last executing test programs: 16.22420445s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x8}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) close(r7) 15.79870012s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) close(r7) 15.476178688s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) close(r7) 14.984117746s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 14.503340963s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x2}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1d, 0x6, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}, 0x90) 13.613171758s ago: executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r3, 0x0, 0x0) 4.011331605s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x3, 0x2, 0x23, 0x42}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740, r0}, 0x38) 3.132959469s ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)=[0x0], 0x0, 0x0, 0xca, &(0x7f00000004c0)=[{}, {}], 0x10, 0x0, 0x0, &(0x7f0000000540), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000008c0)={0x4}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x10003, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x7, &(0x7f0000000000)={0x0, 0x0}}, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)=@generic={0x0, 0x1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f0000000240)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9D\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 \x7f\x00\x00\x00\x00\x00\x00\x00VK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\x03\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff\xc6\x8e\xfc/\xce\f3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8T\xe3%96\xb9Q\xef\x16\xd5\x8aa!\xb1\x81*J\xea\x90b\xa6\x90\x80_T%\xa8\xdfr#\rah\x96\v\xde/9L[I\x9b]\xe5\xa9(~L\xc0\xee\x18\xbev\x84\xd9\xadz\xbd\xccJ\xcfY\xa5\x01\xff\x1ep\xa2\xfbjT\xa9\xce\bd<\v\x14\x12\x16V\xad$r\x0e\xb0G\xadRd,M\xc3\xe5\x92\x89\t\xaa\x9ea\xf3\xb8\xaa\xae\x98\xdd5\xc3\x04C\xc1Z\x11_\x9d\x85\xb0\xbc`b>\xfb\xf3<\xac%f@7DvI\xbfJ\x15\xa0\x81\xc5\xf2\xec;\xb8h\x99\xa2\x950`\xc4\x91\xe3\x89\x00'/335) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xd, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="73ad1696f4d3cea03883e3e426d78a3841740d41b7e32bcd003ab2390d6e203a3e8a99837a3e9df9035216a320ec883e09e84f3d95bff00763d4834ae8324418a23f365a655d895cd2112ff1752af35b59dda7cad0b8571417bb0c1187c111aaea87148df5b3648258129b856f91079586096e6a95a8ca0305b92516a0bc281a25f098502fac5e96183469198a35ffd488bf735890957e7cc5323d018e88addbd5b7b6b0222c430fb9440c4a23f86e7af512528c5795e7789c7088", @ANYRES64=r5], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r7}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000200)) 3.062613798s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x1468}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000001ec0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x6d, 0x80, 0x1, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2fc}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0xe6, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000340)='ext4_remove_blocks\x00'}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x1001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000002c0)=0x5) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000bc0)={0xffffffffffffffff, &(0x7f0000000880)}, 0x20) 2.768613982s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r2) write$cgroup_devices(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x4, 0x10001, 0x40008, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_pid(r7, &(0x7f0000000980), 0x12) 2.747823465s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x2}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1d, 0x6, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}, 0x90) 2.739863256s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) 2.712496679s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 2.671116304s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x2}, 0x1f00) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1d, 0x6, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}, 0x90) 2.067553725s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000000), 0x400000) 1.886136617s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 1.86412153s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x10, &(0x7f0000000500)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9a}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0x9, 0x5, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000000)='syzkaller\x00', 0x2bbc00, 0x0, 0x0, 0x41100, 0x3, '\x00', r3, 0x25, r2, 0x8, &(0x7f0000000580)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000680)=[r2, r0, r1], &(0x7f00000006c0)=[{0x0, 0x5, 0xb, 0x2}, {0x3, 0x2, 0xd, 0x2}, {0x0, 0x1, 0xf, 0x8}, {0x0, 0x4, 0x8, 0x4}, {0x5, 0x0, 0x1, 0xc}], 0x10, 0x200}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000200000000000000000000c31aa8161bb8fa15a14a8e47226ae6448c1371541b1165b0d2bb77f6b212a8f8e3aa7bf29c6a3418cdbc70428f8584a1d25961d5e71289e8fbfa4aa1bd73e0351417f8f27eac43c6df1fda8af3387687507aea6b759167f6b73b2799370ff490f674164b8eb9ca291841281ac61d9f5d2405059c33a0da6eb367c55fbc204871f6295d76fa576fcc73b9ecbbfd51485aeaacbd91e630ba1e9a493bff1ebb7cced7961ae07465217b5c32dd9ced629c0192aa48a7887300e9e293cbb1d10e4b"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f5, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = getpid() sendmsg$unix(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r9, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='jbd2_handle_stats\x00'}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 1.829807233s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 1.803738707s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 1.540169738s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r2) write$cgroup_devices(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x4, 0x10001, 0x40008, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r9}, 0x10) write$cgroup_pid(r7, &(0x7f0000000980), 0x12) 1.532417989s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.43714049s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x87, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={0x0, &(0x7f00000001c0)=""/40, &(0x7f00000001c0), &(0x7f00000000c0), 0x1}, 0x38) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000000c0), &(0x7f0000000200)='%pB \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000640)='ext4_allocate_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r4, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x23}, {{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x6}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xa00}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0x2, 0x2, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {0x7, 0x0, 0x0, 0x6}, {0x5, 0x0, 0x7, 0x2, 0x0, 0x4}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r3, 0x58, &(0x7f0000000680)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000500)=""/148, 0xfffffffffffffdd7, 0x94, 0x0, 0x81}, 0x20) 1.247907083s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.216836566s ago: executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xe8, 0x1f, 0x6, 0x2140, r0, 0xfffffff8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r4, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r4, &(0x7f0000000080)='THAWED\x00', 0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 1.069666594s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r3}, 0x19) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r2, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x8}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) close(r7) 1.029093999s ago: executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000010000107b8af8ff00000000bfa200000000000007020000f8ffffff000008000000b7040000000092"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18081c02000000000000000000200000181100007fac5cee6418508b50d84d3dffffffffffffffffff1559cb1f11e8f100ada909d601b071fa94461976cbeea1eeda86f98b355b8ff3f7f35ad776f40a87ef992e69ac68bba962ef2949c26ca9e6a09e6f4e49cfa9ba476abc33a78f2228ba3f240ab57990349b06004c837af0deae5bb03aba9ebbdf8ac3eadd9601e53758a618fa997196324257c5a071b4d27db6e1eae34e3f6300fc0814312a634c8827ec969817f9504aefd9272251985b01e1f300000000", @ANYRES8=r2, @ANYBLOB="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", @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b7000000000000009500000000000000", @ANYRES8, @ANYRES16=r1], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='cachefiles_tmpfile\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)=0x80000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@ifindex, 0xffffffffffffffff, 0x2d, 0x2010, 0x0, @link_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 644.759214ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 451.277437ms ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18081c02000000000000000000200000181100007fac5cee6418508b50d84d3dffffffffffffffffff1559cb1f11e8f100ada909d601b071fa94461976cbeea1eeda86f98b355b8ff3f7f35ad776f40a87ef992e69ac68bba962ef2949c26ca9e6a09e6f4e49cfa9ba476abc33a78f2228ba3f240ab57990349b06004c837af0deae5bb03aba9ebbdf8ac3eadd9601e53758a618fa997196324257c5a071b4d27db6e1eae34e3f6300fc0814312a634c8827ec969817f9504aefd9272251985b01e1f300000000", @ANYRES8=r0, @ANYBLOB="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", @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b7000000000000009500000000000000", @ANYRES8, @ANYRES16], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='cachefiles_tmpfile\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)=0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@ifindex, 0xffffffffffffffff, 0x2d, 0x2010, 0x0, @link_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 139.456664ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 0s ago: executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) kernel console output (not intermixed with test programs): device bridge_slave_1 left promiscuous mode [ 246.893282][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.997681][ T351] device bridge_slave_0 left promiscuous mode [ 247.003804][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.111326][ T351] device veth1_macvtap left promiscuous mode [ 247.128972][ T351] device veth0_vlan left promiscuous mode [ 247.446082][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.454984][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.463362][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.471969][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.480312][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.498068][ T5589] device syzkaller0 entered promiscuous mode [ 248.107569][ T5606] device syzkaller0 entered promiscuous mode [ 249.510051][ T5652] device syzkaller0 entered promiscuous mode [ 251.119761][ T5691] device syzkaller0 entered promiscuous mode [ 252.514419][ T5736] device syzkaller0 entered promiscuous mode [ 254.752966][ T5800] device syzkaller0 entered promiscuous mode [ 256.719199][ T5851] syz-executor.4[5851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.719269][ T5851] syz-executor.4[5851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.999850][ T5857] syz-executor.4[5857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.093604][ T5857] syz-executor.4[5857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.131989][ T5856] device syzkaller0 entered promiscuous mode [ 258.067082][ T5890] syz-executor.4[5890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.067147][ T5890] syz-executor.4[5890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.165542][ T5924] device syzkaller0 entered promiscuous mode [ 259.490955][ T5935] syz-executor.2[5935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.491020][ T5935] syz-executor.2[5935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.723793][ T5979] device syzkaller0 entered promiscuous mode [ 265.047474][ T6110] device syzkaller0 entered promiscuous mode [ 265.201644][ T6114] device syzkaller0 entered promiscuous mode [ 266.191114][ T6142] device pim6reg1 entered promiscuous mode [ 267.854454][ T6170] device syzkaller0 entered promiscuous mode [ 269.946268][ T6215] device syzkaller0 entered promiscuous mode [ 270.016227][ T6217] device veth0_vlan left promiscuous mode [ 270.053215][ T6217] device veth0_vlan entered promiscuous mode [ 272.139000][ T6252] device veth0_vlan left promiscuous mode [ 272.149340][ T6252] device veth0_vlan entered promiscuous mode [ 272.200891][ T6261] device syzkaller0 entered promiscuous mode [ 272.640787][ T6275] device veth0_vlan left promiscuous mode [ 272.703337][ T6275] device veth0_vlan entered promiscuous mode [ 279.445488][ T6407] device veth0_vlan left promiscuous mode [ 279.497953][ T6407] device veth0_vlan entered promiscuous mode [ 280.742351][ T6441] device veth0_vlan left promiscuous mode [ 280.819106][ T6441] device veth0_vlan entered promiscuous mode [ 280.863797][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.883058][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.942149][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.875273][ T6460] device syzkaller0 entered promiscuous mode [ 283.603801][ T6488] device syzkaller0 entered promiscuous mode [ 285.349056][ T6519] device veth0_vlan left promiscuous mode [ 285.425120][ T6519] device veth0_vlan entered promiscuous mode [ 286.037981][ T6530] device syzkaller0 entered promiscuous mode [ 288.533124][ T6564] device veth0_vlan left promiscuous mode [ 288.636808][ T6564] device veth0_vlan entered promiscuous mode [ 293.835737][ T6699] device veth0_vlan left promiscuous mode [ 293.841944][ T6699] device veth0_vlan entered promiscuous mode [ 297.042103][ T6770] device syzkaller0 entered promiscuous mode [ 297.243582][ T6776] device syzkaller0 entered promiscuous mode [ 297.388578][ T6769] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.415789][ T6769] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.423429][ T6769] device bridge_slave_0 entered promiscuous mode [ 297.473641][ T6769] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.524015][ T6769] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.623982][ T6769] device bridge_slave_1 entered promiscuous mode [ 297.701914][ T6789] device pim6reg1 entered promiscuous mode [ 298.021781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.030302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.047476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.055634][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.063975][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.070845][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.079204][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.087462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.095488][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.102349][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.136191][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.144051][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.184419][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.211515][ T6769] device veth0_vlan entered promiscuous mode [ 298.218609][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.227289][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.235172][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.242695][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.266728][ T6769] device veth1_macvtap entered promiscuous mode [ 298.282049][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.351668][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.367008][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.305704][ T6819] device syzkaller0 entered promiscuous mode [ 301.821732][ T6866] device syzkaller0 entered promiscuous mode [ 303.975982][ T6906] device syzkaller0 entered promiscuous mode [ 309.074669][ T6996] device syzkaller0 entered promiscuous mode [ 310.683224][ T7028] device syzkaller0 entered promiscuous mode [ 311.935622][ T7048] device syzkaller0 entered promiscuous mode [ 312.373626][ T7060] device syzkaller0 entered promiscuous mode [ 315.890596][ T7117] device syzkaller0 entered promiscuous mode [ 317.609154][ T7146] device syzkaller0 entered promiscuous mode [ 318.681078][ T7172] device syzkaller0 entered promiscuous mode [ 319.339383][ T7178] device syzkaller0 entered promiscuous mode [ 320.982699][ T7210] device syzkaller0 entered promiscuous mode [ 321.044963][ T7213] device syzkaller0 entered promiscuous mode [ 326.148103][ T7314] device veth0_vlan left promiscuous mode [ 326.276499][ T7314] device veth0_vlan entered promiscuous mode [ 328.605128][ T7343] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.612191][ T7343] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.619786][ T7343] device bridge_slave_0 entered promiscuous mode [ 328.626818][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.633652][ T7343] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.641176][ T7343] device bridge_slave_1 entered promiscuous mode [ 329.011580][ T7363] device veth0_vlan left promiscuous mode [ 329.061986][ T7363] device veth0_vlan entered promiscuous mode [ 329.831379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.845583][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.867051][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.875235][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.977190][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.984059][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.049044][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.057299][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.106420][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.113303][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.135648][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.143663][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.151704][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.192002][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.303964][ T7343] device veth0_vlan entered promiscuous mode [ 330.358059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.365583][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.407564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.432214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.469063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.531587][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.592732][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.657433][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.685773][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.807901][ T7343] device veth1_macvtap entered promiscuous mode [ 330.867666][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.875182][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.006503][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.074250][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.092693][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.020055][ T7516] device syzkaller0 entered promiscuous mode [ 337.285191][ T7572] device syzkaller0 entered promiscuous mode [ 339.105036][ T7615] device syzkaller0 entered promiscuous mode [ 339.707881][ T7629] device veth0_vlan left promiscuous mode [ 339.826385][ T7629] device veth0_vlan entered promiscuous mode [ 339.884829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.892971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.953477][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.785425][ T7680] device veth0_vlan left promiscuous mode [ 341.826801][ T7680] device veth0_vlan entered promiscuous mode [ 341.869364][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.921250][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.008260][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.676837][ T7700] device veth0_vlan left promiscuous mode [ 342.767020][ T7700] device veth0_vlan entered promiscuous mode [ 343.362604][ T7714] device veth0_vlan left promiscuous mode [ 343.426343][ T7714] device veth0_vlan entered promiscuous mode [ 344.906436][ T7752] device veth0_vlan left promiscuous mode [ 344.912633][ T7752] device veth0_vlan entered promiscuous mode [ 348.778326][ T7841] device veth0_vlan left promiscuous mode [ 348.845419][ T7841] device veth0_vlan entered promiscuous mode [ 348.895927][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.914777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.118082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.243128][ T7886] device syzkaller0 entered promiscuous mode [ 351.504984][ T7934] device syzkaller0 entered promiscuous mode [ 354.511527][ T7998] device syzkaller0 entered promiscuous mode [ 356.285680][ T8040] device syzkaller0 entered promiscuous mode [ 357.401290][ T8072] device veth0_vlan left promiscuous mode [ 357.492630][ T8072] device veth0_vlan entered promiscuous mode [ 357.527601][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.556611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.563934][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.764795][ T8127] device syzkaller0 entered promiscuous mode [ 360.420013][ T8149] device veth0_vlan left promiscuous mode [ 360.523869][ T8149] device veth0_vlan entered promiscuous mode [ 364.832384][ T8226] device syzkaller0 entered promiscuous mode [ 367.379431][ T8269] device syzkaller0 entered promiscuous mode [ 368.866603][ T8301] device veth0_vlan left promiscuous mode [ 368.872887][ T8301] device veth0_vlan entered promiscuous mode [ 369.433548][ T8318] device syzkaller0 entered promiscuous mode [ 369.840982][ T8327] device syzkaller0 entered promiscuous mode [ 370.434856][ T8344] device veth0_vlan left promiscuous mode [ 370.506844][ T8344] device veth0_vlan entered promiscuous mode [ 371.563341][ T8363] device syzkaller0 entered promiscuous mode [ 373.839840][ T8407] device syzkaller0 entered promiscuous mode [ 378.507582][ T8522] device syzkaller0 entered promiscuous mode [ 379.972653][ T8563] device syzkaller0 entered promiscuous mode [ 381.533710][ T8611] device syzkaller0 entered promiscuous mode [ 387.864158][ T8749] device syzkaller0 entered promiscuous mode [ 398.345100][ T8972] device syzkaller0 entered promiscuous mode [ 460.399908][ T30] audit: type=1400 audit(1718989947.157:121): avc: denied { create } for pid=10219 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 466.557107][T10353] device wg2 entered promiscuous mode [ 467.421878][T10361] device syzkaller0 entered promiscuous mode [ 469.331992][T10393] device syzkaller0 entered promiscuous mode [ 469.373873][T10399] device wg2 entered promiscuous mode [ 469.447989][T10408] device wg2 left promiscuous mode [ 469.457053][T10408] device wg2 entered promiscuous mode [ 469.920720][T10413] device syzkaller0 entered promiscuous mode [ 470.191732][T10420] device syzkaller0 entered promiscuous mode [ 472.120744][T10460] device syzkaller0 entered promiscuous mode [ 474.744223][T10502] device syzkaller0 entered promiscuous mode [ 475.100897][T10516] device wg2 entered promiscuous mode [ 476.150264][T10545] device wg2 entered promiscuous mode [ 487.673569][T10832] device wg2 entered promiscuous mode [ 488.743893][T10857] device wg2 left promiscuous mode [ 488.844601][T10860] device wg2 entered promiscuous mode [ 489.639190][T10890] device wg2 left promiscuous mode [ 489.649610][T10890] device wg2 entered promiscuous mode [ 490.320569][T10900] device wg2 left promiscuous mode [ 490.379966][T10900] device wg2 entered promiscuous mode [ 494.130739][T10998] device wg2 left promiscuous mode [ 494.223575][T10998] device wg2 entered promiscuous mode [ 495.351626][T11038] device wg2 left promiscuous mode [ 495.446992][T11041] device wg2 left promiscuous mode [ 495.517232][T11042] device wg2 entered promiscuous mode [ 495.558136][T11044] device wg2 entered promiscuous mode [ 496.175037][T11053] device syzkaller0 entered promiscuous mode [ 496.690774][T11077] device wg2 left promiscuous mode [ 496.737668][T11077] device wg2 entered promiscuous mode [ 498.067539][T11115] device syzkaller0 entered promiscuous mode [ 498.545809][T11123] device wg2 left promiscuous mode [ 498.650380][T11123] device wg2 entered promiscuous mode [ 500.846685][T11184] device wg2 left promiscuous mode [ 503.097512][T11214] device syzkaller0 entered promiscuous mode [ 504.237137][T11240] device wg2 left promiscuous mode [ 506.123317][T11260] device syzkaller0 entered promiscuous mode [ 509.374383][T11352] device wg2 entered promiscuous mode [ 509.534238][T11356] device syzkaller0 entered promiscuous mode [ 510.305496][T11368] device syzkaller0 entered promiscuous mode [ 510.814802][T11384] device wg2 left promiscuous mode [ 511.241729][T11377] device syzkaller0 entered promiscuous mode [ 512.139714][T11404] device syzkaller0 entered promiscuous mode [ 512.974615][T11430] device syzkaller0 entered promiscuous mode [ 513.181228][T11434] device syzkaller0 entered promiscuous mode [ 513.958519][T11449] device syzkaller0 entered promiscuous mode [ 516.354883][T11501] device syzkaller0 entered promiscuous mode [ 517.589208][T11530] device wg2 entered promiscuous mode [ 520.284689][T11595] device syzkaller0 entered promiscuous mode [ 522.375937][T11626] device syzkaller0 entered promiscuous mode [ 522.517737][T11634] device syzkaller0 entered promiscuous mode [ 524.350386][T11678] device syzkaller0 entered promiscuous mode [ 524.502461][T11679] device syzkaller0 entered promiscuous mode [ 526.585053][T11737] device syzkaller0 entered promiscuous mode [ 530.883238][T11829] device syzkaller0 entered promiscuous mode [ 532.218882][T11855] device syzkaller0 entered promiscuous mode [ 534.662288][T11889] device syzkaller0 entered promiscuous mode [ 535.377768][T11914] device syzkaller0 entered promiscuous mode [ 537.936378][T11970] device syzkaller0 entered promiscuous mode [ 539.644224][T12002] device syzkaller0 entered promiscuous mode [ 540.924733][T12028] device syzkaller0 entered promiscuous mode [ 542.438172][T12031] device syzkaller0 entered promiscuous mode [ 543.296538][T12061] device syzkaller0 entered promiscuous mode [ 543.401385][T12066] device syzkaller0 entered promiscuous mode [ 544.629062][T12086] device syzkaller0 entered promiscuous mode [ 544.912966][T12097] device syzkaller0 entered promiscuous mode [ 545.273692][T12107] device syzkaller0 entered promiscuous mode [ 547.670820][T12160] device pim6reg1 entered promiscuous mode [ 549.136545][T12175] device syzkaller0 entered promiscuous mode [ 549.592065][T12195] device pim6reg1 entered promiscuous mode [ 549.954547][T12201] device syzkaller0 entered promiscuous mode [ 554.756455][T12300] device syzkaller0 entered promiscuous mode [ 558.912293][T12382] device syzkaller0 entered promiscuous mode [ 561.274617][T12428] device syzkaller0 entered promiscuous mode [ 563.471422][T12462] device syzkaller0 entered promiscuous mode [ 563.661617][T12470] device syzkaller0 entered promiscuous mode [ 565.020821][T12514] device syzkaller0 entered promiscuous mode [ 565.441619][T12521] device syzkaller0 entered promiscuous mode [ 566.331159][T12537] device syzkaller0 entered promiscuous mode [ 566.902656][T12549] device syzkaller0 entered promiscuous mode [ 570.778342][T12619] device syzkaller0 entered promiscuous mode [ 571.627760][T12633] device syzkaller0 entered promiscuous mode [ 572.835537][T12655] device pim6reg1 entered promiscuous mode [ 574.422901][T12686] device syzkaller0 entered promiscuous mode [ 575.032090][T12689] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.038976][T12689] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.047054][T12689] device bridge_slave_0 entered promiscuous mode [ 575.096706][T12689] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.145760][T12689] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.196614][T12689] device bridge_slave_1 entered promiscuous mode [ 575.509341][T12698] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.516355][T12698] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.523636][T12698] device bridge_slave_0 entered promiscuous mode [ 575.555614][T12698] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.563897][T12698] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.647495][T12698] device bridge_slave_1 entered promiscuous mode [ 575.782280][ T4155] device bridge_slave_1 left promiscuous mode [ 575.788592][ T4155] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.796340][ T4155] device bridge_slave_0 left promiscuous mode [ 575.802343][ T4155] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.810511][ T4155] device veth1_macvtap left promiscuous mode [ 575.816761][ T4155] device veth0_vlan left promiscuous mode [ 575.959125][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 575.966833][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 575.974150][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 575.982665][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 575.991316][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.998188][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 576.005751][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 576.014006][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 576.022313][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.029177][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 576.071229][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 576.081030][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 576.117191][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 576.187260][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 576.209722][T12689] device veth0_vlan entered promiscuous mode [ 576.236775][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 576.292483][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 576.308989][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 576.374358][T12689] device veth1_macvtap entered promiscuous mode [ 576.406540][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 576.428232][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 576.489103][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 576.572612][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 576.595575][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 576.657546][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 576.689052][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 576.746105][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 576.766480][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 576.888077][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 576.896621][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 576.904573][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.911439][ T3057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 576.919134][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 576.927795][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 576.936018][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.942884][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 577.106382][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 577.116992][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 577.126545][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 577.146573][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 577.157822][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 577.190674][T12734] device syzkaller0 entered promiscuous mode [ 577.441929][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 577.450593][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 577.461689][T12698] device veth0_vlan entered promiscuous mode [ 577.471558][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 577.482150][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 577.506796][T12698] device veth1_macvtap entered promiscuous mode [ 577.542172][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 577.556377][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 577.574031][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 577.584096][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 577.602448][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 577.627651][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 577.640342][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 577.656912][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 577.673179][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 577.897694][ T4155] device bridge_slave_1 left promiscuous mode [ 577.903792][ T4155] bridge0: port 2(bridge_slave_1) entered disabled state [ 577.977983][ T4155] device bridge_slave_0 left promiscuous mode [ 578.064864][ T4155] bridge0: port 1(bridge_slave_0) entered disabled state [ 578.143415][ T4155] device veth1_macvtap left promiscuous mode [ 578.192538][ T4155] device veth0_vlan left promiscuous mode [ 579.532508][T12776] device syzkaller0 entered promiscuous mode [ 581.354267][T12813] device syzkaller0 entered promiscuous mode [ 582.810941][T12843] device syzkaller0 entered promiscuous mode [ 583.840346][T12883] device syzkaller0 entered promiscuous mode [ 585.028157][T12910] device syzkaller0 entered promiscuous mode [ 586.066073][T12923] device syzkaller0 entered promiscuous mode [ 586.165865][T12932] device syzkaller0 entered promiscuous mode [ 586.181104][T12935] device syzkaller0 entered promiscuous mode [ 