 1190.544397][T17282] device syzkaller0 entered promiscuous mode [ 1190.616323][T17286] device syzkaller0 entered promiscuous mode [ 1190.833708][T17305] device syzkaller0 entered promiscuous mode [ 1191.170044][T17321] device syzkaller0 entered promiscuous mode [ 1191.762901][T17338] device syzkaller0 entered promiscuous mode [ 1191.860625][T17346] device syzkaller0 entered promiscuous mode [ 1191.976566][T17347] device syzkaller0 entered promiscuous mode [ 1192.104910][T17366] device syzkaller0 entered promiscuous mode [ 1193.177165][T17389] device vxcan1 entered promiscuous mode [ 1193.201995][T17393] device syzkaller0 entered promiscuous mode [ 1194.408826][T17432] device syzkaller0 entered promiscuous mode [ 1194.494065][T17438] device vxcan1 entered promiscuous mode [ 1195.467692][T17468] device syzkaller0 entered promiscuous mode [ 1195.679617][T17476] Ÿ: renamed from syzkaller0 [ 1195.739088][T17488] device vxcan1 entered promiscuous mode [ 1195.862842][T17492] device syzkaller0 entered promiscuous mode [ 1196.818223][T17521] device vxcan1 entered promiscuous mode [ 1196.850515][T17516] device syzkaller0 entered promiscuous mode [ 1196.959158][T17519] bridge0: port 1(bridge_slave_0) entered blocking state [ 1196.998318][T17519] bridge0: port 1(bridge_slave_0) entered disabled state [ 1197.030123][T17519] device bridge_slave_0 entered promiscuous mode [ 1197.062184][T17519] bridge0: port 2(bridge_slave_1) entered blocking state [ 1197.104090][T17519] bridge0: port 2(bridge_slave_1) entered disabled state [ 1197.165497][T17519] device bridge_slave_1 entered promiscuous mode [ 1197.653147][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1197.668920][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1197.728713][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1197.781277][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1197.837447][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1197.844446][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1197.924354][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1197.978050][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1198.016253][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1198.023151][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1198.098519][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1198.130290][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1198.165011][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1198.183882][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1198.232777][T17519] device veth0_vlan entered promiscuous mode [ 1198.268867][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1198.279765][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1198.311107][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1198.332489][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1198.347893][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1198.367625][T17519] device veth1_macvtap entered promiscuous mode [ 1198.417574][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1198.424997][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1198.432503][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1198.440531][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1198.448564][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1198.456648][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1198.464795][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1198.473318][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1198.499415][T17550] device syzkaller0 entered promiscuous mode [ 1198.615298][T17562] device vxcan1 entered promiscuous mode [ 1198.652728][T17566] device syzkaller0 entered promiscuous mode [ 1198.906574][T17594] device syzkaller0 entered promiscuous mode [ 1199.003999][T17598] device vxcan1 entered promiscuous mode [ 1199.151402][T17603] device syzkaller0 entered promiscuous mode [ 1199.856079][T17626] device syzkaller0 entered promiscuous mode [ 1199.908139][T17630] device syzkaller0 entered promiscuous mode [ 1200.247168][T17659] device syzkaller0 entered promiscuous mode [ 1200.641264][T17671] device syzkaller0 entered promiscuous mode [ 1201.218299][T17691] device syzkaller0 entered promiscuous mode [ 1201.395609][T17703] device syzkaller0 entered promiscuous mode [ 1201.859824][T17732] device syzkaller0 entered promiscuous mode [ 1202.057272][T17739] device syzkaller0 entered promiscuous mode [ 1202.323211][T17761] device syzkaller0 entered promiscuous mode [ 1202.364862][T17772] device syzkaller0 entered promiscuous mode [ 1202.625158][T17793] device syzkaller0 entered promiscuous mode [ 1202.641190][T17798] Q±6ã×\b‹¡Y­4: renamed from lo [ 1202.797528][T17805] device syzkaller0 entered promiscuous mode [ 1202.878928][T17811] device syzkaller0 entered promiscuous mode [ 1203.275062][T17840] device syzkaller0 entered promiscuous mode [ 1203.357706][T17849] device syzkaller0 entered promiscuous mode [ 1203.569440][T17878] device syzkaller0 entered promiscuous mode [ 1203.724176][T17892] device syzkaller0 entered promiscuous mode [ 1204.215197][T17910] device syzkaller0 entered promiscuous mode [ 1204.520214][T17928] device syzkaller0 entered promiscuous mode [ 1204.676751][T17942] device syzkaller0 entered promiscuous mode [ 1204.952808][T17965] device syzkaller0 entered promiscuous mode [ 1205.452889][T17984] device syzkaller0 entered promiscuous mode [ 1205.583191][T17996] device syzkaller0 entered promiscuous mode [ 1205.827488][T18019] device syzkaller0 entered promiscuous mode [ 1206.089127][T18032] device syzkaller0 entered promiscuous mode [ 1206.350421][T18053] device syzkaller0 entered promiscuous mode [ 1206.672060][T18070] device syzkaller0 entered promiscuous mode [ 1206.871954][T18086] device syzkaller0 entered promiscuous mode [ 1207.264323][T18110] device syzkaller0 entered promiscuous mode [ 1207.741078][T18140] device syzkaller0 entered promiscuous mode [ 1207.829054][T18153] device syzkaller0 entered promiscuous mode [ 1208.054268][T18183] device syzkaller0 entered promiscuous mode [ 1208.212318][T18196] device syzkaller0 entered promiscuous mode [ 1209.111206][T18223] device syzkaller0 entered promiscuous mode [ 1209.174565][T18233] device syzkaller0 entered promiscuous mode [ 1209.483892][T18265] device syzkaller0 entered promiscuous mode [ 1209.641092][T18270] device syzkaller0 entered promiscuous mode [ 1210.192266][T18293] device syzkaller0 entered promiscuous mode [ 1210.231730][T18295] device syzkaller0 entered promiscuous mode [ 1210.465568][T18322] device syzkaller0 entered promiscuous mode [ 1210.515106][T18328] device syzkaller0 entered promiscuous mode [ 1211.097152][T18363] device syzkaller0 entered promiscuous mode [ 1211.295167][T18366] device syzkaller0 entered promiscuous mode [ 1211.567476][T18395] device syzkaller0 entered promiscuous mode [ 1211.920863][T18412] device syzkaller0 entered promiscuous mode [ 1212.034667][T18425] device syzkaller0 entered promiscuous mode [ 1212.424914][T18451] device syzkaller0 entered promiscuous mode [ 1212.575436][T18457] device syzkaller0 entered promiscuous mode [ 1212.933363][T18493] device syzkaller0 entered promiscuous mode [ 1212.988474][T18498] device syzkaller0 entered promiscuous mode [ 1213.449158][T18511] bridge0: port 1(bridge_slave_0) entered blocking state [ 1213.482357][T18511] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.523505][T18511] device bridge_slave_0 entered promiscuous mode [ 1213.564552][T18511] bridge0: port 2(bridge_slave_1) entered blocking state [ 1213.622982][T18511] bridge0: port 2(bridge_slave_1) entered disabled state [ 1213.687177][T18511] device bridge_slave_1 entered promiscuous mode [ 1213.820224][T18531] device syzkaller0 entered promiscuous mode [ 1213.894084][T18538] device syzkaller0 entered promiscuous mode [ 1213.949638][ T402] device bridge_slave_1 left promiscuous mode [ 1213.955901][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 1213.963347][ T402] device bridge_slave_0 left promiscuous mode [ 1213.969418][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.977538][ T402] device veth1_macvtap left promiscuous mode [ 1213.983432][ T402] device veth0_vlan left promiscuous mode [ 1214.247182][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1214.254673][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1214.317773][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1214.341766][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1214.349993][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1214.356846][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1214.365533][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1214.373825][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1214.381846][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1214.388690][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1214.414994][T18511] device veth0_vlan entered promiscuous mode [ 1214.440347][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1214.469211][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1214.484992][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1214.504694][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1214.512039][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1214.519628][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1214.527468][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1214.553572][T18565] device syzkaller0 entered promiscuous mode [ 1214.628875][T18511] device veth1_macvtap entered promiscuous mode [ 1214.637196][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1214.676632][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1214.706438][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1214.734611][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1214.761844][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1215.092925][T18577] device syzkaller0 entered promiscuous mode [ 1215.321182][T18593] device syzkaller0 entered promiscuous mode [ 1215.445676][T18599] device syzkaller0 entered promiscuous mode [ 1216.142545][T18626] device syzkaller0 entered promiscuous mode [ 1216.163677][T18630] device syzkaller0 entered promiscuous mode [ 1216.348444][T18634] device syzkaller0 entered promiscuous mode [ 1216.942608][T18658] device syzkaller0 entered promiscuous mode [ 1217.031311][T18663] device syzkaller0 entered promiscuous mode [ 1217.303745][T18677] device syzkaller0 entered promiscuous mode [ 1217.543675][T18696] device syzkaller0 entered promiscuous mode [ 1217.710490][T18705] device syzkaller0 entered promiscuous mode [ 1218.083877][T18725] device syzkaller0 entered promiscuous mode [ 1218.274481][T18737] device syzkaller0 entered promiscuous mode [ 1218.571580][T18770] device syzkaller0 entered promiscuous mode [ 1218.758162][T18778] device syzkaller0 entered promiscuous mode [ 1219.226799][T18793] device syzkaller0 entered promiscuous mode [ 1219.288414][T18797] device syzkaller0 entered promiscuous mode [ 1219.370238][T18807] device syzkaller0 entered promiscuous mode [ 1219.596548][T18840] device syzkaller0 entered promiscuous mode [ 1219.699677][T18849] device syzkaller0 entered promiscuous mode [ 1219.983937][T18873] device syzkaller0 entered promiscuous mode [ 1220.150369][T18890] device syzkaller0 entered promiscuous mode [ 1220.534489][T18914] device syzkaller0 entered promiscuous mode [ 1220.627941][T18922] device syzkaller0 entered promiscuous mode [ 1220.938044][T18947] device syzkaller0 entered promiscuous mode [ 1221.037835][T18954] device syzkaller0 entered promiscuous mode [ 1221.077229][T18956] device syzkaller0 entered promiscuous mode [ 1221.397832][T18978] device syzkaller0 entered promiscuous mode [ 1221.553992][T18986] device syzkaller0 entered promiscuous mode [ 1221.582782][T18989] device syzkaller0 entered promiscuous mode [ 1221.796911][T19015] device syzkaller0 entered promiscuous mode [ 1221.974328][T19024] device syzkaller0 entered promiscuous mode [ 1222.032240][T19028] device syzkaller0 entered promiscuous mode [ 1222.274353][T19042] device syzkaller0 entered promiscuous mode [ 1222.393736][T19050] device syzkaller0 entered promiscuous mode [ 1222.600146][T19061] device syzkaller0 entered promiscuous mode [ 1222.690972][T19077] device syzkaller0 entered promiscuous mode [ 1222.753257][T19079] device syzkaller0 entered promiscuous mode [ 1222.855524][T19097] device syzkaller0 entered promiscuous mode [ 1223.036286][T19109] device syzkaller0 entered promiscuous mode [ 1223.074212][T19111] device syzkaller0 entered promiscuous mode [ 1223.304302][T19127] device syzkaller0 entered promiscuous mode [ 1223.505595][T19135] device syzkaller0 entered promiscuous mode [ 1223.573689][T19138] device syzkaller0 entered promiscuous mode [ 1223.684437][T19159] device syzkaller0 entered promiscuous mode [ 1223.763770][T19167] device syzkaller0 entered promiscuous mode [ 1223.839043][T19185] device syzkaller0 entered promiscuous mode [ 1223.977943][T19194] device syzkaller0 entered promiscuous mode [ 1224.165673][T19211] device syzkaller0 entered promiscuous mode [ 1224.187435][T19213] device syzkaller0 entered promiscuous mode [ 1224.324170][T19219] device syzkaller0 entered promiscuous mode [ 1224.551471][T19233] device syzkaller0 entered promiscuous mode [ 1224.622059][T19241] device syzkaller0 entered promiscuous mode [ 1224.644259][T19246] device syzkaller0 entered promiscuous mode [ 1224.826784][T19272] device syzkaller0 entered promiscuous mode [ 1224.891458][T19276] device syzkaller0 entered promiscuous mode [ 1224.968610][T19279] device syzkaller0 entered promiscuous mode [ 1225.360237][T19300] device syzkaller0 entered promiscuous mode [ 1225.441907][T19302] device syzkaller0 entered promiscuous mode [ 1225.665358][T19309] device syzkaller0 entered promiscuous mode [ 1225.730174][T19325] device syzkaller0 entered promiscuous mode [ 1225.754050][T19329] device syzkaller0 entered promiscuous mode [ 1226.030019][T19358] device syzkaller0 entered promiscuous mode [ 1226.144065][T19361] device syzkaller0 entered promiscuous mode [ 1226.530674][T19383] device syzkaller0 entered promiscuous mode [ 1226.634969][T19385] device syzkaller0 entered promiscuous mode [ 1226.814134][T19409] device syzkaller0 entered promiscuous mode [ 1226.973752][T19431] device syzkaller0 entered promiscuous mode [ 1227.131717][T19443] device syzkaller0 entered promiscuous mode [ 1227.430398][T19457] device syzkaller0 entered promiscuous mode [ 1227.659864][T19469] device syzkaller0 entered promiscuous mode [ 1227.827037][T19482] device syzkaller0 entered promiscuous mode [ 1227.971606][T19503] device syzkaller0 entered promiscuous mode [ 1228.147673][T19523] device syzkaller0 entered promiscuous mode [ 1228.328451][T19535] device syzkaller0 entered promiscuous mode [ 1228.680667][T19549] device syzkaller0 entered promiscuous mode [ 1228.796518][T19562] device syzkaller0 entered promiscuous mode [ 1228.958635][T19576] device syzkaller0 entered promiscuous mode [ 1229.129883][T19602] device syzkaller0 entered promiscuous mode [ 1229.337783][T19612] device syzkaller0 entered promiscuous mode [ 1229.652085][T19628] device syzkaller0 entered promiscuous mode [ 1229.873149][T19637] device syzkaller0 entered promiscuous mode [ 1229.979854][T19655] device syzkaller0 entered promiscuous mode [ 1230.266922][T19685] device syzkaller0 entered promiscuous mode [ 1230.387013][T19695] device syzkaller0 entered promiscuous mode [ 1230.750188][T19712] device syzkaller0 entered promiscuous mode [ 1230.818921][T19718] device syzkaller0 entered promiscuous mode [ 1231.061359][T19744] device syzkaller0 entered promiscuous mode [ 1231.079972][T19748] device syzkaller0 entered promiscuous mode [ 1231.531184][T19774] device syzkaller0 entered promiscuous mode [ 1231.619787][T19778] device syzkaller0 entered promiscuous mode [ 1231.927327][T19790] device syzkaller0 entered promiscuous mode [ 1232.003151][T19801] device syzkaller0 entered promiscuous mode [ 1232.083998][T19807] device syzkaller0 entered promiscuous mode [ 1232.304735][T19835] device syzkaller0 entered promiscuous mode [ 1232.452277][T19841] device syzkaller0 entered promiscuous mode [ 1232.528520][T19843] device syzkaller0 entered promiscuous mode [ 1232.995526][T19864] device syzkaller0 entered promiscuous mode [ 1233.019302][T19866] device syzkaller0 entered promiscuous mode [ 1233.065758][T19868] device syzkaller0 entered promiscuous mode [ 1234.107890][T19903] device syzkaller0 entered promiscuous mode [ 1234.186834][T19907] device syzkaller0 entered promiscuous mode [ 1234.205077][T19905] device syzkaller0 entered promiscuous mode [ 1235.303530][T19943] device syzkaller0 entered promiscuous mode [ 1235.415632][T19951] device syzkaller0 entered promiscuous mode [ 1235.519289][T19957] device syzkaller0 entered promiscuous mode [ 1235.985030][T19982] device syzkaller0 entered promiscuous mode [ 1236.632829][T19996] device syzkaller0 entered promiscuous mode [ 1236.777447][T20000] device syzkaller0 entered promiscuous mode [ 1236.817180][T20008] device syzkaller0 entered promiscuous mode [ 1237.121084][T20028] device syzkaller0 entered promiscuous mode [ 1237.878347][T20046] device syzkaller0 entered promiscuous mode [ 1237.898842][T20051] device syzkaller0 entered promiscuous mode [ 1237.947892][T20055] device syzkaller0 entered promiscuous mode [ 1238.274181][T20085] device syzkaller0 entered promiscuous mode [ 1238.319148][T20087] device syzkaller0 entered promiscuous mode [ 1238.359145][T20089] device syzkaller0 entered promiscuous mode [ 1238.768959][T20111] device syzkaller0 entered promiscuous mode [ 1238.817510][T20113] device syzkaller0 entered promiscuous mode [ 1238.866071][T20120] device syzkaller0 entered promiscuous mode [ 1239.013275][T20140] device syzkaller0 entered promiscuous mode [ 1239.080550][T20147] device syzkaller0 entered promiscuous mode [ 1239.176229][T20154] device syzkaller0 entered promiscuous mode [ 1239.391630][T20170] device syzkaller0 entered promiscuous mode [ 1239.555247][T20178] device syzkaller0 entered promiscuous mode [ 1239.630697][T20184] device syzkaller0 entered promiscuous mode [ 1239.843881][T20200] device syzkaller0 entered promiscuous mode [ 1239.930295][T20209] device syzkaller0 entered promiscuous mode [ 1240.004103][T20216] device syzkaller0 entered promiscuous mode [ 1240.020376][T20205] bridge0: port 1(bridge_slave_0) entered blocking state [ 1240.027644][T20205] bridge0: port 1(bridge_slave_0) entered disabled state [ 1240.034754][T20205] device bridge_slave_0 entered promiscuous mode [ 1240.050728][T20205] bridge0: port 2(bridge_slave_1) entered blocking state [ 1240.057601][T20205] bridge0: port 2(bridge_slave_1) entered disabled state [ 1240.064724][T20205] device bridge_slave_1 entered promiscuous mode [ 1240.143460][T20205] bridge0: port 2(bridge_slave_1) entered blocking state [ 1240.150333][T20205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1240.157418][T20205] bridge0: port 1(bridge_slave_0) entered blocking state [ 1240.164198][T20205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1240.216786][T20232] device syzkaller0 entered promiscuous mode [ 1240.241409][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1240.249294][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1240.268187][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1240.296072][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1240.304623][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1240.328855][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1240.341356][T20205] device veth0_vlan entered promiscuous mode [ 1240.348116][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1240.371386][T20205] device veth1_macvtap entered promiscuous mode [ 1240.381522][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1240.414351][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1240.423283][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1240.441458][ T402] device bridge_slave_1 left promiscuous mode [ 1240.450755][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 1240.458692][ T402] device bridge_slave_0 left promiscuous mode [ 1240.464794][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 1240.473245][ T402] device veth1_macvtap left promiscuous mode [ 1240.924066][T20244] device syzkaller0 entered promiscuous mode [ 1240.932582][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1240.940893][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1241.062190][T20256] device syzkaller0 entered promiscuous mode [ 1241.098527][T20264] device syzkaller0 entered promiscuous mode [ 1241.183385][T20278] device syzkaller0 entered promiscuous mode [ 1241.472373][T20301] device syzkaller0 entered promiscuous mode [ 1241.495126][T20302] device syzkaller0 entered promiscuous mode [ 1241.624772][T20306] device syzkaller0 entered promiscuous mode [ 1241.842986][T20328] device syzkaller0 entered promiscuous mode [ 1242.002840][T20338] device syzkaller0 entered promiscuous mode [ 1242.114725][T20356] device syzkaller0 entered promiscuous mode [ 1242.145491][T20366] device syzkaller0 entered promiscuous mode [ 1242.280249][T20382] device syzkaller0 entered promiscuous mode [ 1242.490080][T20402] device syzkaller0 entered promiscuous mode [ 1242.515305][T20404] device syzkaller0 entered promiscuous mode [ 1242.699238][T20416] device syzkaller0 entered promiscuous mode [ 1242.897325][T20429] device syzkaller0 entered promiscuous mode [ 1242.997908][T20433] device syzkaller0 entered promiscuous mode [ 1243.130311][T20443] device syzkaller0 entered promiscuous mode [ 1243.262856][T20455] device syzkaller0 entered promiscuous mode [ 1243.509316][T20481] device syzkaller0 entered promiscuous mode [ 1243.760206][T20493] device syzkaller0 entered promiscuous mode [ 1243.942292][T20506] device syzkaller0 entered promiscuous mode [ 1244.098164][T20522] device syzkaller0 entered promiscuous mode [ 1244.227247][T20532] device syzkaller0 entered promiscuous mode [ 1244.373238][T20554] device syzkaller0 entered promiscuous mode [ 1244.754457][T20570] device syzkaller0 entered promiscuous mode [ 1244.894328][T20580] device syzkaller0 entered promiscuous mode [ 1245.135405][T20598] device syzkaller0 entered promiscuous mode [ 1245.268165][T20616] device syzkaller0 entered promiscuous mode [ 1245.523245][T20653] device syzkaller0 entered promiscuous mode [ 1245.954061][T20679] device syzkaller0 entered promiscuous mode [ 1246.272951][T20705] device syzkaller0 entered promiscuous mode [ 1246.612380][T20743] device syzkaller0 entered promiscuous mode [ 1246.921798][T20768] device syzkaller0 entered promiscuous mode [ 1247.194394][T20793] device syzkaller0 entered promiscuous mode [ 1247.386717][T20834] device syzkaller0 entered promiscuous mode [ 1250.145365][T21173] syz-executor.4[21173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.145442][T21173] syz-executor.4[21173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.421929][T21203] syz-executor.3[21203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.433669][T21203] syz-executor.3[21203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.743354][T21233] device syzkaller0 entered promiscuous mode [ 1250.845863][T21237] syz-executor.4[21237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.845965][T21237] syz-executor.4[21237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.144047][T21259] device syzkaller0 entered promiscuous mode [ 1251.171076][T21262] syz-executor.0[21262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.172329][T21262] syz-executor.0[21262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.426920][T21292] syz-executor.1[21292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.428465][T21294] device syzkaller0 entered promiscuous mode [ 1251.439047][T21292] syz-executor.1[21292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1251.708719][T21324] device syzkaller0 entered promiscuous mode [ 1252.114556][T21349] device syzkaller0 entered promiscuous mode [ 1252.148144][T21351] device syzkaller0 entered promiscuous mode [ 1252.406614][T21377] device syzkaller0 entered promiscuous mode [ 1252.466847][T21385] device syzkaller0 entered promiscuous mode [ 1252.650363][T21407] device syzkaller0 entered promiscuous mode [ 1252.828234][T21417] device syzkaller0 entered promiscuous mode [ 1253.107175][T21436] device syzkaller0 entered promiscuous mode [ 1253.353121][T21466] device syzkaller0 entered promiscuous mode [ 1253.591535][T21490] device syzkaller0 entered promiscuous mode [ 1253.982045][T21519] device syzkaller0 entered promiscuous mode [ 1254.203244][T21533] device syzkaller0 entered promiscuous mode [ 1254.262886][T21543] device syzkaller0 entered promiscuous mode [ 1254.524063][T21567] device syzkaller0 entered promiscuous mode [ 1254.590637][T21573] device syzkaller0 entered promiscuous mode [ 1254.861112][T21598] device syzkaller0 entered promiscuous mode [ 1254.974032][T21604] device syzkaller0 entered promiscuous mode [ 1255.240837][T21624] device syzkaller0 entered promiscuous mode [ 1255.279940][T21628] device syzkaller0 entered promiscuous mode [ 1255.495054][T21652] device syzkaller0 entered promiscuous mode [ 1255.612272][T21658] device syzkaller0 entered promiscuous mode [ 1255.723111][T21675] device syzkaller0 entered promiscuous mode [ 1255.751235][T21672] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1255.751254][T21672] syz-executor.3[21672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1255.759281][T21672] syz-executor.3[21672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.051572][T21695] device syzkaller0 entered promiscuous mode [ 1256.186126][T21703] device syzkaller0 entered promiscuous mode [ 1256.283223][T21707] syz-executor.0[21707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.283287][T21707] syz-executor.0[21707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.465725][T21723] device syzkaller0 entered promiscuous mode [ 1256.494258][T21729] device syzkaller0 entered promiscuous mode [ 1256.584350][T21733] device syzkaller0 entered promiscuous mode [ 1256.714987][T21737] syz-executor.1[21737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.715068][T21737] syz-executor.1[21737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1256.807500][T21753] device syzkaller0 entered promiscuous mode [ 1256.863435][T21759] device syzkaller0 entered promiscuous mode [ 1257.434036][T21780] syz-executor.0[21780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.434096][T21780] syz-executor.0[21780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.452080][T21786] device syzkaller0 entered promiscuous mode [ 1257.494644][T21788] device syzkaller0 entered promiscuous mode [ 1257.762365][T21812] device syzkaller0 entered promiscuous mode [ 1257.764408][T21810] syz-executor.1[21810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.768290][T21810] syz-executor.1[21810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.795339][T21814] device syzkaller0 entered promiscuous mode [ 1258.483437][T21846] device syzkaller0 entered promiscuous mode [ 1258.562743][T21850] device syzkaller0 entered promiscuous mode [ 1258.812396][T21870] device syzkaller0 entered promiscuous mode [ 1258.894956][T21873] device syzkaller0 entered promiscuous mode [ 1259.640991][T21902] device syzkaller0 entered promiscuous mode [ 1259.723863][T21908] device syzkaller0 entered promiscuous mode [ 1259.892403][T21928] device syzkaller0 entered promiscuous mode [ 1260.052542][T21939] device syzkaller0 entered promiscuous mode [ 1260.672121][T21956] device syzkaller0 entered promiscuous mode [ 1260.718940][T21966] device syzkaller0 entered promiscuous mode [ 1260.935643][T21977] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1260.935657][T21977] syz-executor.1[21977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1260.942236][T21977] syz-executor.1[21977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1261.096817][T21992] device syzkaller0 entered promiscuous mode [ 1261.174312][T21996] device syzkaller0 entered promiscuous mode [ 