586.395474][T12951] device pim6reg1 entered promiscuous mode [ 587.078611][T12972] device syzkaller0 entered promiscuous mode [ 588.268283][T12996] device syzkaller0 entered promiscuous mode [ 590.141978][T13038] device syzkaller0 entered promiscuous mode [ 591.536950][T13064] device syzkaller0 entered promiscuous mode [ 595.215608][T13144] device syzkaller0 entered promiscuous mode [ 596.088712][T13157] device syzkaller0 entered promiscuous mode [ 597.135876][T13186] device pim6reg1 entered promiscuous mode [ 600.640136][T13277] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.660674][T13277] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.670561][T13277] device bridge_slave_0 entered promiscuous mode [ 600.769357][T13277] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.778611][T13277] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.796952][T13277] device bridge_slave_1 entered promiscuous mode [ 600.845642][T13292] device syzkaller0 entered promiscuous mode [ 601.451090][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 601.464084][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 601.570609][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 601.595267][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 601.616513][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.623389][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 601.706272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 601.724940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 601.751753][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.758645][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 601.864634][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 601.883106][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 601.953606][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 602.013689][T13277] device veth0_vlan entered promiscuous mode [ 602.063629][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 602.093916][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 602.164602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 602.237932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 602.314970][T13277] device veth1_macvtap entered promiscuous mode [ 602.382532][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 602.392493][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 602.453619][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 602.522503][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 602.573771][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 602.652350][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 602.666882][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 602.688222][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 602.706627][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 603.365691][T13353] device syzkaller0 entered promiscuous mode [ 603.764830][T13358] device syzkaller0 entered promiscuous mode [ 605.959616][T13416] device syzkaller0 entered promiscuous mode [ 609.153672][T13465] device syzkaller0 entered promiscuous mode [ 611.049858][T13517] device syzkaller0 entered promiscuous mode [ 611.518051][T13528] device syzkaller0 entered promiscuous mode [ 612.426879][T13564] device syzkaller0 entered promiscuous mode [ 614.514617][T13607] device syzkaller0 entered promiscuous mode [ 615.321115][T13621] device syzkaller0 entered promiscuous mode [ 624.411682][ T30] audit: type=1400 audit(1718990111.167:122): avc: denied { write } for pid=13843 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 627.589021][T13913] syz-executor.4[13913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 631.301780][T13954] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.380433][T13954] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.397319][T13954] device bridge_slave_0 entered promiscuous mode [ 631.438730][T13954] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.445586][T13954] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.470521][T13954] device bridge_slave_1 entered promiscuous mode [ 631.873095][T13954] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.879972][T13954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 631.887078][T13954] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.893840][T13954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.118468][ T3057] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.131333][T13969] syz-executor.3[13969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 632.135921][ T3057] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.193255][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 632.201391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.249588][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 632.271119][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 632.296735][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.303600][ T3057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.316196][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 632.324487][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 632.332966][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.339861][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 632.357325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 632.365479][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 632.373870][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 632.382216][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 632.390912][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 632.399713][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 632.412510][T13954] device veth0_vlan entered promiscuous mode [ 632.419787][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 632.427968][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 632.442197][T13954] device veth1_macvtap entered promiscuous mode [ 632.450912][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 632.458957][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 632.466664][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 632.474929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 632.483482][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 632.500970][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 632.509222][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 632.517935][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 632.526511][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 632.616750][T13983] syz-executor.0[13983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 633.994618][T14008] syz-executor.0[14008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 636.251506][T14046] syz-executor.4[14046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 636.969095][T14077] syz-executor.0[14077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 637.286603][T14082] syz-executor.3[14082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 637.942586][T14094] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.961680][T14094] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.969473][T14094] device bridge_slave_0 entered promiscuous mode [ 637.979374][T14094] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.986453][T14094] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.993737][T14094] device bridge_slave_1 entered promiscuous mode [ 638.036721][T14099] syz-executor.1[14099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 638.076478][T14094] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.094881][T14094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 638.102009][T14094] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.108867][T14094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 638.207282][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 638.224925][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 638.285564][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.368966][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 638.415099][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.422013][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 638.500473][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 638.508839][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 638.609401][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 638.642768][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 638.657588][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 638.665512][T14094] device veth0_vlan entered promiscuous mode [ 638.674101][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 638.686798][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 638.705092][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 638.730570][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 638.741975][T14094] device veth1_macvtap entered promiscuous mode [ 638.808977][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 638.859785][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 638.897905][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 638.906867][ T4155] device bridge_slave_1 left promiscuous mode [ 638.912797][ T4155] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.920786][ T4155] device bridge_slave_0 left promiscuous mode [ 638.926946][ T4155] bridge0: port 1(bridge_slave_0) entered disabled state [ 638.934844][ T4155] device veth1_macvtap left promiscuous mode [ 639.070299][T14116] syz-executor.4[14116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 639.134417][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 639.154930][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 640.681242][T14178] syz-executor.3[14178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 640.901947][T14186] syz-executor.1[14186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 644.069904][T14275] syz-executor.1[14275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 644.086446][T14273] syz-executor.3[14273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 646.008889][T14306] syz-executor.1[14306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 646.118998][T14312] syz-executor.4[14312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.054506][T14325] syz-executor.4[14325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.166575][T14328] device syzkaller0 entered promiscuous mode [ 647.221791][T14331] syz-executor.0[14331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.951345][T14348] syz-executor.4[14348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 650.742654][T14401] syz-executor.4[14401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 651.843122][T14426] syz-executor.4[14426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 651.959182][T14426] syz-executor.4[14426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 652.061796][T14426] syz-executor.4[14426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 652.181265][T14426] syz-executor.4[14426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 652.276379][T14426] syz-executor.4[14426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 652.439945][T14435] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.632593][T14435] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.691408][T14435] device bridge_slave_0 entered promiscuous mode [ 652.737658][T14435] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.844379][T14435] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.910334][T14435] device bridge_slave_1 entered promiscuous mode [ 653.794054][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 653.851382][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 654.010030][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 654.050235][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 654.099608][T14484] syz-executor.0[14484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 654.103311][T14484] syz-executor.0[14484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 654.118513][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 654.137006][ T3057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 654.173457][T14484] syz-executor.0[14484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 654.205845][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 654.225647][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 654.234329][T14491] syz-executor.0[14491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 654.234800][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 654.253195][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 654.336799][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 654.344334][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 654.413803][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 654.461040][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 654.523410][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 654.580704][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 654.643445][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 654.709037][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 654.767769][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 654.828968][T14435] device veth0_vlan entered promiscuous mode [ 654.850847][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 654.865940][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 654.981700][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 655.014621][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 655.142372][T14435] device veth1_macvtap entered promiscuous mode [ 655.339130][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 655.357478][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 655.365602][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 655.526751][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 655.629702][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 656.732357][T14532] device syzkaller0 entered promiscuous mode [ 656.773667][T14537] bpf_get_probe_write_proto: 1 callbacks suppressed [ 656.773684][T14537] syz-executor.1[14537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 656.818837][T14537] syz-executor.1[14537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 656.980426][T14537] syz-executor.1[14537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 657.533767][T14556] device syzkaller0 entered promiscuous mode [ 658.686311][T14583] device syzkaller0 entered promiscuous mode [ 660.641000][T14638] device syzkaller0 entered promiscuous mode [ 661.275097][T14671] syz-executor.1[14671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 661.614477][T14683] device syzkaller0 entered promiscuous mode [ 661.934984][T14694] syz-executor.4[14694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 661.977699][ T848] device bridge_slave_1 left promiscuous mode [ 662.001229][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.080421][ T848] device bridge_slave_0 left promiscuous mode [ 662.166136][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.262387][ T848] device veth1_macvtap left promiscuous mode [ 662.312793][ T848] device veth0_vlan left promiscuous mode [ 663.455903][T14735] syz-executor.3[14735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 663.465801][T14735] syz-executor.3[14735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 663.508492][ T848] device bridge_slave_1 left promiscuous mode [ 663.547970][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.589644][T14735] syz-executor.3[14735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 663.590619][ T848] device bridge_slave_0 left promiscuous mode [ 663.664430][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.767630][ T848] device veth1_macvtap left promiscuous mode [ 663.824281][ T848] device veth0_vlan left promiscuous mode [ 665.041156][T14776] syz-executor.2[14776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.041487][T14776] syz-executor.2[14776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.114431][T14776] syz-executor.2[14776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.414079][T14783] device syzkaller0 entered promiscuous mode [ 665.997074][T14811] syz-executor.3[14811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.997474][T14811] syz-executor.3[14811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 666.027050][T14811] syz-executor.3[14811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 667.459085][T14850] syz-executor.0[14850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 667.578082][T14850] syz-executor.0[14850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 