1261.364807][T22004] syz-executor.0[22004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1261.364885][T22004] syz-executor.0[22004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1261.837809][T22017] device syzkaller0 entered promiscuous mode [ 1261.867815][T22021] device syzkaller0 entered promiscuous mode [ 1262.051718][T22037] syz-executor.2[22037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1262.051769][T22037] syz-executor.2[22037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1262.359244][T22054] device syzkaller0 entered promiscuous mode [ 1262.693963][T22079] device syzkaller0 entered promiscuous mode [ 1263.119269][T22106] device syzkaller0 entered promiscuous mode [ 1263.178753][T22111] syz-executor.1[22111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1263.178833][T22111] syz-executor.1[22111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.025087][T22137] device syzkaller0 entered promiscuous mode [ 1264.449839][T22163] syz-executor.0[22163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.449923][T22163] syz-executor.0[22163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.627303][T22167] device syzkaller0 entered promiscuous mode [ 1265.203981][T22193] device syzkaller0 entered promiscuous mode [ 1265.941678][T22222] device syzkaller0 entered promiscuous mode [ 1266.197370][T22244] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1266.197389][T22244] syz-executor.3[22244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1266.203957][T22244] syz-executor.3[22244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.030975][T22279] syz-executor.4[22279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.043730][T22279] syz-executor.4[22279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.300453][T22306] syz-executor.2[22306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.312868][T22306] syz-executor.2[22306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.549697][T22332] syz-executor.2[22332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.561469][T22332] syz-executor.2[22332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.209940][T22362] syz-executor.0[22362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.262681][T22362] syz-executor.0[22362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.433635][T22532] bpf_get_probe_write_proto: 12 callbacks suppressed [ 1271.433648][T22532] syz-executor.0[22532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.451782][T22532] syz-executor.0[22532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1272.239792][T22561] syz-executor.1[22561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1272.251599][T22561] syz-executor.1[22561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1272.747624][T22590] syz-executor.2[22590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1272.759370][T22590] syz-executor.2[22590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.155833][T22619] syz-executor.4[22619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.167701][T22619] syz-executor.4[22619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.377585][T22643] syz-executor.0[22643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.389338][T22643] syz-executor.0[22643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1276.628099][T22878] bpf_get_probe_write_proto: 16 callbacks suppressed [ 1276.628119][T22878] syz-executor.4[22878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1276.646458][T22878] syz-executor.4[22878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.162858][T22912] syz-executor.1[22912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.174932][T22912] syz-executor.1[22912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.518965][T22934] syz-executor.2[22934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.576142][T22934] syz-executor.2[22934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.958130][T22971] syz-executor.4[22971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.969805][T22971] syz-executor.4[22971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1278.570899][T22998] syz-executor.3[22998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1278.585961][T22998] syz-executor.3[22998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1279.709852][T23078] device pim6reg1 entered promiscuous mode [ 1281.874327][T23213] bpf_get_probe_write_proto: 12 callbacks suppressed [ 1281.874344][T23213] syz-executor.2[23213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1281.881109][T23213] syz-executor.2[23213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1282.164305][T23238] syz-executor.0[23238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1282.176435][T23238] syz-executor.0[23238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1282.463795][T23270] syz-executor.4[23270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1282.475503][T23270] syz-executor.4[23270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1283.012813][T23288] syz-executor.2[23288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1283.024641][T23288] syz-executor.2[23288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1283.204941][T23297] syz-executor.2[23297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1283.226242][T23297] syz-executor.2[23297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.878802][T23513] bridge0: port 1(bridge_slave_0) entered blocking state [ 1286.897538][T23513] bridge0: port 1(bridge_slave_0) entered disabled state [ 1286.907049][T23513] device bridge_slave_0 entered promiscuous mode [ 1286.913878][T23513] bridge0: port 2(bridge_slave_1) entered blocking state [ 1286.920863][T23513] bridge0: port 2(bridge_slave_1) entered disabled state [ 1286.928189][T23513] device bridge_slave_1 entered promiscuous mode [ 1287.024432][T23513] bridge0: port 2(bridge_slave_1) entered blocking state [ 1287.031312][T23513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1287.038399][T23513] bridge0: port 1(bridge_slave_0) entered blocking state [ 1287.045180][T23513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1287.068366][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1287.077534][ T9672] bridge0: port 1(bridge_slave_0) entered disabled state [ 1287.084731][ T9672] bridge0: port 2(bridge_slave_1) entered disabled state [ 1287.107760][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1287.115731][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1287.122580][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1287.129942][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1287.137971][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1287.144796][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1287.151977][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1287.159718][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1287.174850][T23513] device veth0_vlan entered promiscuous mode [ 1287.181045][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1287.189272][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1287.197072][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1287.204312][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1287.231525][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1287.241094][T23513] device veth1_macvtap entered promiscuous mode [ 1287.253605][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1287.278629][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1287.297880][ T402] device bridge_slave_1 left promiscuous mode [ 1287.306100][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 1287.313629][ T402] device bridge_slave_0 left promiscuous mode [ 1287.319985][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 1287.328024][ T402] device veth1_macvtap left promiscuous mode [ 1287.333939][ T402] device veth0_vlan left promiscuous mode [ 1287.415242][T23546] bpf_get_probe_write_proto: 16 callbacks suppressed [ 1287.415257][T23546] syz-executor.2[23546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1287.423534][T23546] syz-executor.2[23546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1287.785059][T23572] syz-executor.4[23572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1287.827444][T23572] syz-executor.4[23572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.124439][T23604] syz-executor.4[23604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.136102][T23604] syz-executor.4[23604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.676723][T23632] syz-executor.2[23632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1288.688519][T23632] syz-executor.2[23632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1289.048844][T23661] syz-executor.1[23661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1289.060644][T23661] syz-executor.1[23661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.487700][T23885] bpf_get_probe_write_proto: 14 callbacks suppressed [ 1292.487722][T23885] syz-executor.3[23885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.520856][T23885] syz-executor.3[23885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.923187][T23911] syz-executor.2[23911] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.934971][T23911] syz-executor.2[23911] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1293.560786][T23940] syz-executor.4[23940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1293.632005][T23940] syz-executor.4[23940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1294.212920][T23970] syz-executor.2[23970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1294.224872][T23970] syz-executor.2[23970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1294.473192][T23990] device pim6reg1 entered promiscuous mode [ 1294.695115][T23998] syz-executor.4[23998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1294.695180][T23998] syz-executor.4[23998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1296.638351][T24093] device wg2 entered promiscuous mode [ 1297.007016][T24130] device syzkaller0 entered promiscuous mode [ 1297.417335][T24147] bridge0: port 1(bridge_slave_0) entered blocking state [ 1297.424470][T24147] bridge0: port 1(bridge_slave_0) entered disabled state [ 1297.432717][T24147] device bridge_slave_0 entered promiscuous mode [ 1297.442887][T24147] bridge0: port 2(bridge_slave_1) entered blocking state [ 1297.450273][T24147] bridge0: port 2(bridge_slave_1) entered disabled state [ 1297.458621][T24147] device bridge_slave_1 entered promiscuous mode [ 1297.566622][T24147] bridge0: port 2(bridge_slave_1) entered blocking state [ 1297.573495][T24147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1297.580618][T24147] bridge0: port 1(bridge_slave_0) entered blocking state [ 1297.587478][T24147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1297.623649][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1297.631898][ T9672] bridge0: port 1(bridge_slave_0) entered disabled state [ 1297.640661][ T9672] bridge0: port 2(bridge_slave_1) entered disabled state [ 1297.677111][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1297.698422][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1297.705284][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1297.714003][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1297.765075][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1297.771935][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1297.784939][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1297.826466][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1297.839969][T24147] device veth0_vlan entered promiscuous mode [ 1297.846571][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1297.854700][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1297.864291][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1297.872525][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1297.890915][T24147] device veth1_macvtap entered promiscuous mode [ 1297.903595][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1297.911543][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1297.919563][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1297.927462][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1297.935329][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1297.947569][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1297.951612][T24175] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1297.951630][T24175] syz-executor.0[24175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1297.955825][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1297.962056][T24175] syz-executor.0[24175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1297.989978][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1298.016399][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1298.137693][ T402] device bridge_slave_1 left promiscuous mode [ 1298.146454][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 1298.216339][ T402] device bridge_slave_0 left promiscuous mode [ 1298.250489][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 1298.260049][ T402] device veth1_macvtap left promiscuous mode [ 1298.266204][ T402] device veth0_vlan left promiscuous mode [ 1298.520253][T24217] syz-executor.4[24217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1298.520312][T24217] syz-executor.4[24217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1298.852479][T24238] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1298.973481][T24250] syz-executor.3[24250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1298.982735][T24250] syz-executor.3[24250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1299.224206][T24278] syz-executor.4[24278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1299.235945][T24278] syz-executor.4[24278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1299.552017][T24311] syz-executor.1[24311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1299.564268][T24311] syz-executor.1[24311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1300.201501][T24360] device syzkaller0 entered promiscuous mode [ 1300.653733][T24398] device syzkaller0 entered promiscuous mode [ 1301.383803][T24426] device syzkaller0 entered promiscuous mode [ 1302.112841][T24484] device syzkaller0 entered promiscuous mode [ 1302.620563][T24518] device syzkaller0 entered promiscuous mode [ 1303.005478][T24559] bpf_get_probe_write_proto: 16 callbacks suppressed [ 1303.005500][T24559] syz-executor.4[24559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.032522][T24559] syz-executor.4[24559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.506623][T24588] syz-executor.4[24588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.546196][T24588] syz-executor.4[24588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.836328][T24625] syz-executor.2[24625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.876069][T24625] syz-executor.2[24625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1304.106190][T24642] device syzkaller0 entered promiscuous mode [ 1304.410034][T24663] syz-executor.1[24663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1304.410091][T24663] syz-executor.1[24663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1304.675768][T24675] device syzkaller0 entered promiscuous mode [ 1304.860745][T24690] syz-executor.0[24690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1304.860855][T24690] syz-executor.0[24690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1305.109337][T24714] device syzkaller0 entered promiscuous mode [ 1305.879496][T24749] device syzkaller0 entered promiscuous mode [ 1306.248967][T24783] device syzkaller0 entered promiscuous mode [ 1306.968666][T24819] device syzkaller0 entered promiscuous mode [ 1307.443572][T24855] device syzkaller0 entered promiscuous mode [ 1307.458138][T24852] bridge0: port 1(bridge_slave_0) entered blocking state [ 1307.465123][T24852] bridge0: port 1(bridge_slave_0) entered disabled state [ 1307.473483][T24852] device bridge_slave_0 entered promiscuous mode [ 1307.481850][T24852] bridge0: port 2(bridge_slave_1) entered blocking state [ 1307.488818][T24852] bridge0: port 2(bridge_slave_1) entered disabled state [ 1307.496296][T24852] device bridge_slave_1 entered promiscuous mode [ 1307.611523][T24852] bridge0: port 2(bridge_slave_1) entered blocking state [ 1307.618593][T24852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1307.625801][T24852] bridge0: port 1(bridge_slave_0) entered blocking state [ 1307.632662][T24852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1307.658952][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1307.667808][ T3675] bridge0: port 1(bridge_slave_0) entered disabled state [ 1307.675070][ T3675] bridge0: port 2(bridge_slave_1) entered disabled state [ 1307.697813][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1307.705803][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 1307.712666][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1307.725231][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1307.739096][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 1307.745961][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1307.753343][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1307.762639][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1307.790026][T14402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1307.805590][T24852] device veth0_vlan entered promiscuous mode [ 1307.819775][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1307.832476][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1307.854985][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1307.906029][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1307.934507][T24852] device veth1_macvtap entered promiscuous mode [ 1307.996974][T14398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1308.105632][T24888] bpf_get_probe_write_proto: 12 callbacks suppressed [ 1308.105654][T24888] syz-executor.3[24888] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1308.112885][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1308.113273][T24888] syz-executor.3[24888] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1308.146618][ T45] device bridge_slave_1 left promiscuous mode [ 1308.190749][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 1308.223445][ T45] device bridge_slave_0 left promiscuous mode [ 1308.233991][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 1308.262454][ T45] device veth1_macvtap left promiscuous mode [ 1308.270474][ T45] device veth0_vlan left promiscuous mode [ 1308.528559][T24916] syz-executor.2[24916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1308.528620][T24916] syz-executor.2[24916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1308.648811][T24901] device syzkaller0 entered promiscuous mode [ 1308.873109][T24946] syz-executor.3[24946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1308.873174][T24946] syz-executor.3[24946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1309.127620][T24960] syz-executor.1[24960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1309.162663][T24960] syz-executor.1[24960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1309.322520][T24969] device syzkaller0 entered promiscuous mode [ 1309.474040][T24977] syz-executor.4[24977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1309.474104][T24977] syz-executor.4[24977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1309.737709][T25002] device syzkaller0 entered promiscuous mode [ 1310.247697][T25044] device syzkaller0 entered promiscuous mode [ 1310.844563][T25077] device syzkaller0 entered promiscuous mode [ 1311.303323][T25127] device syzkaller0 entered promiscuous mode [ 1311.871548][T25167] device syzkaller0 entered promiscuous mode [ 1312.517276][T25215] device syzkaller0 entered promiscuous mode [ 1312.756399][T25237] device syzkaller0 entered promiscuous mode [ 1313.046496][T25255] device syzkaller0 entered promiscuous mode [ 1313.494906][T25294] bpf_get_probe_write_proto: 22 callbacks suppressed [ 1313.494925][T25294] syz-executor.4[25294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1313.515984][T25294] syz-executor.4[25294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1313.579742][T25301] device syzkaller0 entered promiscuous mode [ 1313.715239][T25303] device syzkaller0 entered promiscuous mode [ 1313.994644][T25331] syz-executor.1[25331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1313.994705][T25331] syz-executor.1[25331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.094795][T25334] device syzkaller0 entered promiscuous mode [ 1314.149836][T25342] device syzkaller0 entered promiscuous mode [ 1314.347980][T25362] syz-executor.1[25362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.348047][T25362] syz-executor.1[25362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.570962][T25383] device syzkaller0 entered promiscuous mode [ 1314.752939][T25390] syz-executor.1[25390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.753004][T25390] syz-executor.1[25390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1315.080409][T25414] device syzkaller0 entered promiscuous mode [ 1315.121256][T25416] syz-executor.4[25416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1315.121322][T25416] syz-executor.4[25416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1315.603505][T25462] device syzkaller0 entered promiscuous mode [ 1316.129480][T25494] device syzkaller0 entered promiscuous mode [ 1316.605608][T25543] device syzkaller0 entered promiscuous mode [ 1317.332919][T25575] device syzkaller0 entered promiscuous mode [ 1317.827633][T25624] device syzkaller0 entered promiscuous mode [ 1318.475250][T25656] device syzkaller0 entered promiscuous mode [ 1318.686949][T25683] bpf_get_probe_write_proto: 16 callbacks suppressed [ 1318.686968][T25683] syz-executor.1[25683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1318.693608][T25683] syz-executor.1[25683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1318.934318][T25704] device syzkaller0 entered promiscuous mode [ 1319.189718][T25717] syz-executor.2[25717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1319.189787][T25717] syz-executor.2[25717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1319.572033][T25735] device syzkaller0 entered promiscuous mode [ 1319.745446][T25745] syz-executor.1[25745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1319.745516][T25745] syz-executor.1[25745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1320.124706][T25774] device syzkaller0 entered promiscuous mode [ 1320.281326][T25784] syz-executor.4[25784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1320.281393][T25784] syz-executor.4[25784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1320.833182][T25805] device syzkaller0 entered promiscuous mode [ 1320.935543][T25816] syz-executor.4[25816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1320.935612][T25816] syz-executor.4[25816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1322.811520][T25947] device syzkaller0 entered promiscuous mode [ 1323.323035][T25975] device syzkaller0 entered promiscuous mode [ 1323.895712][T26017] device syzkaller0 entered promiscuous mode [ 1324.039318][T26022] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1324.039338][T26022] syz-executor.2[26022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.046781][T26022] syz-executor.2[26022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.498365][T26050] syz-executor.3[26050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.545097][T26050] syz-executor.3[26050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.560279][T26052] device syzkaller0 entered promiscuous mode [ 1325.466190][T26086] syz-executor.1[26086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1325.466264][T26086] syz-executor.1[26086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1325.647475][T26094] device syzkaller0 entered promiscuous mode [ 1325.996502][T26115] syz-executor.3[26115] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1325.996565][T26115] syz-executor.3[26115] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1326.358762][T26131] device syzkaller0 entered promiscuous mode [ 1327.062298][T26150] syz-executor.3[26150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1327.062398][T26150] syz-executor.3[26150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1328.852073][T26233] device syzkaller0 entered promiscuous mode [ 1329.145178][T26248] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1329.145199][T26248] syz-executor.4[26248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.183007][T26248] syz-executor.4[26248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.647143][T26274] syz-executor.4[26274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.707961][T26274] syz-executor.4[26274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.759846][T26277] device syzkaller0 entered promiscuous mode [ 1329.917056][T26292] device syzkaller0 entered promiscuous mode [ 1330.345120][T26310] syz-executor.0[26310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.345188][T26310] syz-executor.0[26310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.437350][T26314] device syzkaller0 entered promiscuous mode [ 1330.645219][T26323] device syzkaller0 entered promiscuous mode [ 1330.837478][T26337] syz-executor.0[26337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.837535][T26337] syz-executor.0[26337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.996210][T26345] device syzkaller0 entered promiscuous mode [ 1331.224870][T26365] device syzkaller0 entered promiscuous mode [ 1331.397859][T26375] syz-executor.4[26375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1331.397917][T26375] syz-executor.4[26375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1331.987913][T26396] device syzkaller0 entered promiscuous mode [ 1332.569341][T26435] device syzkaller0 entered promiscuous mode [ 1333.038227][T26454] device syzkaller0 entered promiscuous mode [ 1333.235816][T26466] device syzkaller0 entered promiscuous mode [ 1333.516007][T26489] device syzkaller0 entered promiscuous mode [ 1333.892219][T26508] device syzkaller0 entered promiscuous mode [ 1334.210197][T26518] device syzkaller0 entered promiscuous mode [ 1334.250818][T26522] bpf_get_probe_write_proto: 8 callbacks suppressed [ 1334.250871][T26522] syz-executor.1[26522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1334.258148][T26522] syz-executor.1[26522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1334.394122][T26536] device syzkaller0 entered promiscuous mode [ 1334.715799][T26559] syz-executor.4[26559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1334.716028][T26559] syz-executor.4[26559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1335.502771][T26577] device syzkaller0 entered promiscuous mode [ 1335.734571][T26590] syz-executor.3[26590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1335.734647][T26590] syz-executor.3[26590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1336.287662][T26623] bridge0: port 1(bridge_slave_0) entered blocking state [ 1336.306648][T26623] bridge0: port 1(bridge_slave_0) entered disabled state [ 1336.313959][T26623] device bridge_slave_0 entered promiscuous mode [ 1336.324713][T26623] bridge0: port 2(bridge_slave_1) entered blocking state [ 1336.331721][T26623] bridge0: port 2(bridge_slave_1) entered disabled state [ 1336.339083][T26623] device bridge_slave_1 entered promiscuous mode [ 1336.423449][T26623] bridge0: port 2(bridge_slave_1) entered blocking state [ 1336.430365][T26623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1336.437426][T26623] bridge0: port 1(bridge_slave_0) entered blocking state [ 1336.444203][T26623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1336.475025][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1336.484003][ T9672] bridge0: port 1(bridge_slave_0) entered disabled state [ 1336.492213][ T9672] bridge0: port 2(bridge_slave_1) entered disabled state [ 