667.767509][T14850] syz-executor.0[14850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.006781][T14900] syz-executor.2[14900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.042235][T14900] syz-executor.2[14900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.053997][T14900] syz-executor.2[14900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.668975][T14932] syz-executor.2[14932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.765083][T14935] device syzkaller0 entered promiscuous mode [ 669.782700][T14932] syz-executor.2[14932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.782769][T14932] syz-executor.2[14932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 670.930337][T14961] device syzkaller0 entered promiscuous mode [ 672.718311][T15029] syz-executor.4[15029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.848607][T15039] syz-executor.0[15039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 673.745921][T15061] syz-executor.0[15061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.335080][T15066] syz-executor.3[15066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.790108][T15068] device syzkaller0 entered promiscuous mode [ 675.064150][T15084] syz-executor.1[15084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.083086][T15084] syz-executor.1[15084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.228610][T15084] syz-executor.1[15084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.959695][T15097] syz-executor.0[15097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 676.347725][T15104] syz-executor.1[15104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 676.786613][T15115] device syzkaller0 entered promiscuous mode [ 676.948519][T15124] syz-executor.0[15124] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 678.086024][T15147] bpf_get_probe_write_proto: 2 callbacks suppressed [ 678.156215][T15147] syz-executor.0[15147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 678.876854][T15157] syz-executor.2[15157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.048263][T15157] syz-executor.2[15157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.070472][T15157] syz-executor.2[15157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.097069][T15163] syz-executor.4[15163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 681.108595][T15206] syz-executor.3[15206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 690.651188][T15359] device syzkaller0 entered promiscuous mode [ 692.829359][T15414] device syzkaller0 entered promiscuous mode [ 692.968560][T15420] device syzkaller0 entered promiscuous mode [ 695.380290][T15461] device syzkaller0 entered promiscuous mode [ 695.493069][T15470] device syzkaller0 entered promiscuous mode [ 695.748738][T15477] device syzkaller0 entered promiscuous mode [ 697.754634][T15514] device syzkaller0 entered promiscuous mode [ 700.177775][T15555] device syzkaller0 entered promiscuous mode [ 700.935957][T15589] device syzkaller0 entered promiscuous mode [ 702.304488][T15611] device syzkaller0 entered promiscuous mode [ 702.875476][T15627] device syzkaller0 entered promiscuous mode [ 704.356980][T15660] syz-executor.1[15660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 704.461506][T15657] device syzkaller0 entered promiscuous mode [ 704.908916][T15670] device syzkaller0 entered promiscuous mode [ 706.360170][T15710] syz-executor.0[15710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 709.808052][T15759] syz-executor.1[15759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 710.159127][T15767] syz-executor.0[15767] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 712.244969][T15815] syz-executor.0[15815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 714.581264][T15866] syz-executor.1[15866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 715.458248][T15871] device syzkaller0 entered promiscuous mode [ 715.887665][T15884] syz-executor.3[15884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 715.893067][T15884] syz-executor.3[15884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 716.007456][T15884] syz-executor.3[15884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 718.964927][T15951] syz-executor.1[15951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 719.039669][T15953] device syzkaller0 entered promiscuous mode [ 720.803203][T16021] syz-executor.4[16021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 721.309358][T16028] device syzkaller0 entered promiscuous mode [ 721.585670][T16035] syz-executor.3[16035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 724.648927][T16106] syz-executor.4[16106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.040184][T16135] syz-executor.0[16135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.099307][T16135] syz-executor.0[16135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.111812][T16135] syz-executor.0[16135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.709335][T16158] syz-executor.1[16158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 727.291454][T16176] syz-executor.3[16176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 728.132406][T16195] syz-executor.2[16195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.252178][T16233] syz-executor.0[16233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 731.019297][T16263] syz-executor.0[16263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 740.709276][T16473] device syzkaller0 entered promiscuous mode [ 741.288839][T16482] syz-executor.1[16482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 741.683562][T16486] device syzkaller0 entered promiscuous mode [ 742.028294][T16495] syz-executor.3[16495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 742.915723][T16527] device syzkaller0 entered promiscuous mode [ 743.040134][T16531] device syzkaller0 entered promiscuous mode [ 744.102510][T16560] device syzkaller0 entered promiscuous mode [ 745.435620][T16591] device syzkaller0 entered promiscuous mode [ 746.104691][T16596] device syzkaller0 entered promiscuous mode [ 746.552437][T16610] device syzkaller0 entered promiscuous mode [ 747.761827][T16632] device syzkaller0 entered promiscuous mode [ 747.798667][T16630] device syzkaller0 entered promiscuous mode [ 748.208422][T16634] device syzkaller0 entered promiscuous mode [ 749.325434][T16671] device syzkaller0 entered promiscuous mode [ 751.657059][ T4155] device bridge_slave_1 left promiscuous mode [ 751.663044][ T4155] bridge0: port 2(bridge_slave_1) entered disabled state [ 751.756648][ T4155] device bridge_slave_0 left promiscuous mode [ 751.833611][ T4155] bridge0: port 1(bridge_slave_0) entered disabled state [ 751.896116][ T4155] device bridge_slave_1 left promiscuous mode [ 751.902073][ T4155] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.036591][ T4155] device bridge_slave_0 left promiscuous mode [ 752.065293][ T4155] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.187459][ T4155] device veth1_macvtap left promiscuous mode [ 752.193384][ T4155] device veth0_vlan left promiscuous mode [ 752.355336][ T4155] device veth1_macvtap left promiscuous mode [ 752.425089][ T4155] device veth0_vlan left promiscuous mode [ 754.649585][ T4155] device bridge_slave_1 left promiscuous mode [ 754.665791][ T4155] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.805684][ T4155] device bridge_slave_0 left promiscuous mode [ 754.836209][ T4155] bridge0: port 1(bridge_slave_0) entered disabled state [ 754.906887][ T4155] device veth1_macvtap left promiscuous mode [ 755.026179][ T4155] device veth0_vlan left promiscuous mode [ 756.314875][T16852] device syzkaller0 entered promiscuous mode [ 757.477629][T16878] device syzkaller0 entered promiscuous mode [ 759.402859][T16937] device syzkaller0 entered promiscuous mode [ 760.897397][T16992] device syzkaller0 entered promiscuous mode [ 765.342223][T17107] device pim6reg1 entered promiscuous mode [ 766.610102][T17141] device syzkaller0 entered promiscuous mode [ 770.490589][T17235] device pim6reg1 entered promiscuous mode [ 770.789963][T17247] device syzkaller0 entered promiscuous mode [ 771.348541][T17253] device syzkaller0 entered promiscuous mode [ 771.912043][T17266] device syzkaller0 entered promiscuous mode [ 773.137965][T17293] syz-executor.3[17293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 773.140873][T17293] syz-executor.3[17293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 773.207997][T17293] syz-executor.3[17293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.219044][T17325] syz-executor.1[17325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.236113][T17320] device pim6reg1 entered promiscuous mode [ 774.254523][T17325] syz-executor.1[17325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.254581][T17325] syz-executor.1[17325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.761220][T17347] device syzkaller0 entered promiscuous mode [ 775.727457][T17369] device pim6reg1 entered promiscuous mode [ 776.676656][T17404] device syzkaller0 entered promiscuous mode [ 776.883159][T17411] device syzkaller0 entered promiscuous mode [ 777.299469][ T30] audit: type=1400 audit(1718990264.057:123): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 777.348554][T17416] device pim6reg1 entered promiscuous mode [ 778.318639][T17437] device pim6reg1 entered promiscuous mode [ 778.623090][T17453] device pim6reg1 entered promiscuous mode [ 778.629446][T17457] device pim6reg1 entered promiscuous mode [ 780.050786][T17494] device pim6reg1 entered promiscuous mode [ 780.272829][T17498] device pim6reg1 entered promiscuous mode [ 781.103963][T17525] device syzkaller0 entered promiscuous mode [ 788.480483][T17754] device syzkaller0 entered promiscuous mode [ 788.569663][T17760] device syzkaller0 entered promiscuous mode [ 788.895693][T17774] device pim6reg1 entered promiscuous mode [ 789.960524][T17804] device syzkaller0 entered promiscuous mode [ 791.156792][T17842] device pim6reg1 entered promiscuous mode [ 791.813841][T17859] device syzkaller0 entered promiscuous mode [ 792.556282][T17874] device pim6reg1 entered promiscuous mode [ 793.336897][T17898] device syzkaller0 entered promiscuous mode [ 793.659159][T17907] device pim6reg1 entered promiscuous mode [ 795.312858][T17953] device syzkaller0 entered promiscuous mode [ 797.895684][T18015] device syzkaller0 entered promiscuous mode [ 797.964594][T18017] device syzkaller0 entered promiscuous mode [ 797.985064][T18021] device pim6reg1 entered promiscuous mode [ 798.833399][T18054] device syzkaller0 entered promiscuous mode [ 799.353541][T18063] device pim6reg1 entered promiscuous mode [ 800.128151][T18090] device syzkaller0 entered promiscuous mode [ 800.380284][T18101] device syzkaller0 entered promiscuous mode [ 800.794375][T18105] device syzkaller0 entered promiscuous mode [ 801.078682][T18107] device syzkaller0 entered promiscuous mode [ 803.147164][T18184] device syzkaller0 entered promiscuous mode [ 804.340517][T18212] device syzkaller0 entered promiscuous mode [ 804.928568][T18230] device syzkaller0 entered promiscuous mode [ 805.287907][T18241] device syzkaller0 entered promiscuous mode [ 805.659065][T18248] device pim6reg1 entered promiscuous mode [ 806.254773][T18256] device syzkaller0 entered promiscuous mode [ 807.281133][T18277] device syzkaller0 entered promiscuous mode [ 807.533997][T18288] device syzkaller0 entered promiscuous mode [ 807.568235][T18296] device pim6reg1 entered promiscuous mode [ 807.741015][T18301] device pim6reg1 entered promiscuous mode [ 808.244522][T18313] device syzkaller0 entered promiscuous mode [ 808.814279][T18335] device syzkaller0 entered promiscuous mode [ 808.844028][T18340] device syzkaller0 entered promiscuous mode [ 809.069860][T18347] device syzkaller0 entered promiscuous mode [ 809.138102][T18352] device syzkaller0 entered promiscuous mode [ 810.371421][T18380] bridge0: port 1(bridge_slave_0) entered blocking state [ 810.427725][T18380] bridge0: port 1(bridge_slave_0) entered disabled state [ 810.460074][T18380] device bridge_slave_0 entered promiscuous mode [ 810.497215][T18380] bridge0: port 2(bridge_slave_1) entered blocking state [ 810.534452][T18380] bridge0: port 2(bridge_slave_1) entered disabled state [ 810.572353][T18380] device bridge_slave_1 entered promiscuous mode [ 810.952864][T18399] device syzkaller0 entered promiscuous mode [ 811.021486][T18380] bridge0: port 2(bridge_slave_1) entered blocking state [ 811.028451][T18380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 811.035529][T18380] bridge0: port 1(bridge_slave_0) entered blocking state [ 811.042345][T18380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 811.083511][ T4155] device bridge_slave_1 left promiscuous mode [ 811.089537][ T4155] bridge0: port 2(bridge_slave_1) entered disabled state [ 811.099554][ T4155] device bridge_slave_0 left promiscuous mode [ 811.109855][ T4155] bridge0: port 1(bridge_slave_0) entered disabled state [ 811.137616][ T4155] device veth1_macvtap left promiscuous mode [ 811.151322][ T4155] device veth0_vlan left promiscuous mode [ 811.358653][T15444] bridge0: port 1(bridge_slave_0) entered disabled state [ 811.367450][T15444] bridge0: port 2(bridge_slave_1) entered disabled state [ 811.404053][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 811.411453][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 811.418844][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 811.427722][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 811.435759][T11227] bridge0: port 1(bridge_slave_0) entered blocking state [ 811.442621][T11227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 811.449875][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 811.486481][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 811.494552][T11227] bridge0: port 2(bridge_slave_1) entered blocking state [ 811.501411][T11227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 811.508599][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 811.516777][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 811.535655][T18380] device veth0_vlan entered promiscuous mode [ 811.542799][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 811.613233][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 811.682197][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 811.798193][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 811.852494][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 811.909370][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 812.078560][T18423] device syzkaller0 entered promiscuous mode [ 812.095550][T18424] device syzkaller0 entered promiscuous mode [ 812.197867][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 812.207849][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 812.389314][T18380] device veth1_macvtap entered promiscuous mode [ 812.400508][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 812.416659][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 812.424643][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 812.481888][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 812.497334][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 812.528495][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 812.538666][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 813.123079][T18462] device syzkaller0 entered promiscuous mode [ 813.457219][T18473] device syzkaller0 entered promiscuous mode [ 814.383421][T18504] device pim6reg1 entered promiscuous mode [ 814.483040][T18511] device syzkaller0 entered promiscuous mode [ 815.326851][T18516] device syzkaller0 entered promiscuous mode [ 816.101915][T18542] device syzkaller0 entered promiscuous mode [ 816.185243][T18543] device syzkaller0 entered promiscuous mode [ 816.856460][T18569] device syzkaller0 entered promiscuous mode [ 816.898925][T18568] device syzkaller0 entered promiscuous mode [ 817.085859][T18577] device syzkaller0 entered promiscuous mode [ 817.274988][T18595] device syzkaller0 entered promiscuous mode [ 817.301846][T18585] device pim6reg1 entered promiscuous mode [ 817.377530][T18602] syz-executor.2[18602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 817.377597][T18602] syz-executor.2[18602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 818.889130][T18743] device syzkaller0 entered promiscuous mode [ 821.794928][T18866] device syzkaller0 entered promiscuous mode [ 822.417807][T18868] bridge0: port 1(bridge_slave_0) entered blocking state [ 822.504390][T18868] bridge0: port 1(bridge_slave_0) entered disabled state [ 822.560152][T18868] device bridge_slave_0 entered promiscuous mode [ 822.621359][T18868] bridge0: port 2(bridge_slave_1) entered blocking state [ 822.679120][T18868] bridge0: port 2(bridge_slave_1) entered disabled state [ 822.733797][T18868] device bridge_slave_1 entered promiscuous mode [ 823.002788][T18383] device bridge_slave_1 left promiscuous mode [ 823.019643][T18383] bridge0: port 2(bridge_slave_1) entered disabled state [ 823.066521][T18383] device bridge_slave_0 left promiscuous mode [ 823.105004][T18383] bridge0: port 1(bridge_slave_0) entered disabled state [ 823.137443][T18383] device veth1_macvtap left promiscuous mode [ 823.143285][T18383] device veth0_vlan left promiscuous mode [ 823.848999][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 823.857049][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 823.926721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 823.941187][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 823.976559][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 823.983444][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 824.020660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 824.028981][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 824.037228][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.044091][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 824.056676][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 824.087750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 824.095629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 824.120049][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 824.133745][T18940] device pim6reg1 entered promiscuous mode [ 824.198391][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 824.236480][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 824.244828][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 824.294090][T18868] device veth0_vlan entered promiscuous mode [ 824.310458][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 824.329220][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 824.394155][T18868] device veth1_macvtap entered promiscuous mode [ 824.451100][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 824.475562][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 824.575882][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 824.664676][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 824.705180][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 824.866810][T18963] device syzkaller0 entered promiscuous mode [ 824.874080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 824.882584][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 824.897729][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 824.909734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 825.862813][T18988] device syzkaller0 entered promiscuous mode [ 827.015962][T19011] device syzkaller0 entered promiscuous mode [ 827.231055][T19018] device syzkaller0 entered promiscuous mode [ 827.967806][T19043] device syzkaller0 entered promiscuous mode [ 828.929397][T19080] device syzkaller0 entered promiscuous mode [ 829.763640][T19122] device pim6reg1 entered promiscuous mode [ 831.068997][T19162] device syzkaller0 entered promiscuous mode [ 832.231528][T19199] device syzkaller0 entered promiscuous mode [ 832.447772][T19203] device pim6reg1 entered promiscuous mode [ 833.288672][T19235] device syzkaller0 entered promiscuous mode [ 833.370055][T19240] device pim6reg1 entered promiscuous mode [ 834.786962][T19284] device pim6reg1 entered promiscuous mode [ 835.056210][T19300] device pim6reg1 entered promiscuous mode [ 837.261358][T19355] device syzkaller0 entered promiscuous mode [ 837.941828][T19375] device syzkaller0 entered promiscuous mode [ 838.917000][T19402] device syzkaller0 entered promiscuous mode [ 839.229723][T19403] device pim6reg1 entered promiscuous mode [ 839.590970][T19422] device syzkaller0 entered promiscuous mode [ 839.890322][T19418] device syzkaller0 entered promiscuous mode [ 841.954601][T19482] device syzkaller0 entered promiscuous mode [ 843.419679][T19527] device syzkaller0 entered promiscuous mode [ 848.266711][T19675] device syzkaller0 entered promiscuous mode [ 848.812689][T19693] device syzkaller0 entered promiscuous mode [ 849.318101][T19695] device pim6reg1 entered promiscuous mode [ 850.712972][T19746] device syzkaller0 entered promiscuous mode [ 850.948850][T19752] device syzkaller0 entered promiscuous mode [ 851.165367][T19763] device syzkaller0 entered promiscuous mode [ 851.340678][T19771] device pim6reg1 entered promiscuous mode [ 852.541894][T19801] device syzkaller0 entered promiscuous mode [ 852.647533][T19812] device syzkaller0 entered promiscuous mode [ 852.736302][T19813] device syzkaller0 entered promiscuous mode [ 853.563263][T19823] device syzkaller0 entered promiscuous mode [ 855.060139][T19855] device syzkaller0 entered promiscuous mode [ 855.423166][T19859] device syzkaller0 entered promiscuous mode [ 855.755015][T19870] device syzkaller0 entered promiscuous mode [ 855.871773][T19872] device syzkaller0 entered promiscuous mode [ 857.953518][T19916] device syzkaller0 entered promiscuous mode [ 858.068714][T19922] device pim6reg1 entered promiscuous mode [ 858.091326][T19926] device syzkaller0 entered promiscuous mode [ 859.368722][T19935] device syzkaller0 entered promiscuous mode [ 860.517382][T19955] device syzkaller0 entered promiscuous mode [ 861.292918][T19977] device pim6reg1 entered promiscuous mode [ 862.401952][T20001] device syzkaller0 entered promiscuous mode [ 863.947834][T20044] device pim6reg1 entered promiscuous mode [ 863.996960][T20053] device syzkaller0 entered promiscuous mode [ 864.365675][T20059] device syzkaller0 entered promiscuous mode [ 865.275786][T20076] device syzkaller0 entered promiscuous mode [ 867.032330][T20112] device syzkaller0 entered promiscuous mode [ 868.624427][T20139] device syzkaller0 entered promiscuous mode [ 873.701373][T20220] device syzkaller0 entered promiscuous mode [ 877.381701][T20287] device syzkaller0 entered promiscuous mode [ 879.154604][T20319] device pim6reg1 entered promiscuous mode [ 879.335426][T20328] device syzkaller0 entered promiscuous mode [ 879.898843][T20347] device pim6reg1 entered promiscuous mode [ 881.945467][T20382] device pim6reg1 entered promiscuous mode [ 883.549188][T20416] device syzkaller0 entered promiscuous mode [ 884.278658][ T30] audit: type=1400 audit(1718990371.037:124): avc: denied { create } for pid=20425 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 885.580969][T20449] bridge0: port 1(bridge_slave_0) entered blocking state [ 885.588244][T20449] bridge0: port 1(bridge_slave_0) entered disabled state [ 885.595567][T20449] device bridge_slave_0 entered promiscuous mode [ 885.602587][T20449] bridge0: port 2(bridge_slave_1) entered blocking state [ 885.616469][T20449] bridge0: port 2(bridge_slave_1) entered disabled state [ 885.631326][T20449] device bridge_slave_1 entered promiscuous mode [ 885.748555][T20449] bridge0: port 2(bridge_slave_1) entered blocking state [ 885.755431][T20449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 885.762554][T20449] bridge0: port 1(bridge_slave_0) entered blocking state [ 885.769317][T20449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 885.793912][T15444] bridge0: port 1(bridge_slave_0) entered disabled state [ 885.801354][T15444] bridge0: port 2(bridge_slave_1) entered disabled state [ 885.810791][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 885.818188][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 885.837464][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 885.845559][T15444] bridge0: port 1(bridge_slave_0) entered blocking state [ 885.852434][T15444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 885.859840][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 885.867961][T15444] bridge0: port 2(bridge_slave_1) entered blocking state [ 885.874809][T15444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 885.882116][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 885.890450][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 885.907340][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 885.915858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 885.923754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 885.938754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 885.954193][T20449] device veth0_vlan entered promiscuous mode [ 886.030861][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 886.040767][T20449] device veth1_macvtap entered promiscuous mode [ 886.136956][T20463] device syzkaller0 entered promiscuous mode [ 886.394676][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 886.415544][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 886.858625][T20474] device pim6reg1 entered promiscuous mode [ 888.313883][T20505] device syzkaller0 entered promiscuous mode [ 890.780890][T20542] device syzkaller0 entered promiscuous mode [ 892.431645][T20562] device syzkaller0 entered promiscuous mode [ 892.461603][T20563] device syzkaller0 entered promiscuous mode [ 893.002378][T20566] bridge0: port 1(bridge_slave_0) entered blocking state [ 893.029646][T20566] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.037265][T20566] device bridge_slave_0 entered promiscuous mode [ 893.044148][T20566] bridge0: port 2(bridge_slave_1) entered blocking state [ 893.051471][T20566] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.058906][T20566] device bridge_slave_1 entered promiscuous mode [ 893.583344][T20580] device syzkaller0 entered promiscuous mode [ 893.609595][T20566] bridge0: port 2(bridge_slave_1) entered blocking state [ 893.616492][T20566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 893.623562][T20566] bridge0: port 1(bridge_slave_0) entered blocking state [ 893.630452][T20566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 893.761438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 893.772388][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.788762][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.870253][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 893.890951][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 893.939928][T18779] bridge0: port 1(bridge_slave_0) entered blocking state [ 893.946805][T18779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 894.029786][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 894.080764][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 894.126153][T18779] bridge0: port 2(bridge_slave_1) entered blocking state [ 894.133018][T18779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 894.142993][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 894.151141][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 894.165474][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 894.173741][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 894.191920][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 894.200756][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 894.213178][T20566] device veth0_vlan entered promiscuous mode [ 894.220911][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 894.229062][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 894.250476][T20566] device veth1_macvtap entered promiscuous mode [ 894.262092][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 894.270394][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 894.277989][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 894.286824][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 894.295161][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 894.330032][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 894.338771][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 894.347350][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 894.357057][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 895.784543][T20616] device syzkaller0 entered promiscuous mode [ 895.900963][T20623] device syzkaller0 entered promiscuous mode [ 897.156301][T20634] device syzkaller0 entered promiscuous mode [ 897.217074][T20640] device syzkaller0 entered promiscuous mode [ 897.461352][T20645] device syzkaller0 entered promiscuous mode [ 897.661177][T20658] device syzkaller0 entered promiscuous mode [ 899.475074][T20682] device syzkaller0 entered promiscuous mode [ 899.701142][T20697] device pim6reg1 entered promiscuous mode [ 899.835708][T20701] device syzkaller0 entered promiscuous mode [ 899.957957][T20707] syz-executor.0[20707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 899.958015][T20707] syz-executor.0[20707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 900.023066][T20708] syz-executor.0[20708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 900.034718][T20708] syz-executor.0[20708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 901.321588][T20718] device syzkaller0 entered promiscuous mode [ 901.557341][T20727] device pim6reg1 entered promiscuous mode [ 901.831934][T20731] device syzkaller0 entered promiscuous mode [ 902.206447][T20742] syz-executor.3[20742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 902.206509][T20742] syz-executor.3[20742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 902.280020][T20745] syz-executor.3[20745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 902.332340][T20745] syz-executor.3[20745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 902.765873][T20749] device syzkaller0 entered promiscuous mode [ 903.464969][T20758] device syzkaller0 entered promiscuous mode [ 903.975233][T20771] device syzkaller0 entered promiscuous mode [ 904.111807][T20778] device syzkaller0 entered promiscuous mode [ 904.735324][T20785] device syzkaller0 entered promiscuous mode [ 905.621645][T20795] device syzkaller0 entered promiscuous mode [ 906.043586][T20804] device syzkaller0 entered promiscuous mode [ 906.709551][T20828] syz-executor.4[20828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 906.709616][T20828] syz-executor.4[20828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 906.824262][T20830] syz-executor.4[20830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 906.913100][T20830] syz-executor.4[20830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 907.222761][T20829] device syzkaller0 entered promiscuous mode [ 908.595930][T20844] device syzkaller0 entered promiscuous mode [ 908.655193][T20852] device syzkaller0 entered promiscuous mode [ 909.171179][T20857] device syzkaller0 entered promiscuous mode [ 909.321585][T20865] device syzkaller0 entered promiscuous mode [ 909.990788][T20880] device syzkaller0 entered promiscuous mode [ 910.974338][T20897] device syzkaller0 entered promiscuous mode [ 911.200373][T20898] device syzkaller0 entered promiscuous mode [ 911.271424][T20904] device syzkaller0 entered promiscuous mode [ 912.855370][T20931] device syzkaller0 entered promiscuous mode [ 913.105841][T20934] device syzkaller0 entered promiscuous mode [ 913.699621][T20946] device syzkaller0 entered promiscuous mode [ 914.441297][T20960] device syzkaller0 entered promiscuous mode [ 916.830233][T20986] device syzkaller0 entered promiscuous mode [ 917.557334][T21000] bridge0: port 1(bridge_slave_0) entered blocking state [ 917.601770][T21000] bridge0: port 1(bridge_slave_0) entered disabled state [ 917.645915][T21000] device bridge_slave_0 entered promiscuous mode [ 917.686462][T21000] bridge0: port 2(bridge_slave_1) entered blocking state [ 917.711436][T21000] bridge0: port 2(bridge_slave_1) entered disabled state [ 917.742142][T21000] device bridge_slave_1 entered promiscuous mode [ 917.768953][T21006] device syzkaller0 entered promiscuous mode [ 918.057167][T21000] bridge0: port 2(bridge_slave_1) entered blocking state [ 918.064057][T21000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 918.071163][T21000] bridge0: port 1(bridge_slave_0) entered blocking state [ 918.077927][T21000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 918.255115][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 918.272137][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 918.455800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 918.473375][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 918.560681][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 918.585422][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 918.621025][T15444] bridge0: port 1(bridge_slave_0) entered blocking state [ 918.627916][T15444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 918.636591][T21013] syz-executor.0[21013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 918.636675][T21013] syz-executor.0[21013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 918.680086][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 918.723051][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 918.739767][T15444] bridge0: port 2(bridge_slave_1) entered blocking state [ 918.746652][T15444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 918.765824][T21014] syz-executor.0[21014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 