1336.510062][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1336.518561][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1336.525437][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1336.533463][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1336.543516][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1336.550403][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1336.580060][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1336.588507][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1336.604318][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1336.614441][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1336.623557][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1336.632608][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1336.645795][T26623] device veth0_vlan entered promiscuous mode [ 1336.655443][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1336.664725][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1336.700378][T26628] device syzkaller0 entered promiscuous mode [ 1336.708592][T24180] device bridge_slave_1 left promiscuous mode [ 1336.714555][T24180] bridge0: port 2(bridge_slave_1) entered disabled state [ 1336.721802][T24180] device bridge_slave_0 left promiscuous mode [ 1336.727777][T24180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1336.735357][T24180] device veth1_macvtap left promiscuous mode [ 1336.741298][T24180] device veth0_vlan left promiscuous mode [ 1337.049206][T26623] device veth1_macvtap entered promiscuous mode [ 1337.058109][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1337.066175][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1337.074052][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1337.083271][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1337.091635][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1337.121544][T14399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1337.129731][T14399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1337.210504][T26642] syz-executor.3[26642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1337.210567][T26642] syz-executor.3[26642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1338.359984][T26678] device syzkaller0 entered promiscuous mode [ 1338.386065][T26682] syz-executor.2[26682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1338.386130][T26682] syz-executor.2[26682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1339.398196][T26721] syz-executor.4[26721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1339.430278][T26723] device syzkaller0 entered promiscuous mode [ 1339.451019][T26721] syz-executor.4[26721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1339.857034][T26749] device syzkaller0 entered promiscuous mode [ 1339.887670][T26751] syz-executor.1[26751] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1339.887737][T26751] syz-executor.1[26751] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1340.054436][T26767] device syzkaller0 entered promiscuous mode [ 1340.109893][T26768] bridge0: port 1(bridge_slave_0) entered blocking state [ 1340.116815][T26768] bridge0: port 1(bridge_slave_0) entered disabled state [ 1340.124269][T26768] device bridge_slave_0 entered promiscuous mode [ 1340.131481][T26768] bridge0: port 2(bridge_slave_1) entered blocking state [ 1340.138333][T26768] bridge0: port 2(bridge_slave_1) entered disabled state [ 1340.145651][T26768] device bridge_slave_1 entered promiscuous mode [ 1340.264649][T26768] bridge0: port 2(bridge_slave_1) entered blocking state [ 1340.271552][T26768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1340.278648][T26768] bridge0: port 1(bridge_slave_0) entered blocking state [ 1340.285411][T26768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1340.310340][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1340.318344][T14404] bridge0: port 1(bridge_slave_0) entered disabled state [ 1340.325401][T14404] bridge0: port 2(bridge_slave_1) entered disabled state [ 1340.336517][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1340.344530][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1340.351366][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1340.359159][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1340.367234][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1340.374092][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1340.396992][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1340.404827][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1340.424973][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1340.439770][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1340.447663][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1340.454954][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1340.463004][T26768] device veth0_vlan entered promiscuous mode [ 1340.475035][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1340.486901][T26768] device veth1_macvtap entered promiscuous mode [ 1340.497202][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1340.514014][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1340.553332][T26784] syz-executor.2[26784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1340.553417][T26784] syz-executor.2[26784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1340.656460][T24180] device bridge_slave_1 left promiscuous mode [ 1340.723183][T24180] bridge0: port 2(bridge_slave_1) entered disabled state [ 1340.790092][T24180] device bridge_slave_0 left promiscuous mode [ 1340.816209][T24180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1340.829584][T24180] device veth1_macvtap left promiscuous mode [ 1340.835553][T24180] device veth0_vlan left promiscuous mode [ 1341.076169][T26803] device syzkaller0 entered promiscuous mode [ 1341.097977][T26824] syz-executor.4[26824] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1341.098043][T26824] syz-executor.4[26824] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1341.499780][T26846] syz-executor.0[26846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1341.511799][T26846] syz-executor.0[26846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1341.578137][T26851] device syzkaller0 entered promiscuous mode [ 1341.633143][T26853] device syzkaller0 entered promiscuous mode [ 1342.188661][T26884] device syzkaller0 entered promiscuous mode [ 1342.419972][T26900] device syzkaller0 entered promiscuous mode [ 1342.807534][T26918] device syzkaller0 entered promiscuous mode [ 1343.086230][T26933] device syzkaller0 entered promiscuous mode [ 1343.630356][T26957] device syzkaller0 entered promiscuous mode [ 1343.889187][T26966] device syzkaller0 entered promiscuous mode [ 1344.065076][T26987] device syzkaller0 entered promiscuous mode [ 1344.462580][T27007] device syzkaller0 entered promiscuous mode [ 1344.756921][T27018] device syzkaller0 entered promiscuous mode [ 1344.763796][T27022] bpf_get_probe_write_proto: 10 callbacks suppressed [ 1344.763815][T27022] syz-executor.2[27022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.783734][T27022] syz-executor.2[27022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.986637][T27037] device syzkaller0 entered promiscuous mode [ 1345.197745][T27055] syz-executor.1[27055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.197802][T27055] syz-executor.1[27055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.211290][T27059] device syzkaller0 entered promiscuous mode [ 1345.644994][T27078] device syzkaller0 entered promiscuous mode [ 1345.907918][T27090] device syzkaller0 entered promiscuous mode [ 1345.931945][T27088] syz-executor.4[27088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.932022][T27088] syz-executor.4[27088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1346.149662][T27105] device syzkaller0 entered promiscuous mode [ 1346.330933][T27116] device syzkaller0 entered promiscuous mode [ 1346.380859][T27122] syz-executor.2[27122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1346.380932][T27122] syz-executor.2[27122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1346.864618][T27146] device syzkaller0 entered promiscuous mode [ 1347.038053][T27157] syz-executor.0[27157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1347.038133][T27157] syz-executor.0[27157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1347.059150][T27156] device syzkaller0 entered promiscuous mode [ 1347.414478][T27172] device syzkaller0 entered promiscuous mode [ 1347.534501][T27187] device syzkaller0 entered promiscuous mode [ 1348.069105][T27217] device syzkaller0 entered promiscuous mode [ 1348.179160][T27220] device syzkaller0 entered promiscuous mode [ 1348.798027][T27244] device syzkaller0 entered promiscuous mode [ 1348.817465][T27243] device syzkaller0 entered promiscuous mode [ 1349.549057][T27295] device syzkaller0 entered promiscuous mode [ 1349.769793][T27304] bpf_get_probe_write_proto: 12 callbacks suppressed [ 1349.769814][T27304] syz-executor.2[27304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1349.794927][T27304] syz-executor.2[27304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1350.099325][T27333] syz-executor.2[27333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1350.102523][T27332] device syzkaller0 entered promiscuous mode [ 1350.122658][T27333] syz-executor.2[27333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1350.227850][T27347] syz-executor.3[27347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1350.239812][T27347] syz-executor.3[27347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1350.557908][T27368] syz-executor.1[27368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1350.583223][T27368] syz-executor.1[27368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1350.777634][T27371] device syzkaller0 entered promiscuous mode [ 1351.076600][T27394] device syzkaller0 entered promiscuous mode [ 1351.111678][T27396] syz-executor.3[27396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1351.111745][T27396] syz-executor.3[27396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1351.360294][T27411] device syzkaller0 entered promiscuous mode [ 1351.579650][T27432] device syzkaller0 entered promiscuous mode [ 1352.058270][T27452] device syzkaller0 entered promiscuous mode [ 1352.332888][T27456] bridge0: port 1(bridge_slave_0) entered blocking state [ 1352.340221][T27456] bridge0: port 1(bridge_slave_0) entered disabled state [ 1352.357208][T27456] device bridge_slave_0 entered promiscuous mode [ 1352.390121][T27469] device syzkaller0 entered promiscuous mode [ 1352.407860][T27456] bridge0: port 2(bridge_slave_1) entered blocking state [ 1352.414727][T27456] bridge0: port 2(bridge_slave_1) entered disabled state [ 1352.422985][T27456] device bridge_slave_1 entered promiscuous mode [ 1352.563237][T27486] device syzkaller0 entered promiscuous mode [ 1352.710172][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1352.717689][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1352.742661][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1352.750866][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1352.765765][T14397] bridge0: port 1(bridge_slave_0) entered blocking state [ 1352.772655][T14397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1352.828380][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1352.857852][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1352.891665][T14397] bridge0: port 2(bridge_slave_1) entered blocking state [ 1352.898569][T14397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1352.916890][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1352.925313][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1352.944356][T24180] device bridge_slave_1 left promiscuous mode [ 1352.950694][T24180] bridge0: port 2(bridge_slave_1) entered disabled state [ 1352.958840][T24180] device bridge_slave_0 left promiscuous mode [ 1352.965376][T24180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1352.973743][T24180] device veth1_macvtap left promiscuous mode [ 1352.981082][T24180] device veth0_vlan left promiscuous mode [ 1353.078857][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1353.087482][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1353.095863][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1353.103674][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1353.111796][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1353.120768][T27456] device veth0_vlan entered promiscuous mode [ 1353.144075][T27513] device syzkaller0 entered promiscuous mode [ 1353.169832][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1353.181079][T27456] device veth1_macvtap entered promiscuous mode [ 1353.194530][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1353.210901][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1353.574302][T27533] device syzkaller0 entered promiscuous mode [ 1353.636890][T27540] device syzkaller0 entered promiscuous mode [ 1353.660241][T27545] device syzkaller0 entered promiscuous mode [ 1354.035050][T27577] device syzkaller0 entered promiscuous mode [ 1354.104178][T27584] device syzkaller0 entered promiscuous mode [ 1354.254577][T27593] device syzkaller0 entered promiscuous mode [ 1354.663476][T27609] device syzkaller0 entered promiscuous mode [ 1354.757620][T27619] device syzkaller0 entered promiscuous mode [ 1354.842064][T27627] bpf_get_probe_write_proto: 14 callbacks suppressed [ 1354.842084][T27627] syz-executor.3[27627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1354.872960][T27627] syz-executor.3[27627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1355.102202][T27649] device syzkaller0 entered promiscuous mode [ 1355.554407][T27667] syz-executor.4[27667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1355.554473][T27667] syz-executor.4[27667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1355.811717][T27682] device syzkaller0 entered promiscuous mode [ 1355.957657][T27695] device syzkaller0 entered promiscuous mode [ 1356.034298][T27700] syz-executor.0[27700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.034363][T27700] syz-executor.0[27700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.203454][T27722] device