918.765889][T21014] syz-executor.0[21014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 918.780963][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 918.828745][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 918.861405][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 918.875505][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 918.886313][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 918.894531][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 918.905636][T21000] device veth0_vlan entered promiscuous mode [ 918.940337][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 919.018522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 919.074912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 919.170076][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 919.228733][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 919.237782][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 919.247476][T21000] device veth1_macvtap entered promiscuous mode [ 919.270768][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 919.283817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 919.292585][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 919.301002][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 919.309736][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 919.638699][T21036] device syzkaller0 entered promiscuous mode [ 920.914841][T21044] device syzkaller0 entered promiscuous mode [ 921.161800][T21050] device syzkaller0 entered promiscuous mode [ 921.423804][T21055] syz-executor.4[21055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.423868][T21055] syz-executor.4[21055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.502498][T21058] syz-executor.4[21058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.566002][T21058] syz-executor.4[21058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 922.596880][T21073] device syzkaller0 entered promiscuous mode [ 924.296527][T21094] bridge0: port 1(bridge_slave_0) entered blocking state [ 924.354770][T21094] bridge0: port 1(bridge_slave_0) entered disabled state [ 924.391000][T21094] device bridge_slave_0 entered promiscuous mode [ 924.398303][T21094] bridge0: port 2(bridge_slave_1) entered blocking state [ 924.405279][T21094] bridge0: port 2(bridge_slave_1) entered disabled state [ 924.416850][T21094] device bridge_slave_1 entered promiscuous mode [ 924.920127][T21101] device syzkaller0 entered promiscuous mode [ 925.160683][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 925.178402][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 925.251178][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 925.324767][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 925.382037][T18779] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.388958][T18779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 925.488042][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 925.537505][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 925.554361][T18779] bridge0: port 2(bridge_slave_1) entered blocking state [ 925.561255][T18779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 925.614880][T21114] syz-executor.3[21114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 925.618774][T21111] device syzkaller0 entered promiscuous mode [ 925.638108][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 925.649800][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 925.657935][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 925.670742][T21094] device veth0_vlan entered promiscuous mode [ 925.690704][T21118] syz-executor.3[21118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 925.817071][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 925.886935][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 925.895127][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 925.902919][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 925.910844][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 925.921817][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 925.931464][T21094] device veth1_macvtap entered promiscuous mode [ 925.978493][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 925.985924][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 926.054382][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 926.123029][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 926.132716][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 926.141155][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 926.216538][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 928.647152][T21162] device syzkaller0 entered promiscuous mode [ 929.437715][T21176] device syzkaller0 entered promiscuous mode [ 929.706806][T21189] syz-executor.1[21189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 929.767184][T21190] syz-executor.1[21190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 929.991569][T21186] device syzkaller0 entered promiscuous mode [ 930.581797][T21202] device syzkaller0 entered promiscuous mode [ 930.590697][T21205] syz-executor.1[21205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 930.651393][T21208] syz-executor.1[21208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.083236][T21224] device syzkaller0 entered promiscuous mode [ 933.107902][T21254] device syzkaller0 entered promiscuous mode [ 935.575816][T21292] device syzkaller0 entered promiscuous mode [ 935.655134][T21296] device syzkaller0 entered promiscuous mode [ 936.197491][T21312] device pim6reg1 entered promiscuous mode [ 936.898309][ T848] device bridge_slave_1 left promiscuous mode [ 936.919279][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.014495][ T848] device bridge_slave_0 left promiscuous mode [ 937.077794][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.183851][ T848] device veth1_macvtap left promiscuous mode [ 937.230495][ T848] device veth0_vlan left promiscuous mode [ 940.902935][T21385] device syzkaller0 entered promiscuous mode [ 940.999954][T21398] syz-executor.0[21398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.053041][T21401] syz-executor.0[21401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 943.249887][T21431] device syzkaller0 entered promiscuous mode [ 944.441090][T21439] device syzkaller0 entered promiscuous mode [ 945.228054][T21462] device syzkaller0 entered promiscuous mode [ 946.790728][T21484] device syzkaller0 entered promiscuous mode [ 947.546772][T21507] device syzkaller0 entered promiscuous mode [ 949.384932][T21538] device syzkaller0 entered promiscuous mode [ 950.192303][T21543] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.286415][T21543] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.438500][T21543] device bridge_slave_0 entered promiscuous mode [ 950.445410][T21543] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.452323][T21543] bridge0: port 2(bridge_slave_1) entered disabled state [ 950.459538][T21543] device bridge_slave_1 entered promiscuous mode [ 951.271148][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 951.287043][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 951.339455][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 951.352075][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 951.382663][ T1100] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.389560][ T1100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 951.416205][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 951.424307][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 951.446604][ T1100] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.453461][ T1100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 951.486974][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 951.494480][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 951.516905][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 951.524766][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 951.546487][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 951.561140][T21543] device veth0_vlan entered promiscuous mode [ 951.575671][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 951.593330][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 951.601904][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 951.611102][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 951.673452][T21543] device veth1_macvtap entered promiscuous mode [ 951.792867][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 951.800542][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 951.918101][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 951.975180][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 952.032920][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 952.355168][T21580] device syzkaller0 entered promiscuous mode [ 952.453079][T21581] device syzkaller0 entered promiscuous mode [ 952.845604][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 952.854974][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 952.865087][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 952.873220][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 952.910752][T21595] device syzkaller0 entered promiscuous mode [ 954.741626][T18380] syz-executor.2 (18380) used greatest stack depth: 19872 bytes left [ 955.366667][T11271] device bridge_slave_1 left promiscuous mode [ 955.373795][T11271] bridge0: port 2(bridge_slave_1) entered disabled state [ 955.405984][T11271] device bridge_slave_0 left promiscuous mode [ 955.515464][T11271] bridge0: port 1(bridge_slave_0) entered disabled state [ 955.627495][T11271] device veth1_macvtap left promiscuous mode [ 955.633337][T11271] device veth0_vlan left promiscuous mode [ 957.947751][T11271] device bridge_slave_1 left promiscuous mode [ 958.064094][T11271] bridge0: port 2(bridge_slave_1) entered disabled state [ 958.182649][T11271] device bridge_slave_0 left promiscuous mode [ 958.328798][T11271] bridge0: port 1(bridge_slave_0) entered disabled state [ 958.471493][T11271] device bridge_slave_1 left promiscuous mode [ 958.569442][T11271] bridge0: port 2(bridge_slave_1) entered disabled state [ 958.630179][T11271] device bridge_slave_0 left promiscuous mode [ 958.700372][T11271] bridge0: port 1(bridge_slave_0) entered disabled state [ 958.797180][T11271] device veth1_macvtap left promiscuous mode [ 958.862610][T11271] device veth0_vlan left promiscuous mode [ 958.976709][T11271] device veth1_macvtap left promiscuous mode [ 959.055313][T11271] device veth0_vlan left promiscuous mode [ 959.663383][T21697] device syzkaller0 entered promiscuous mode [ 960.144579][T21708] device syzkaller0 entered promiscuous mode [ 961.516987][T11271] device bridge_slave_1 left promiscuous mode [ 961.556498][T11271] bridge0: port 2(bridge_slave_1) entered disabled state [ 961.647424][T11271] device bridge_slave_0 left promiscuous mode [ 961.699594][T11271] bridge0: port 1(bridge_slave_0) entered disabled state [ 961.722602][T11271] device veth1_macvtap left promiscuous mode [ 962.800214][T21762] device syzkaller0 entered promiscuous mode [ 966.077846][T21818] device syzkaller0 entered promiscuous mode [ 967.074925][T21843] device syzkaller0 entered promiscuous mode [ 968.745184][T21868] device syzkaller0 entered promiscuous mode [ 969.560666][T21886] device syzkaller0 entered promiscuous mode [ 971.362372][T21913] device syzkaller0 entered promiscuous mode [ 971.415396][T21919] device syzkaller0 entered promiscuous mode [ 972.715767][T21943] device syzkaller0 entered promiscuous mode [ 975.293931][T21993] device syzkaller0 entered promiscuous mode [ 976.044795][T22002] device pim6reg1 entered promiscuous mode [ 976.390900][T22007] device syzkaller0 entered promiscuous mode [ 978.304041][T22054] device syzkaller0 entered promiscuous mode [ 980.587496][T22105] device syzkaller0 entered promiscuous mode [ 982.811809][T22143] device syzkaller0 entered promiscuous mode [ 985.453852][T22196] device syzkaller0 entered promiscuous mode [ 985.975738][T22194] device syzkaller0 entered promiscuous mode [ 994.199940][T22348] device pim6reg1 entered promiscuous mode [ 994.431711][T22356] device syzkaller0 entered promiscuous mode [ 996.376974][T22383] device pim6reg1 entered promiscuous mode [ 997.839834][T22395] bridge0: port 1(bridge_slave_0) entered blocking state [ 997.850778][T22395] bridge0: port 1(bridge_slave_0) entered disabled state [ 997.858585][T22395] device bridge_slave_0 entered promiscuous mode [ 997.865476][T22395] bridge0: port 2(bridge_slave_1) entered blocking state [ 997.872825][T22395] bridge0: port 2(bridge_slave_1) entered disabled state [ 997.889843][T22395] device bridge_slave_1 entered promiscuous mode [ 998.057023][T18383] device bridge_slave_1 left promiscuous mode [ 998.062971][T18383] bridge0: port 2(bridge_slave_1) entered disabled state [ 998.080664][T18383] device bridge_slave_0 left promiscuous mode [ 998.090887][T18383] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.119208][T18383] device veth1_macvtap left promiscuous mode [ 998.125048][T18383] device veth0_vlan left promiscuous mode [ 998.871362][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 998.878890][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 998.896992][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 998.905084][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 998.913357][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.920223][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 998.928035][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 998.936565][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 998.944599][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.951454][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 999.026761][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 999.034700][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 999.179652][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 999.188121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 999.195955][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 999.203545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 999.211449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 999.220044][T22395] device veth0_vlan entered promiscuous mode [ 999.389900][T22414] device syzkaller0 entered promiscuous mode [ 999.432578][T22395] device veth1_macvtap entered promiscuous mode [ 999.439596][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 999.453739][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 999.463327][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 999.494276][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 999.506543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1000.805863][T22436] device syzkaller0 entered promiscuous mode [ 1003.572268][T22467] device syzkaller0 entered promiscuous mode [ 1006.296520][T22501] device syzkaller0 entered promiscuous mode [ 1008.489578][T22554] device syzkaller0 entered promiscuous mode [ 1009.320448][T22562] device syzkaller0 entered promiscuous mode [ 1010.964356][T22584] device syzkaller0 entered promiscuous mode [ 1011.166402][T22593] device syzkaller0 entered promiscuous mode [ 1011.384280][T22597] device syzkaller0 entered promiscuous mode [ 1012.421692][T22609] device syzkaller0 entered promiscuous mode [ 1012.826496][T22622] device syzkaller0 entered promiscuous mode [ 1013.827625][T22637] device syzkaller0 entered promiscuous mode [ 1015.107153][T22654] device syzkaller0 entered promiscuous mode [ 1017.583617][T22686] device syzkaller0 entered promiscuous mode [ 1018.931252][T22703] device syzkaller0 entered promiscuous mode [ 1019.640281][T22723] device syzkaller0 entered promiscuous mode [ 1019.989701][T22729] bridge0: port 1(bridge_slave_0) entered blocking state [ 1019.998402][T22729] bridge0: port 1(bridge_slave_0) entered disabled state [ 1020.005976][T22729] device bridge_slave_0 entered promiscuous mode [ 1020.013283][T22729] bridge0: port 2(bridge_slave_1) entered blocking state [ 1020.020618][T22729] bridge0: port 2(bridge_slave_1) entered disabled state [ 1020.029251][T22729] device bridge_slave_1 entered promiscuous mode [ 1020.695309][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1020.712012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1020.792790][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1020.813265][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1020.842766][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1020.849748][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1020.857753][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1020.867374][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1020.875460][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 1020.882337][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1020.904821][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1020.921870][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1020.965106][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1021.027413][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1021.109605][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1021.125617][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1021.188833][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1021.240449][T22729] device veth0_vlan entered promiscuous mode [ 1021.247039][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1021.254804][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1021.263059][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1021.270701][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1021.357047][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1021.376996][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1021.430861][T22729] device veth1_macvtap entered promiscuous mode [ 1021.452963][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1021.461841][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1021.470435][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1021.538827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1021.567673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1023.325702][T22780] device syzkaller0 entered promiscuous mode [ 1024.627970][T22798] bridge0: port 1(bridge_slave_0) entered blocking state [ 1024.634896][T22798] bridge0: port 1(bridge_slave_0) entered disabled state [ 1024.646218][T22798] device bridge_slave_0 entered promiscuous mode [ 1024.657462][T22798] bridge0: port 2(bridge_slave_1) entered blocking state [ 1024.664310][T22798] bridge0: port 2(bridge_slave_1) entered disabled state [ 1024.673074][T22798] device bridge_slave_1 entered promiscuous mode [ 1024.984102][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1024.995977][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1025.051011][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1025.132825][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1025.207218][T18779] bridge0: port 1(bridge_slave_0) entered blocking state [ 1025.214096][T18779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1025.310002][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1025.374836][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1025.439446][T18779] bridge0: port 2(bridge_slave_1) entered blocking state [ 1025.446350][T18779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1025.660541][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1025.680331][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1025.751291][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1025.812168][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1025.873011][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1025.947284][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1025.955447][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1026.072277][T22798] device veth0_vlan entered promiscuous mode [ 1026.088067][T22798] device veth1_macvtap entered promiscuous mode [ 1026.104656][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1026.112839][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1026.121004][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1026.128894][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1026.138957][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1026.147630][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1026.155755][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1026.164391][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1026.194266][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1026.272207][T22825] device pim6reg1 entered promiscuous mode [ 1027.560516][T22847] device syzkaller0 entered promiscuous mode [ 1030.392372][T22876] device syzkaller0 entered promiscuous mode [ 1031.023246][T22883] device syzkaller0 entered promiscuous mode [ 1032.571513][T22914] device syzkaller0 entered promiscuous mode [ 1034.855905][T22943] device syzkaller0 entered promiscuous mode [ 1035.112447][T22947] device syzkaller0 entered promiscuous mode [ 1036.449481][T22965] device syzkaller0 entered promiscuous mode [ 1038.127955][T22981] device syzkaller0 entered promiscuous mode [ 1039.332806][T23001] device syzkaller0 entered promiscuous mode [ 1039.788329][T23008] device syzkaller0 entered promiscuous mode [ 1040.552182][T23021] device syzkaller0 entered promiscuous mode [ 1042.056931][T23043] device syzkaller0 entered promiscuous mode [ 1044.678173][T23071] device syzkaller0 entered promiscuous mode [ 1045.001337][T23073] device syzkaller0 entered promiscuous mode [ 1047.462034][T23103] device syzkaller0 entered promiscuous mode [ 1051.629778][T23139] device syzkaller0 entered promiscuous mode [ 1052.341219][T23152] device syzkaller0 entered promiscuous mode [ 1052.355948][T23149] bridge0: port 1(bridge_slave_0) entered blocking state [ 1052.363057][T23149] bridge0: port 1(bridge_slave_0) entered disabled state [ 1052.370483][T23149] device bridge_slave_0 entered promiscuous mode [ 1052.377890][T23149] bridge0: port 2(bridge_slave_1) entered blocking state [ 1052.384771][T23149] bridge0: port 2(bridge_slave_1) entered disabled state [ 1052.392277][T23149] device bridge_slave_1 entered promiscuous mode [ 1052.750731][T23149] bridge0: port 2(bridge_slave_1) entered blocking state [ 1052.757617][T23149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1052.764726][T23149] bridge0: port 1(bridge_slave_0) entered blocking state [ 1052.771512][T23149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1052.858549][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 1052.865748][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 1052.929664][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1052.937651][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1052.957217][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1052.965529][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1052.974140][ T1100] bridge0: port 1(bridge_slave_0) entered blocking state [ 1052.981016][ T1100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1052.988507][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1052.997141][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1053.005261][ T1100] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.012125][ T1100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1053.019693][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1053.027747][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1053.035631][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1053.043852][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1053.061549][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1053.069839][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1053.080298][T23149] device veth0_vlan entered promiscuous mode [ 1053.088069][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1053.096279][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1053.110118][T23149] device veth1_macvtap entered promiscuous mode [ 1053.117898][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1053.125232][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1053.133159][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1053.141436][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1053.150150][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1053.178434][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1053.186709][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1053.194946][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1053.204219][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1054.478285][T23191] device syzkaller0 entered promiscuous mode [ 1056.417272][T23228] bridge0: port 1(bridge_slave_0) entered blocking state [ 1056.424126][T23228] bridge0: port 1(bridge_slave_0) entered disabled state [ 1056.566686][T23228] device bridge_slave_0 entered promiscuous mode [ 1056.573892][T23228] bridge0: port 2(bridge_slave_1) entered blocking state [ 1056.591536][T23228] bridge0: port 2(bridge_slave_1) entered disabled state [ 1056.599946][T23228] device bridge_slave_1 entered promiscuous mode [ 1056.663506][T23228] bridge0: port 2(bridge_slave_1) entered blocking state [ 1056.670542][T23228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1056.677620][T23228] bridge0: port 1(bridge_slave_0) entered blocking state [ 1056.684364][T23228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1056.711304][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 1056.719542][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 1056.728229][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1056.735678][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1056.751886][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1056.760074][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 1056.766952][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1056.774545][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1056.782789][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 1056.789667][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1056.808000][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1056.816487][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1056.832183][T23228] device veth0_vlan entered promiscuous mode [ 1056.840288][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1056.849188][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1056.857387][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1056.864802][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1056.880011][T23228] device veth1_macvtap entered promiscuous mode [ 1056.887514][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1056.901151][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1056.917823][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1061.362737][T23317] device syzkaller0 entered promiscuous mode [ 1061.977575][ T848] device bridge_slave_1 left promiscuous mode [ 1061.986355][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 1062.053209][ T848] device bridge_slave_0 left promiscuous mode [ 1062.103304][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 1062.189071][ T848] device veth1_macvtap left promiscuous mode [ 1062.235673][ T848] device veth0_vlan left promiscuous mode [ 1062.840200][T23345] bridge0: port 1(bridge_slave_0) entered blocking state [ 1062.862855][T23345] bridge0: port 1(bridge_slave_0) entered disabled state [ 1062.870687][T23345] device bridge_slave_0 entered promiscuous mode [ 1062.877858][T23344] device pim6reg1 entered promiscuous mode [ 1062.897729][T23345] bridge0: port 2(bridge_slave_1) entered blocking state [ 1062.954237][T23345] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.029355][T23345] device bridge_slave_1 entered promiscuous mode [ 1063.244477][T23356] device syzkaller0 entered promiscuous mode [ 1063.499083][T23363] device syzkaller0 entered promiscuous mode [ 1063.585234][T23345] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.592218][T23345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1063.599316][T23345] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.606094][T23345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1063.661437][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1063.669770][T18779] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.683650][T18779] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.727265][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1063.793400][T18779] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.800307][T18779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1063.893689][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1063.949216][T18779] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.956104][T18779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.033889][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1064.042396][T18779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1064.085305][T23345] device veth0_vlan entered promiscuous mode [ 1064.190155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1064.296616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1064.410216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1064.556692][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1064.573129][T23345] device veth1_macvtap entered promiscuous mode [ 1064.766023][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1064.819400][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1064.946578][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1064.954642][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1065.182937][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1065.271896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1065.320764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1065.421959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1065.476980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1065.624664][T23390] device syzkaller0 entered promiscuous mode [ 1065.654466][T23395] device syzkaller0 entered promiscuous mode [ 1065.680124][ T848] device bridge_slave_1 left promiscuous mode [ 1065.692217][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 1065.710076][ T848] device bridge_slave_0 left promiscuous mode [ 1065.737305][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 1065.750180][ T848] device veth1_macvtap left promiscuous mode [ 1065.756129][ T848] device veth0_vlan left promiscuous mode [ 1066.161404][T23402] device syzkaller0 entered promiscuous mode [ 1066.297798][T23409] device pim6reg1 entered promiscuous mode [ 1067.526637][T23432] device syzkaller0 entered promiscuous mode [ 1068.266902][T23449] device syzkaller0 entered promiscuous mode [ 1069.659121][T23481] device pim6reg1 entered promiscuous mode [ 1069.839822][T23490] device syzkaller0 entered promiscuous mode [ 1070.807974][T11271] device bridge_slave_1 left promiscuous mode [ 1070.813931][T11271] bridge0: port 2(bridge_slave_1) entered disabled state [ 1070.958746][T11271] device bridge_slave_0 left promiscuous mode [ 1071.058386][T11271] bridge0: port 1(bridge_slave_0) entered disabled state [ 1071.137582][T11271] device veth1_macvtap left promiscuous mode [ 1071.144238][T11271] device veth0_vlan left promiscuous mode [ 1071.490563][T23512] device pim6reg1 entered promiscuous mode [ 1072.266016][T23545] device syzkaller0 entered promiscuous mode [ 1072.879848][T23562] device pim6reg1 entered promiscuous mode [ 1073.277644][T23570] device syzkaller0 entered promiscuous mode [ 1074.247830][T23593] device pim6reg1 entered promiscuous mode [ 1074.398726][ T848] device bridge_slave_1 left promiscuous mode [ 1074.404671][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 1074.453669][ T848] device bridge_slave_0 left promiscuous mode [ 1074.528030][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 1074.536095][ T848] device veth1_macvtap left promiscuous mode [ 1074.541929][ T848] device veth0_vlan left promiscuous mode [ 1074.684779][T23606] device pim6reg1 entered promiscuous mode [ 1074.696637][T23613] device syzkaller0 entered promiscuous mode [ 1074.729741][T23615] device syzkaller0 entered promiscuous mode [ 1075.967054][T23655] device pim6reg1 entered promiscuous mode [ 1076.067764][ T848] device bridge_slave_1 left promiscuous mode [ 1076.076028][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 1076.196440][ T848] device bridge_slave_0 left promiscuous mode [ 1076.202405][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 1076.278184][ T848] device veth1_macvtap left promiscuous mode [ 1076.284028][ T848] device veth0_vlan left promiscuous mode [ 1078.472942][T23720] device syzkaller0 entered promiscuous mode [ 1081.413089][T23759] device syzkaller0 entered promiscuous mode [ 1083.561945][T23825] device syzkaller0 entered promiscuous mode [ 1085.220048][T23858] device syzkaller0 entered promiscuous mode [ 1085.841677][T23877] device syzkaller0 entered promiscuous mode [ 1089.897022][T23971] device pim6reg1 entered promiscuous mode [ 1091.100541][T23985] device syzkaller0 entered promiscuous mode [ 1092.303217][T24025] device syzkaller0 entered promiscuous mode [ 1092.732666][T24022] device syzkaller0 entered promiscuous mode [ 1093.167465][T24037] device syzkaller0 entered promiscuous mode [ 1094.817970][T24088] device syzkaller0 entered promiscuous mode [ 1095.353808][T24109] device syzkaller0 entered promiscuous mode [ 1095.603746][T24125] device pim6reg1 entered promiscuous