syzkaller0 entered promiscuous mode [ 1356.403935][T27735] syz-executor.0[27735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.403992][T27735] syz-executor.0[27735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.478503][T27737] device syzkaller0 entered promiscuous mode [ 1356.987495][T27763] device syzkaller0 entered promiscuous mode [ 1357.151275][T27766] syz-executor.2[27766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1357.151354][T27766] syz-executor.2[27766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1357.345632][T27779] device syzkaller0 entered promiscuous mode [ 1357.376834][T27791] device syzkaller0 entered promiscuous mode [ 1358.086786][T27825] device syzkaller0 entered promiscuous mode [ 1358.110338][T27830] device syzkaller0 entered promiscuous mode [ 1358.558024][T27867] device syzkaller0 entered promiscuous mode [ 1358.814399][T27876] device syzkaller0 entered promiscuous mode [ 1359.583360][T27903] device syzkaller0 entered promiscuous mode [ 1359.660116][T27910] device syzkaller0 entered promiscuous mode [ 1360.489285][T27942] device syzkaller0 entered promiscuous mode [ 1360.664152][T27945] device syzkaller0 entered promiscuous mode [ 1360.673008][T27948] bpf_get_probe_write_proto: 8 callbacks suppressed [ 1360.673024][T27948] syz-executor.1[27948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1360.710073][T27948] syz-executor.1[27948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1360.812298][T27951] device syzkaller0 entered promiscuous mode [ 1361.222343][T27972] device syzkaller0 entered promiscuous mode [ 1361.285566][T27979] syz-executor.1[27979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1361.285649][T27979] syz-executor.1[27979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1361.367859][T27986] device syzkaller0 entered promiscuous mode [ 1361.992931][T28002] device syzkaller0 entered promiscuous mode [ 1362.251514][T28013] device syzkaller0 entered promiscuous mode [ 1362.309560][T28016] syz-executor.3[28016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.309620][T28016] syz-executor.3[28016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.453584][T28023] device syzkaller0 entered promiscuous mode [ 1362.601932][T28036] device syzkaller0 entered promiscuous mode [ 1362.926722][T28054] syz-executor.2[28054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.926788][T28054] syz-executor.2[28054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1363.637727][T28083] syz-executor.3[28083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1363.665970][T28083] syz-executor.3[28083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1363.706116][T28077] device syzkaller0 entered promiscuous mode [ 1363.854679][T28089] device syzkaller0 entered promiscuous mode [ 1364.445419][T28110] bridge0: port 1(bridge_slave_0) entered blocking state [ 1364.461371][T28110] bridge0: port 1(bridge_slave_0) entered disabled state [ 1364.472476][T28110] device bridge_slave_0 entered promiscuous mode [ 1364.481847][T28110] bridge0: port 2(bridge_slave_1) entered blocking state [ 1364.488736][T28110] bridge0: port 2(bridge_slave_1) entered disabled state [ 1364.496511][T28110] device bridge_slave_1 entered promiscuous mode [ 1364.618457][T28130] device syzkaller0 entered promiscuous mode [ 1364.865473][T28110] bridge0: port 2(bridge_slave_1) entered blocking state [ 1364.872365][T28110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1364.879464][T28110] bridge0: port 1(bridge_slave_0) entered blocking state [ 1364.886231][T28110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1364.965664][T28143] device syzkaller0 entered promiscuous mode [ 1364.976904][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1364.994136][T14407] bridge0: port 1(bridge_slave_0) entered disabled state [ 1365.012878][T14407] bridge0: port 2(bridge_slave_1) entered disabled state [ 1365.066452][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1365.074461][T14397] bridge0: port 1(bridge_slave_0) entered blocking state [ 1365.081311][T14397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1365.108223][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1365.116494][T14397] bridge0: port 2(bridge_slave_1) entered blocking state [ 1365.123331][T14397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1365.164639][ T45] device bridge_slave_1 left promiscuous mode [ 1365.171712][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 1365.196924][ T45] device bridge_slave_0 left promiscuous mode [ 1365.218931][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 1365.325080][ T45] device veth1_macvtap left promiscuous mode [ 1365.344476][ T45] device veth0_vlan left promiscuous mode [ 1365.575916][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1365.584325][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1365.592733][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1365.601253][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1365.652230][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1365.664018][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1365.681854][T28110] device veth0_vlan entered promiscuous mode [ 1365.734312][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1365.743230][T14407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1365.814382][T28110] device veth1_macvtap entered promiscuous mode [ 1365.856432][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1365.863741][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1365.903438][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1365.912220][T28178] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1365.912235][T28178] syz-executor.1[28178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1365.936038][T28178] syz-executor.1[28178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1365.976303][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1365.995931][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1366.020575][T28163] bridge0: port 1(bridge_slave_0) entered blocking state [ 1366.027489][T28163] bridge0: port 1(bridge_slave_0) entered disabled state [ 1366.034657][T28163] device bridge_slave_0 entered promiscuous mode [ 1366.041550][T28163] bridge0: port 2(bridge_slave_1) entered blocking state [ 1366.049192][T28163] bridge0: port 2(bridge_slave_1) entered disabled state [ 1366.056470][T28163] device bridge_slave_1 entered promiscuous mode [ 1366.105172][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1366.143923][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1366.192655][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1366.202085][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1366.421805][T28194] device syzkaller0 entered promiscuous mode [ 1366.474679][T28163] bridge0: port 2(bridge_slave_1) entered blocking state [ 1366.481675][T28163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1366.488749][T28163] bridge0: port 1(bridge_slave_0) entered blocking state [ 1366.495512][T28163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1366.562880][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1366.570802][ T9672] bridge0: port 1(bridge_slave_0) entered disabled state [ 1366.579189][ T9672] bridge0: port 2(bridge_slave_1) entered disabled state [ 1366.604178][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1366.613300][T28202] syz-executor.3[28202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1366.613362][T28202] syz-executor.3[28202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1366.625432][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1366.645788][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1366.652642][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1366.660426][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1366.669239][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1366.677364][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1366.684203][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1366.691696][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1366.737949][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1366.745789][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1366.757380][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1366.780346][T28207] device syzkaller0 entered promiscuous mode [ 1366.824522][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1366.866365][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1366.876999][T28163] device veth0_vlan entered promiscuous mode [ 1366.884459][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1366.913436][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1366.953211][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1367.008470][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1367.035550][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1367.053791][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1367.063017][T28163] device veth1_macvtap entered promiscuous mode [ 1367.116986][T28228] device syzkaller0 entered promiscuous mode [ 1367.123662][ T45] device bridge_slave_1 left promiscuous mode [ 1367.130742][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 1367.139103][ T45] device bridge_slave_0 left promiscuous mode [ 1367.145096][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 1367.153723][ T45] device veth1_macvtap left promiscuous mode [ 1367.159638][ T45] device veth0_vlan left promiscuous mode [ 1367.258695][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1367.266740][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1367.275128][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1367.283742][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1367.292828][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1367.512746][T28236] syz-executor.3[28236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1367.512817][T28236] syz-executor.3[28236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1367.512840][T28234] device syzkaller0 entered promiscuous mode [ 1367.881311][T28246] device syzkaller0 entered promiscuous mode [ 1368.094151][T28262] device syzkaller0 entered promiscuous mode [ 1368.117944][T28265] device syzkaller0 entered promiscuous mode [ 1368.129316][T28266] syz-executor.4[28266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.129388][T28266] syz-executor.4[28266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.258325][T28271] device syzkaller0 entered promiscuous mode [ 1368.593779][T28293] device syzkaller0 entered promiscuous mode [ 1368.964418][T28299] syz-executor.4[28299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.964501][T28299] syz-executor.4[28299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1369.219680][T28304] device syzkaller0 entered promiscuous mode [ 1369.294120][T28306] device syzkaller0 entered promiscuous mode [ 1369.359748][T28316] device syzkaller0 entered promiscuous mode [ 1370.455674][T28350] device syzkaller0 entered promiscuous mode [ 1370.483664][T28357] device syzkaller0 entered promiscuous mode [ 1371.094042][T28396] device syzkaller0 entered promiscuous mode [ 1371.413296][T28403] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1371.413332][T28403] syz-executor.0[28403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1371.446233][T28403] syz-executor.0[28403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1371.565523][T28408] device syzkaller0 entered promiscuous mode [ 1371.878672][T28425] device syzkaller0 entered promiscuous mode [ 1371.918635][T28433] syz-executor.1[28433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1371.918705][T28433] syz-executor.1[28433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1372.064066][T28444] device syzkaller0 entered promiscuous mode [ 1372.212343][T28452] device syzkaller0 entered promiscuous mode [ 1372.541368][T28468] device syzkaller0 entered promiscuous mode [ 1372.649040][T28471] device syzkaller0 entered promiscuous mode [ 1372.867910][T28475] syz-executor.1[28475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1372.867979][T28475] syz-executor.1[28475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.085943][T28489] device syzkaller0 entered promiscuous mode [ 1373.142572][T28494] device syzkaller0 entered promiscuous mode [ 1373.230718][T28500] device syzkaller0 entered promiscuous mode [ 1373.247909][T28497] device syzkaller0 entered promiscuous mode [ 1373.427984][T28513] syz-executor.4[28513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.428049][T28513] syz-executor.4[28513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.585982][T28531] device syzkaller0 entered promiscuous mode [ 1373.621298][T28529] device syzkaller0 entered promiscuous mode [ 1373.642676][T28527] device syzkaller0 entered promiscuous mode [ 1373.961490][T28541] device syzkaller0 entered promiscuous mode [ 1374.101265][T28548] device syzkaller0 entered promiscuous mode [ 1374.205027][T28552] syz-executor.1[28552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1374.205102][T28552] syz-executor.1[28552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1374.257569][T28555] device syzkaller0 entered promiscuous mode [ 1374.317002][T28560] device syzkaller0 entered promiscuous mode [ 1374.502977][T28567] device syzkaller0 entered promiscuous mode [ 1374.531356][T28577] device syzkaller0 entered promiscuous mode [ 1374.952760][T28603] device syzkaller0 entered promiscuous mode [ 1375.176128][T28615] device syzkaller0 entered promiscuous mode [ 1375.501670][T28641] device syzkaller0 entered promiscuous mode [ 1375.673823][T28654] device syzkaller0 entered promiscuous mode [ 1376.146862][T28686] device syzkaller0 entered promiscuous mode [ 1376.199581][T28687] device syzkaller0 entered promiscuous mode [ 1376.658256][T28713] bpf_get_probe_write_proto: 8 callbacks suppressed [ 1376.658276][T28713] syz-executor.2[28713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1376.664819][T28713] syz-executor.2[28713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1376.772686][T28714] bridge0: port 1(bridge_slave_0) entered blocking state [ 1376.791514][T28714] bridge0: port 1(bridge_slave_0) entered disabled state [ 1376.798946][T28714] device bridge_slave_0 entered promiscuous mode [ 1376.807159][T28714] bridge0: port 2(bridge_slave_1) entered blocking state [ 1376.814015][T28714] bridge0: port 2(bridge_slave_1) entered disabled state [ 1376.821399][T28714] device bridge_slave_1 entered promiscuous mode [ 1376.845238][T28718] device syzkaller0 entered promiscuous mode [ 1376.919920][T28725] device syzkaller0 entered promiscuous mode [ 1377.058757][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1377.080548][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1377.090512][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1377.098953][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1377.107021][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1377.113895][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1377.121981][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1377.134331][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1377.143971][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1377.150855][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1377.184002][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1377.199170][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1377.227473][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1377.255155][T28714] device veth0_vlan entered promiscuous mode [ 1377.266938][T28746] syz-executor.0[28746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1377.267002][T28746] syz-executor.0[28746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1377.326869][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1377.401089][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1377.421342][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1377.451527][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1377.484427][T20248] device bridge_slave_1 left promiscuous mode [ 1377.491678][T20248] bridge0: port 2(bridge_slave_1) entered disabled state [ 1377.508644][T20248] device bridge_slave_0 left promiscuous mode [ 1377.518730][T20248] bridge0: port 1(bridge_slave_0) entered disabled state [ 1377.529288][T20248] device veth1_macvtap left promiscuous mode [ 1377.535730][T20248] device veth0_vlan left promiscuous mode [ 1377.679576][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1377.697517][T28714] device veth1_macvtap entered promiscuous mode [ 1377.747560][T14404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1377.781366][T14397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1377.853912][T28763] device syzkaller0 entered promiscuous mode [ 1377.887980][T28767] device syzkaller0 entered promiscuous mode [ 1377.900785][T28773] syz-executor.1[28773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1377.900867][T28773] syz-executor.1[28773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.280582][T28801] syz-executor.0[28801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.297865][T28801] syz-executor.0[28801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.371051][T28809] device syzkaller0 entered promiscuous mode [ 1378.402761][T28813] device syzkaller0 entered promiscuous mode [ 1378.945692][T28838] syz-executor.0[28838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.945775][T28838] syz-executor.0[28838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.972292][T28842] device syzkaller0 entered promiscuous mode [ 1379.138136][T28850] device syzkaller0 entered promiscuous mode [ 1379.411209][T28884] device syzkaller0 entered promiscuous mode [ 1379.516859][T28888] device syzkaller0 entered promiscuous mode [ 1379.582829][T28893] device syzkaller0 entered promiscuous mode [ 1379.897021][T28912] device syzkaller0 entered promiscuous mode [ 1379.988531][T28918] device syzkaller0 entered promiscuous mode [ 1380.026258][T28920] device syzkaller0 entered promiscuous mode [ 1380.313260][T28928] device syzkaller0 entered promiscuous mode [ 1380.424080][T28947] device syzkaller0 entered promiscuous mode [ 1380.505482][T28952] device syzkaller0 entered promiscuous mode [ 1380.622727][T28964] device syzkaller0 entered promiscuous mode [ 1381.116774][T28983] device syzkaller0 entered promiscuous mode [ 1381.187205][T28988] device syzkaller0 entered promiscuous mode [ 1381.252376][T28990] device syzkaller0 entered promiscuous mode [ 1381.347035][T28998] device syzkaller0 entered promiscuous mode [ 1381.607128][T29022] device syzkaller0 entered promiscuous mode [ 1381.738257][T29036] bpf_get_probe_write_proto: 14 callbacks suppressed [ 1381.738279][T29036] syz-executor.1[29036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1381.782612][T29036] syz-executor.1[29036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1381.893066][T29044] device syzkaller0 entered promiscuous mode [ 1382.115687][T29056] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 1382.230505][T29060] device syzkaller0 entered promiscuous mode [ 1382.248476][T29059] device syzkaller0 entered promiscuous mode [ 1382.396464][T29073] syz-executor.1[29073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1382.396527][T29073] syz-executor.1[29073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1382.501819][T29084] device syzkaller0 entered promiscuous mode [ 1382.593235][T29094] device syzkaller0 entered promiscuous mode [ 1382.793917][T29114] syz-executor.0[29114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1382.793984][T29114] syz-executor.0[29114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1382.970602][T29126] device syzkaller0 entered promiscuous mode [ 1383.043597][T29124] syz-executor.2[29124] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1383.043673][T29124] syz-executor.2[29124] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1383.218801][T29139] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 1383.317050][T29144] device syzkaller0 entered promiscuous mode [ 1383.570214][T29159] device syzkaller0 entered promiscuous mode [ 1383.596872][T29156] syz-executor.2[29156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1383.596936][T29156] syz-executor.2[29156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1383.668591][T29175] device syzkaller0 entered promiscuous mode [ 1383.903791][T29197] device syzkaller0 entered promiscuous mode [ 1384.046814][T29211] device syzkaller0 entered promiscuous mode [ 1384.232093][T29215] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 1384.257138][T29218] device syzkaller0 entered promiscuous mode [ 1384.279904][T29220] device syzkaller0 entered promiscuous mode [ 1384.606014][T29244] device syzkaller0 entered promiscuous mode [ 1384.665480][T29246] device syzkaller0 entered promiscuous mode [ 1484.695801][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1484.702671][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P29248/1:b..l [ 1484.710456][ C1] (detected by 1, t=10002 jiffies, g=257881, q=41) [ 1484.716882][ C1] task:syz-executor.0 state:R running task stack:26512 pid:29248 ppid: 28110 flags:0x00004000 [ 1484.727490][ C1] Call Trace: [ 1484.730593][ C1] [ 1484.733382][ C1] __schedule+0xccc/0x1590 [ 1484.737624][ C1] ? __sched_text_start+0x8/0x8 [ 1484.742307][ C1] ? __sched_text_start+0x8/0x8 [ 1484.746999][ C1] preempt_schedule_irq+0xc7/0x140 [ 1484.752376][ C1] ? __cond_resched+0x20/0x20 [ 1484.756889][ C1] ? preempt_schedule_irq+0xe7/0x140 [ 1484.762016][ C1] irqentry_exit_cond_resched+0x2a/0x30 [ 1484.767391][ C1] irqentry_exit+0x30/0x40 [ 1484.771648][ C1] sysvec_apic_timer_interrupt+0x55/0xc0 [ 1484.777115][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1484.782933][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x5c/0x60 [ 1484.788915][ C1] Code: 38 0b 00 00 83 fa 02 75 21 48 8b 91 40 0b 00 00 48 8b 32 48 8d 7e 01 8b 89 3c 0b 00 00 48 39 cf 73 08 48 89 44 f2 08 48 89 3a <5d> c3 66 90 55 48 89 e5 4c 8b 45 08 65 48 8b 15 b0 35 92 7e 65 8b [ 1484.808355][ C1] RSP: 0000:ffffc90000c5f8f8 EFLAGS: 00000246 [ 1484.814256][ C1] RAX: ffffffff840e8cb0 RBX: ffffc90000c5fac0 RCX: 0000000000040000 [ 1484.822072][ C1] RDX: ffffc900038b9000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1484.829882][ C1] RBP: ffffc90000c5f8f8 R08: ffffffff840e8c9d R09: ffffed102250b279 [ 1484.837712][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000c5fac4 [ 1484.845505][ C1] R13: dffffc0000000000 R14: 1ffff1102250b278 R15: ffff8881128593c0 [ 1484.853753][ C1] ? bpf_test_timer_continue+0x12d/0x460 [ 1484.859218][ C1] ? bpf_test_timer_continue+0x140/0x460 [ 1484.864689][ C1] ? __kasan_check_read+0x11/0x20 [ 1484.869635][ C1] bpf_test_timer_continue+0x140/0x460 [ 1484.874927][ C1] bpf_test_run+0x4af/0xa10 [ 1484.879286][ C1] ? convert___skb_to_skb+0x570/0x570 [ 1484.884484][ C1] ? eth_type_trans+0x2c6/0x600 [ 1484.889163][ C1] ? eth_get_headlen+0x240/0x240 [ 1484.893932][ C1] ? convert___skb_to_skb+0x44/0x570 [ 1484.899054][ C1] bpf_prog_test_run_skb+0xb41/0x1420 [ 1484.904262][ C1] ? anon_inode_getfd+0x33/0x40 [ 1484.908951][ C1] ? __fget_files+0x31e/0x380 [ 1484.913462][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 1484.919190][ C1] ? __kasan_check_write+0x14/0x20 [ 1484.924152][ C1] ? fput_many+0x160/0x1b0 [ 1484.928400][ C1] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 1484.934117][ C1] bpf_prog_test_run+0x3b0/0x630 [ 1484.938909][ C1] ? bpf_prog_query+0x220/0x220 [ 1484.943579][ C1] ? selinux_bpf+0xd2/0x100 [ 1484.947917][ C1] ? security_bpf+0x82/0xb0 [ 1484.952271][ C1] __sys_bpf+0x525/0x760 [ 1484.956339][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1484.961549][ C1] ? __kasan_check_read+0x11/0x20 [ 1484.966426][ C1] __x64_sys_bpf+0x7c/0x90 [ 1484.970658][ C1] do_syscall_64+0x3d/0xb0 [ 1484.974910][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1484.980648][ C1] RIP: 0033:0x7f4ea7bd40a9 [ 1484.984889][ C1] RSP: 002b:00007f4ea6f4e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1484.993134][ C1] RAX: ffffffffffffffda RBX: 00007f4ea7d0af80 RCX: 00007f4ea7bd40a9 [ 1485.000949][ C1] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 1485.008759][ C1] RBP: 00007f4ea7c43074 R08: 0000000000000000 R09: 0000000000000000 [ 1485.016571][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1485.024379][ C1] R13: 000000000000000b R14: 00007f4ea7d0af80 R15: 00007ffe9b562548 [ 1485.032205][ C1] [ 1485.035064][ C1] rcu: rcu_preempt kthread starved for 9911 jiffies! g257881 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1485.046078][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1485.055886][ C1] rcu: RCU grace-period kthread stack dump: [ 1485.061615][ C1] task:rcu_preempt state:R running task stack:27976 pid: 14 ppid: 2 flags:0x00004000 [ 1485.072219][ C1] Call Trace: [ 1485.075333][ C1] [ 1485.078105][ C1] __schedule+0xccc/0x1590 [ 1485.082376][ C1] ? __sched_text_start+0x8/0x8 [ 1485.087045][ C1] ? ttwu_do_activate+0x17c/0x290 [ 1485.091909][ C1] ? __kasan_check_write+0x14/0x20 [ 1485.096853][ C1] schedule+0x11f/0x1e0 [ 1485.100846][ C1] schedule_timeout+0x18c/0x370 [ 1485.105531][ C1] ? __kasan_check_write+0x14/0x20 [ 1485.110479][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1485.115772][ C1] ? console_conditional_schedule+0x30/0x30 [ 1485.121505][ C1] ? update_process_times+0x200/0x200 [ 1485.126709][ C1] ? prepare_to_swait_event+0x308/0x320 [ 1485.132103][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 1485.136693][ C1] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 1485.142678][ C1] ? __note_gp_changes+0x4ab/0x920 [ 1485.147628][ C1] ? rcu_gp_init+0xc30/0xc30 [ 1485.152064][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 1485.157086][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 1485.161515][ C1] rcu_gp_kthread+0xa4/0x350 [ 1485.165938][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1485.170627][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 1485.175138][ C1] ? __kasan_check_read+0x11/0x20 [ 1485.179997][ C1] ? __kthread_parkme+0xb2/0x200 [ 1485.184772][ C1] kthread+0x421/0x510 [ 1485.188679][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 1485.193189][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1485.197618][ C1] ret_from_fork+0x1f/0x30 [ 1485.201874][ C1] [ 1485.204736][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 1485.210905][ C1] NMI backtrace for cpu 1 [ 1485.215067][ C1] CPU: 1 PID: 29204 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1485.226605][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1485.236529][ C1] Call Trace: [ 1485.239631][ C1] [ 1485.242313][ C1] dump_stack_lvl+0x151/0x1b7 [ 1485.246829][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1485.252732][ C1] dump_stack+0x15/0x17 [ 1485.256724][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 1485.261499][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1485.267520][ C1] ? panic+0x751/0x751 [ 1485.271395][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1485.277293][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 1485.283117][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1485.289009][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 1485.294736][ C1] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 1485.300726][ C1] ? wq_watchdog_touch+0x72/0x110 [ 1485.305585][ C1] print_other_cpu_stall+0x112d/0x1340 [ 1485.310986][ C1] ? print_cpu_stall+0x5f0/0x5f0 [ 1485.315744][ C1] rcu_sched_clock_irq+0xaec/0x12f0 [ 1485.320777][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 1485.326765][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 1485.331799][ C1] update_process_times+0x198/0x200 [ 1485.336842][ C1] tick_sched_timer+0x188/0x240 [ 1485.341520][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 1485.346901][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 1485.351938][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1485.356883][ C1] ? clockevents_program_event+0x22f/0x300 [ 1485.362522][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1485.368427][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 1485.373203][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1485.378924][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 1485.384394][ C1] [ 1485.387181][ C1] [ 1485.389950][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1485.395762][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 1485.400536][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1485.419976][ C1] RSP: 0018:ffffc90000b677c0 EFLAGS: 00000246 [ 1485.425879][ C1] RAX: 0000000000000001 RBX: 1ffff9200016cefc RCX: 1ffffffff0d1aa9c [ 1485.433690][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 1485.441680][ C1] RBP: ffffc90000b67870 R08: dffffc0000000000 R09: ffffed103ee2715b [ 1485.449939][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1485.457731][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff9200016cf00 [ 1485.465546][ C1] ? asm_common_interrupt+0x27/0x40 [ 1485.470589][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 1485.475527][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 1485.481431][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1485.487681][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 1485.492449][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1485.497487][ C1] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 1485.503298][ C1] sock_map_delete_elem+0x99/0x130 [ 1485.508393][ C1] ? kvfree+0x35/0x40 [ 1485.512174][ C1] bpf_prog_8a405b5ced52e191+0x42/0xf6c [ 1485.517551][ C1] bpf_trace_run2+0xec/0x210 [ 1485.521983][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1485.526663][ C1] ? kvfree+0x35/0x40 [ 1485.530512][ C1] ? __kasan_check_write+0x14/0x20 [ 1485.535435][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 1485.540292][ C1] ? kvfree+0x35/0x40 [ 1485.544108][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1485.548720][ C1] ? kvfree+0x35/0x40 [ 1485.552947][ C1] __traceiter_kfree+0x2a/0x40 [ 1485.557549][ C1] ? kvfree+0x35/0x40 [ 1485.561367][ C1] kfree+0x1f3/0x220 [ 1485.565106][ C1] kvfree+0x35/0x40 [ 1485.568743][ C1] __bpf_prog_put_noref+0xa1/0x2c0 [ 1485.573702][ C1] bpf_prog_put_deferred+0x2ee/0x3e0 [ 1485.578815][ C1] ? copy_map_value+0x230/0x230 [ 1485.583499][ C1] ? rcu_gp_kthread_wake+0x90/0x90 [ 1485.588445][ C1] bpf_prog_release+0x27d/0x290 [ 1485.593130][ C1] ? bpf_prog_put+0x270/0x270 [ 1485.597651][ C1] ? percpu_counter_add_batch+0x13d/0x160 [ 1485.603216][ C1] ? bpf_prog_put+0x270/0x270 [ 1485.607715][ C1] __fput+0x3fe/0x910 [ 1485.611538][ C1] ____fput+0x15/0x20 [ 1485.615350][ C1] task_work_run+0x129/0x190 [ 1485.619805][ C1] exit_to_user_mode_loop+0xc4/0xe0 [ 1485.624811][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 1485.630107][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 1485.635486][ C1] do_syscall_64+0x49/0xb0 [ 1485.639739][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1485.645478][ C1] RIP: 0033:0x7f0f9823b0a9 [ 1485.649734][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1485.669163][ C1] RSP: 002b:00007fff5d860ab8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1485.677408][ C1] RAX: 0000000000000000 RBX: 00007f0f98373980 RCX: 00007f0f9823b0a9 [ 1485.685225][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1485.693039][ C1] RBP: 00007f0f98373980 R08: 00000000000001a5 R09: 0000001c00000000 [ 1485.700840][ C1] R10: 0000001b2e020000 R11: 0000000000000246 R12: 0000000000152117 [ 1485.708650][ C1] R13: 00007f0f9837205c R14: 0000000000000032 R15: 00007f0f98373980 [ 1485.716472][ C1] [ 1497.012821][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [init:29250] [ 1497.020461][ C0] Modules linked in: [ 1497.024190][ C0] CPU: 0 PID: 29250 Comm: init Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1497.034869][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1497.044760][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 1497.049551][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1497.069410][ C0] RSP: 0018:ffffc90000b97280 EFLAGS: 00000246 [ 1497.075339][ C0] RAX: 0000000000000003 RBX: 1ffff92000172e54 RCX: ffffffff8154fb7f [ 1497.083123][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810aea1128 [ 1497.091025][ C0] RBP: ffffc90000b97330 R08: dffffc0000000000 R09: ffffed10215d4226 [ 1497.098834][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1497.106643][ C0] R13: ffff88810aea1128 R14: 0000000000000003 R15: 1ffff92000172e58 [ 1497.114455][ C0] FS: 00007f30ddb94380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1497.123219][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1497.129646][ C0] CR2: 0000000020001100 CR3: 000000010b933000 CR4: 00000000003506b0 [ 1497.137458][ C0] DR0: 0000000020000300 DR1: 0000000020000300 DR2: 0000000000000000 [ 1497.145263][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1497.153075][ C0] Call Trace: [ 1497.156200][ C0] [ 1497.158905][ C0] ? show_regs+0x58/0x60 [ 1497.162972][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 1497.167938][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1497.173053][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 1497.178248][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1497.183195][ C0] ? clockevents_program_event+0x22f/0x300 [ 1497.188838][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1497.194745][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 1497.199691][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1497.205585][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 1497.211228][ C0] [ 1497.214004][ C0] [ 1497.216780][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1497.222773][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1497.228849][ C0] ? kvm_wait+0x147/0x180 [ 1497.233013][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1497.239000][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 1497.243946][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1497.250025][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 1497.255925][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1497.262183][ C0] ? 0xffffffffa002c000 [ 1497.266175][ C0] ? is_bpf_text_address+0x172/0x190 [ 1497.271287][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 1497.276149][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 1497.280924][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1497.285955][ C0] ? arch_stack_walk+0xf3/0x140 [ 1497.290655][ C0] sock_map_delete_elem+0x99/0x130 [ 1497.295595][ C0] ? sock_map_unref+0x352/0x4d0 [ 1497.300288][ C0] bpf_prog_8a405b5ced52e191+0x42/0xf6c [ 1497.305656][ C0] bpf_trace_run2+0xec/0x210 [ 1497.310082][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1497.314772][ C0] ? sock_map_unref+0x352/0x4d0 [ 1497.319456][ C0] ? sock_map_unref+0x352/0x4d0 [ 1497.324142][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1497.328745][ C0] ? sock_map_unref+0x352/0x4d0 [ 1497.333429][ C0] __traceiter_kfree+0x2a/0x40 [ 1497.338028][ C0] ? sock_map_unref+0x352/0x4d0 [ 1497.342718][ C0] kfree+0x1f3/0x220 [ 1497.346451][ C0] sock_map_unref+0x352/0x4d0 [ 1497.350989][ C0] sock_map_delete_elem+0xc1/0x130 [ 1497.355907][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 1497.361342][ C0] bpf_prog_8a405b5ced52e191+0x42/0xf6c [ 1497.366671][ C0] bpf_trace_run2+0xec/0x210 [ 1497.371098][ C0] ? ebitmap_cmp+0x159/0x1c0 [ 1497.375524][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1497.380209][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 1497.385596][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 1497.390976][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1497.395572][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 1497.400956][ C0] __traceiter_kfree+0x2a/0x40 [ 1497.405552][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 1497.410973][ C0] kfree+0x1f3/0x220 [ 1497.414666][ C0] ? policydb_context_isvalid+0x1de/0x430 [ 1497.420223][ C0] security_compute_sid+0x1d7d/0x1f40 [ 1497.425454][ C0] ? mpi_mod_barrett+0x268/0x560 [ 1497.430207][ C0] ? security_transition_sid+0x90/0x90 [ 1497.435504][ C0] ? __kasan_check_read+0x11/0x20 [ 1497.440357][ C0] security_transition_sid+0x7d/0x90 [ 1497.445493][ C0] selinux_socket_create+0x204/0x330 [ 1497.450609][ C0] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 1497.456500][ C0] ? kmem_cache_free+0x116/0x2e0 [ 1497.461277][ C0] security_socket_create+0x77/0xb0 [ 1497.466349][ C0] __sock_create+0xd6/0x760 [ 1497.470649][ C0] __sys_socket+0x132/0x370 [ 1497.474986][ C0] ? sock_create_kern+0x50/0x50 [ 1497.479673][ C0] ? debug_smp_processor_id+0x17/0x20 [ 1497.484879][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1497.490783][ C0] __x64_sys_socket+0x7a/0x90 [ 1497.495330][ C0] do_syscall_64+0x3d/0xb0 [ 1497.499549][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1497.505282][ C0] RIP: 0033:0x7f30ddcf6bd7 [ 1497.509544][ C0] Code: 73 01 c3 48 8b 0d 51 c2 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 21 c2 0c 00 f7 d8 64 89 01 48 [ 1497.528972][ C0] RSP: 002b:00007fff8cc1b238 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 1497.537215][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f30ddcf6bd7 [ 1497.545036][ C0] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [ 1497.552838][ C0] RBP: 0000000000000002 R08: 0000000000000000 R09: 9c7a1e93a79320b7 [ 1497.560675][ C0] R10: 0000000000000008 R11: 0000000000000202 R12: 00007f30ddd82bc0 [ 1497.568462][ C0] R13: 00007f30dde84212 R14: 00007fff8cc1b368 R15: 0000000000000000 [ 1497.576279][ C0] [ 1497.579137][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1497.584200][ C1] NMI backtrace for cpu 1 [ 1497.584209][ C1] CPU: 1 PID: 29204 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1497.584226][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1497.584235][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 1497.584255][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1497.584267][ C1] RSP: 0018:ffffc90000b677c0 EFLAGS: 00000246 [ 1497.584280][ C1] RAX: 0000000000000001 RBX: 1ffff9200016cefc RCX: 1ffffffff0d1aa9c [ 1497.584291][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 1497.584301][ C1] RBP: ffffc90000b67870 R08: dffffc0000000000 R09: ffffed103ee2715b [ 1497.584313][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1497.584324][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff9200016cf00 [ 1497.584335][ C1] FS: 0000555556c57480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1497.584348][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1497.584359][ C1] CR2: 0000001b2dc2b000 CR3: 00000001285fb000 CR4: 00000000003506a0 [ 1497.584373][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1497.584382][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1497.584392][ C1] Call Trace: [ 1497.584397][ C1] [ 1497.584403][ C1] ? show_regs+0x58/0x60 [ 1497.584419][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 1497.584438][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1497.584457][ C1] ? kvm_wait+0x147/0x180 [ 1497.584470][ C1] ? kvm_wait+0x147/0x180 [ 1497.584484][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1497.584501][ C1] ? nmi_handle+0xa8/0x280 [ 1497.584516][ C1] ? kvm_wait+0x147/0x180 [ 1497.584530][ C1] ? default_do_nmi+0x69/0x160 [ 1497.584547][ C1] ? exc_nmi+0xaf/0x120 [ 1497.584570][ C1] ? end_repeat_nmi+0x16/0x31 [ 1497.584588][ C1] ? kvm_wait+0x147/0x180 [ 1497.584601][ C1] ? kvm_wait+0x147/0x180 [ 1497.584615][ C1] ? kvm_wait+0x147/0x180 [ 1497.584629][ C1] [ 1497.584634][ C1] [ 1497.584638][ C1] ? asm_common_interrupt+0x27/0x40 [ 1497.584653][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 1497.584670][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 1497.584691][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1497.584711][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 1497.584728][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1497.584745][ C1] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 1497.584764][ C1] sock_map_delete_elem+0x99/0x130 [ 1497.584781][ C1] ? kvfree+0x35/0x40 [ 1497.584796][ C1] bpf_prog_8a405b5ced52e191+0x42/0xf6c [ 1497.584809][ C1] bpf_trace_run2+0xec/0x210 [ 1497.584826][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1497.584842][ C1] ? kvfree+0x35/0x40 [ 1497.584855][ C1] ? __kasan_check_write+0x14/0x20 [ 1497.584870][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 1497.584886][ C1] ? kvfree+0x35/0x40 [ 1497.584899][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1497.584914][ C1] ? kvfree+0x35/0x40 [ 1497.584926][ C1] __traceiter_kfree+0x2a/0x40 [ 1497.584939][ C1] ? kvfree+0x35/0x40 [ 1497.584952][ C1] kfree+0x1f3/0x220 [ 1497.584970][ C1] kvfree+0x35/0x40 [ 1497.584983][ C1] __bpf_prog_put_noref+0xa1/0x2c0 [ 1497.584999][ C1] bpf_prog_put_deferred+0x2ee/0x3e0 [ 1497.585015][ C1] ? copy_map_value+0x230/0x230 [ 1497.585030][ C1] ? rcu_gp_kthread_wake+0x90/0x90 [ 1497.585046][ C1] bpf_prog_release+0x27d/0x290 [ 1497.585060][ C1] ? bpf_prog_put+0x270/0x270 [ 1497.585074][ C1] ? percpu_counter_add_batch+0x13d/0x160 [ 1497.585090][ C1] ? bpf_prog_put+0x270/0x270 [ 1497.585103][ C1] __fput+0x3fe/0x910 [ 1497.585121][ C1] ____fput+0x15/0x20 [ 1497.585135][ C1] task_work_run+0x129/0x190 [ 1497.585151][ C1] exit_to_user_mode_loop+0xc4/0xe0 [ 1497.585167][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 1497.585182][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 1497.585199][ C1] do_syscall_64+0x49/0xb0 [ 1497.585213][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1497.585227][ C1] RIP: 0033:0x7f0f9823b0a9 [ 1497.585240][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1497.585252][ C1] RSP: 002b:00007fff5d860ab8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1497.585267][ C1] RAX: 0000000000000000 RBX: 00007f0f98373980 RCX: 00007f0f9823b0a9 [ 1497.585277][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1497.585286][ C1] RBP: 00007f0f98373980 R08: 00000000000001a5 R09: 0000001c00000000 [ 1497.585296][ C1] R10: 0000001b2e020000 R11: 0000000000000246 R12: 0000000000152117 [ 1497.585306][ C1] R13: 00007f0f9837205c R14: 0000000000000032 R15: 00007f0f98373980 [ 1497.585322][ C1]