mode [ 1096.155139][T24133] device syzkaller0 entered promiscuous mode [ 1098.091864][T24163] device syzkaller0 entered promiscuous mode [ 1099.626658][T24206] device syzkaller0 entered promiscuous mode [ 1101.404532][T24238] device pim6reg1 entered promiscuous mode [ 1102.037556][T24254] device syzkaller0 entered promiscuous mode [ 1102.912150][T24275] device syzkaller0 entered promiscuous mode [ 1105.315583][T24307] device syzkaller0 entered promiscuous mode [ 1106.121932][T24333] device syzkaller0 entered promiscuous mode [ 1107.647160][T24359] device syzkaller0 entered promiscuous mode [ 1108.193697][T24376] device pim6reg1 entered promiscuous mode [ 1109.532507][T24409] device syzkaller0 entered promiscuous mode [ 1109.794942][T24412] device syzkaller0 entered promiscuous mode [ 1111.413391][T24445] device syzkaller0 entered promiscuous mode [ 1112.517948][T24471] device syzkaller0 entered promiscuous mode [ 1114.644390][T24514] device syzkaller0 entered promiscuous mode [ 1114.982412][T24519] device syzkaller0 entered promiscuous mode [ 1123.584701][T24668] device syzkaller0 entered promiscuous mode [ 1124.416211][T24680] device syzkaller0 entered promiscuous mode [ 1127.516725][T24730] device pim6reg1 entered promiscuous mode [ 1127.729583][T24748] device syzkaller0 entered promiscuous mode [ 1128.941798][T24765] device syzkaller0 entered promiscuous mode [ 1131.281619][T24816] device syzkaller0 entered promiscuous mode [ 1133.501849][T24858] device syzkaller0 entered promiscuous mode [ 1134.999618][T24880] device syzkaller0 entered promiscuous mode [ 1135.620466][T24893] device syzkaller0 entered promiscuous mode [ 1136.312185][T24897] device syzkaller0 entered promiscuous mode [ 1136.709139][T24908] device syzkaller0 entered promiscuous mode [ 1137.430749][T24924] device syzkaller0 entered promiscuous mode [ 1138.626250][T24942] device syzkaller0 entered promiscuous mode [ 1140.084685][T24962] device syzkaller0 entered promiscuous mode [ 1140.725561][T24981] device syzkaller0 entered promiscuous mode [ 1141.922799][T24999] device syzkaller0 entered promiscuous mode [ 1141.944089][T25008] device syzkaller0 entered promiscuous mode [ 1143.075901][T25031] device syzkaller0 entered promiscuous mode [ 1143.221514][T25034] device syzkaller0 entered promiscuous mode [ 1143.430854][T25036] device syzkaller0 entered promiscuous mode [ 1143.845094][T25054] device syzkaller0 entered promiscuous mode [ 1144.024397][T25052] bridge0: port 1(bridge_slave_0) entered blocking state [ 1144.031540][T25052] bridge0: port 1(bridge_slave_0) entered disabled state [ 1144.039275][T25052] device bridge_slave_0 entered promiscuous mode [ 1144.056651][T25052] bridge0: port 2(bridge_slave_1) entered blocking state [ 1144.088967][T25052] bridge0: port 2(bridge_slave_1) entered disabled state [ 1144.123761][T25052] device bridge_slave_1 entered promiscuous mode [ 1144.685666][T25069] device syzkaller0 entered promiscuous mode [ 1144.906553][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1144.927083][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1144.995273][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1145.022721][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1145.034970][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 1145.041875][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1145.049469][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1145.057769][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1145.065902][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 1145.072777][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1145.094861][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1145.116757][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1145.150759][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1145.216542][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1145.237855][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1145.272405][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1145.280242][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1145.288679][T25052] device veth0_vlan entered promiscuous mode [ 1145.358421][T25084] device syzkaller0 entered promiscuous mode [ 1145.370839][T25052] device veth1_macvtap entered promiscuous mode [ 1145.382917][ T1457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1145.621511][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1145.630476][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1145.639036][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1145.647615][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1145.669695][T25093] device syzkaller0 entered promiscuous mode [ 1145.844697][T25099] device syzkaller0 entered promiscuous mode [ 1147.141482][T25133] device syzkaller0 entered promiscuous mode [ 1148.927480][T25164] device syzkaller0 entered promiscuous mode [ 1149.087502][T25169] device syzkaller0 entered promiscuous mode [ 1149.368686][T25176] device syzkaller0 entered promiscuous mode [ 1150.859021][T25189] device syzkaller0 entered promiscuous mode [ 1152.102329][T25215] device syzkaller0 entered promiscuous mode [ 1153.117867][T25230] device syzkaller0 entered promiscuous mode [ 1154.558519][T25262] device syzkaller0 entered promiscuous mode [ 1156.332979][T25289] device syzkaller0 entered promiscuous mode [ 1156.715257][T25305] device syzkaller0 entered promiscuous mode [ 1157.502406][T25316] device syzkaller0 entered promiscuous mode [ 1157.767240][T25327] device syzkaller0 entered promiscuous mode [ 1158.388402][T25339] device syzkaller0 entered promiscuous mode [ 1159.060851][T25343] device syzkaller0 entered promiscuous mode [ 1277.042983][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz-executor.4:25343] [ 1277.051484][ C0] Modules linked in: [ 1277.055213][ C0] CPU: 0 PID: 25343 Comm: syz-executor.4 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1277.065399][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1277.075358][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 1277.080121][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1277.100250][ C0] RSP: 0018:ffffc90000bff2c0 EFLAGS: 00000246 [ 1277.106142][ C0] RAX: 0000000000000001 RBX: 1ffff9200017fe5c RCX: 1ffffffff0d1aa9c [ 1277.113954][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 1277.121766][ C0] RBP: ffffc90000bff370 R08: dffffc0000000000 R09: ffffed103ee0715b [ 1277.129581][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1277.137388][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200017fe60 [ 1277.145200][ C0] FS: 00007f03f71e26c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1277.153966][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1277.160388][ C0] CR2: 0000000000000000 CR3: 00000001173f9000 CR4: 00000000003506b0 [ 1277.168204][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1277.176023][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1277.183824][ C0] Call Trace: [ 1277.186953][ C0] [ 1277.189643][ C0] ? show_regs+0x58/0x60 [ 1277.193719][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 1277.198668][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1277.203785][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 1277.208997][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1277.213941][ C0] ? clockevents_program_event+0x22f/0x300 [ 1277.219582][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1277.225485][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 1277.230436][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1277.236336][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 1277.241974][ C0] [ 1277.244752][ C0] [ 1277.247530][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1277.253521][ C0] ? kvm_wait+0x147/0x180 [ 1277.257685][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 1277.262631][ C0] ? __pv_queued_spin_lock_slowpath+0x1ef/0xc40 [ 1277.268707][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 1277.274611][ C0] ? 0xffffffffa00264a0 [ 1277.278602][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1277.284862][ C0] ? __kasan_slab_alloc+0x63/0xe0 [ 1277.289714][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 1277.294485][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1277.299544][ C0] ? netlink_broadcast_filtered+0x66/0x1220 [ 1277.305281][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 1277.310543][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 1277.315577][ C0] ? pskb_expand_head+0x37c/0x1240 [ 1277.320525][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x254 [ 1277.325905][ C0] bpf_trace_run2+0xec/0x210 [ 1277.330334][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1277.335028][ C0] ? pskb_expand_head+0x37c/0x1240 [ 1277.339968][ C0] ? pskb_expand_head+0x37c/0x1240 [ 1277.344914][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1277.349517][ C0] ? pskb_expand_head+0x37c/0x1240 [ 1277.354460][ C0] kfree+0x1f3/0x220 [ 1277.358195][ C0] pskb_expand_head+0x37c/0x1240 [ 1277.363066][ C0] netlink_trim+0x19b/0x230 [ 1277.367484][ C0] netlink_broadcast_filtered+0x66/0x1220 [ 1277.373036][ C0] ? __kasan_kmalloc+0x9/0x10 [ 1277.377616][ C0] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 1277.382843][ C0] nlmsg_notify+0x101/0x1c0 [ 1277.387184][ C0] rtmsg_ifinfo+0xe7/0x120 [ 1277.391435][ C0] __dev_notify_flags+0xdd/0x610 [ 1277.396209][ C0] ? __dev_change_flags+0x6e0/0x6e0 [ 1277.401246][ C0] ? __dev_change_flags+0x569/0x6e0 [ 1277.406276][ C0] ? dev_get_flags+0x1e0/0x1e0 [ 1277.410877][ C0] ? __request_module+0x3fa/0x8e0 [ 1277.415736][ C0] ? capable+0x78/0xe0 [ 1277.419643][ C0] dev_change_flags+0xf0/0x1a0 [ 1277.424245][ C0] dev_ifsioc+0x147/0x10c0 [ 1277.428496][ C0] ? dev_ioctl+0xe70/0xe70 [ 1277.432747][ C0] ? mutex_lock+0x135/0x1e0 [ 1277.437088][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 1277.443510][ C0] ? security_capable+0x87/0xb0 [ 1277.448299][ C0] dev_ioctl+0x54d/0xe70 [ 1277.452364][ C0] sock_do_ioctl+0x34f/0x5a0 [ 1277.456794][ C0] ? sock_show_fdinfo+0xa0/0xa0 [ 1277.461652][ C0] ? alloc_empty_file_noaccount+0x80/0x80 [ 1277.467206][ C0] ? put_pid+0xc3/0x110 [ 1277.471211][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 1277.476274][ C0] sock_ioctl+0x455/0x740 [ 1277.480398][ C0] ? sock_poll+0x400/0x400 [ 1277.484657][ C0] ? __fget_files+0x31e/0x380 [ 1277.489166][ C0] ? security_file_ioctl+0x84/0xb0 [ 1277.494112][ C0] ? sock_poll+0x400/0x400 [ 1277.498367][ C0] __se_sys_ioctl+0x114/0x190 [ 1277.502898][ C0] __x64_sys_ioctl+0x7b/0x90 [ 1277.507304][ C0] do_syscall_64+0x3d/0xb0 [ 1277.511704][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1277.517422][ C0] RIP: 0033:0x7f03f7e890a9 [ 1277.521687][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1277.541289][ C0] RSP: 002b:00007f03f71e20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1277.549535][ C0] RAX: ffffffffffffffda RBX: 00007f03f7fc0050 RCX: 00007f03f7e890a9 [ 1277.557434][ C0] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 000000000000000b [ 1277.565246][ C0] RBP: 00007f03f7ef8074 R08: 0000000000000000 R09: 0000000000000000 [ 1277.573054][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1277.580866][ C0] R13: 000000000000006e R14: 00007f03f7fc0050 R15: 00007fff059c0e48 [ 1277.588683][ C0] [ 1277.591553][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1277.596593][ C1] NMI backtrace for cpu 1 [ 1277.596602][ C1] CPU: 1 PID: 25350 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1277.596619][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1277.596627][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 1277.596652][ C1] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 1277.596664][ C1] RSP: 0018:ffffc90000c4f5e0 EFLAGS: 00000206 [ 1277.596678][ C1] RAX: 0000000000000000 RBX: 00000000ffffdbbc RCX: ffffffff8154fb7f [ 1277.596689][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810ae453d8 [ 1277.596700][ C1] RBP: ffffc90000c4f6d0 R08: dffffc0000000000 R09: ffffed10215c8a7c [ 1277.596712][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7138ad4 [ 1277.596722][ C1] R13: 1ffff110215c8a7b R14: 1ffff1103ee20001 R15: ffff88810ae453d8 [ 1277.596734][ C1] FS: 00007fb3d935d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1277.596747][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1277.596758][ C1] CR2: 0000000000000000 CR3: 0000000131611000 CR4: 00000000003506a0 [ 1277.596771][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1277.596780][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1277.596790][ C1] Call Trace: [ 1277.596795][ C1] [ 1277.596801][ C1] ? show_regs+0x58/0x60 [ 1277.596817][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 1277.596835][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1277.596853][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 1277.596869][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 1277.596886][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1277.596902][ C1] ? nmi_handle+0xa8/0x280 [ 1277.596917][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 1277.596934][ C1] ? default_do_nmi+0x69/0x160 [ 1277.596950][ C1] ? exc_nmi+0xaf/0x120 [ 1277.596964][ C1] ? end_repeat_nmi+0x16/0x31 [ 1277.596980][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1277.596997][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 1277.597014][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 1277.597031][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 1277.597047][ C1] [ 1277.597051][ C1] [ 1277.597058][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1277.597076][ C1] ? __kasan_check_write+0x14/0x20 [ 1277.597092][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 1277.597110][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1277.597125][ C1] ? futex_wake+0x844/0xc80 [ 1277.597143][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 1277.597161][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 1277.597177][ C1] ? sock_map_unref+0x352/0x4d0 [ 1277.597193][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x254 [ 1277.597206][ C1] bpf_trace_run2+0xec/0x210 [ 1277.597222][ C1] ? sched_clock+0x9/0x10 [ 1277.597236][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1277.597251][ C1] ? sock_map_unref+0x352/0x4d0 [ 1277.597266][ C1] ? event_function+0x284/0x300 [ 1277.597281][ C1] ? event_function_call+0x5b0/0x5b0 [ 1277.597295][ C1] ? sock_map_unref+0x352/0x4d0 [ 1277.597310][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1277.597325][ C1] ? sock_map_unref+0x352/0x4d0 [ 1277.597340][ C1] kfree+0x1f3/0x220 [ 1277.597356][ C1] sock_map_unref+0x352/0x4d0 [ 1277.597373][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 1277.597389][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1277.597405][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x254 [ 1277.597416][ C1] bpf_trace_run2+0xec/0x210 [ 1277.597432][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1277.597447][ C1] ? event_function_call+0x4d0/0x5b0 [ 1277.597461][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1277.597475][ C1] ? perf_adjust_period+0x4f0/0x4f0 [ 1277.597490][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1277.597509][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1277.597523][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1277.597537][ C1] kfree+0x1f3/0x220 [ 1277.597553][ C1] selinux_perf_event_free+0x5b/0x70 [ 1277.597568][ C1] security_perf_event_free+0x44/0x80 [ 1277.597583][ C1] _free_event+0x739/0xce0 [ 1277.597598][ C1] perf_event_release_kernel+0x7d9/0x860 [ 1277.597616][ C1] ? perf_event_read_local+0x720/0x720 [ 1277.597634][ C1] perf_release+0x3b/0x40 [ 1277.597648][ C1] ? perf_mmap+0x1340/0x1340 [ 1277.597662][ C1] __fput+0x3fe/0x910 [ 1277.597678][ C1] ____fput+0x15/0x20 [ 1277.597692][ C1] task_work_run+0x129/0x190 [ 1277.597707][ C1] exit_to_user_mode_loop+0xc4/0xe0 [ 1277.597722][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 1277.597737][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 1277.597753][ C1] do_syscall_64+0x49/0xb0 [ 1277.597767][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1277.597782][ C1] RIP: 0033:0x7fb3d9fe30a9 [ 1277.597796][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1277.597808][ C1] RSP: 002b:00007fb3d935d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1277.597823][ C1] RAX: 0000000000000000 RBX: 00007fb3da119f80 RCX: 00007fb3d9fe30a9 [ 1277.597833][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1277.597842][ C1] RBP: 00007fb3da052074 R08: 0000000000000000 R09: 0000000000000000 [ 1277.597851][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1277.597860][ C1] R13: 000000000000000b R14: 00007fb3da119f80 R15: 00007ffd1834ed68 [ 1277.597873][ C1]