last executing test programs: 5.216914559s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180)=r1, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000000), 0x400000) 4.786062636s ago: executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000010000107b8af8ff00000000bfa200000000000007020000f8ffffff000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18081c02000000000000000000200000181100007fac5cee6418508b50d84d3dffffffffffffffffff1559cb1f11e8f100ada909d601b071fa94461976cbeea1eeda86f98b355b8ff3f7f35ad776f40a87ef992e69ac68bba962ef2949c26ca9e6a09e6f4e49cfa9ba476abc33a78f2228ba3f240ab57990349b06004c837af0deae5bb03aba9ebbdf8ac3eadd9601e53758a618fa997196324257c5a071b4d27db6e1eae34e3f6300fc0814312a634c8827ec969817f9504aefd9272251985b01e1f300000000", @ANYRES8=r2, @ANYBLOB="c3b1323850b87087582421d093e7faf1d7e2c3c2f99d13e951986bb5cb6647ff4d0a5cc9af83e309a0308ae113d2e3fbc1079064b6029d0ff26ebb9f9e955033f2078a46fddb94583890530b9ecc8dccfe4c3de5e78ad26018372ff4b3300ac29b432abb30f455ca7efbafe19ec0c16bef0106419eaa86a4b33c4d6a547a1d92bf3452c8cea4978019ea0d94dfc83c43e188df1b6adf8cc3dcc2017774329e49afbf78304079f45cd3614a5226b4618164decaf49182f538efbc8a71649896562c678877c86e02c7f70341b18743b7512aac82272b37452f00c7c27b45e794e9e01d2e01f811cff8b34a73df0683814593a6674a5c752880f0f2a56448ba", @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b7000000000000009500000000000000", @ANYRES8, @ANYRES16=r1], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='cachefiles_tmpfile\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)=0x80000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@ifindex, 0xffffffffffffffff, 0x2d, 0x2010, 0x0, @link_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b709000081000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071103d00000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 4.227293791s ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000010000107b8af8ff00000000bfa200000000000007020000f8ffffff000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18081c02000000000000000000200000181100007fac5cee6418508b50d84d3dffffffffffffffffff1559cb1f11e8f100ada909d601b071fa94461976cbeea1eeda86f98b355b8ff3f7f35ad776f40a87ef992e69ac68bba962ef2949c26ca9e6a09e6f4e49cfa9ba476abc33a78f2228ba3f240ab57990349b06004c837af0deae5bb03aba9ebbdf8ac3eadd9601e53758a618fa997196324257c5a071b4d27db6e1eae34e3f6300fc0814312a634c8827ec969817f9504aefd9272251985b01e1f300000000", @ANYRES8=r2, @ANYBLOB="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", @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b7000000000000009500000000000000", @ANYRES8, @ANYRES16=r1], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='cachefiles_tmpfile\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)=0x80000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@ifindex, 0xffffffffffffffff, 0x2d, 0x2010, 0x0, @link_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 4.087534613s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180)=r1, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 4.084781903s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r2) write$cgroup_devices(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x4, 0x10001, 0x40008, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r10}, 0x10) write$cgroup_pid(r8, &(0x7f0000000980), 0x12) 3.847109199s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 3.160049695s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 3.145929777s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)=r1, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 3.080868577s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000200)=r2) write$cgroup_devices(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x4, 0x10001, 0x40008, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r10}, 0x10) write$cgroup_pid(r8, &(0x7f0000000980), 0x12) 3.070209759s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) unlink(&(0x7f0000000140)='./cgroup\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe72}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x122, 0x0, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000}, 0x50) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001410) 2.767870265s ago: executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000605222327b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xe8, 0x1f, 0x6, 0x2140, r0, 0xfffffff8, '\x00', 0x0, r1, 0x1, 0x1, 0x2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = openat$cgroup_freezer_state(r5, &(0x7f0000000140), 0x2, 0x0) r8 = openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r7, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r7, &(0x7f0000000080)='THAWED\x00', 0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 2.760637007s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 2.553589628s ago: executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x87, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={0x0, &(0x7f00000001c0)=""/40, &(0x7f00000001c0), &(0x7f00000000c0), 0x1, r0}, 0x38) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x5, 0x0, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000000c0), &(0x7f0000000200)='%pB \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000640)='ext4_allocate_blocks\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40", 0x21}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f3, &(0x7f0000000080)) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r7, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r7, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x23}, {{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x6}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xa00}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0x2, 0x2, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {0x7, 0x0, 0x0, 0x6}, {0x5, 0x0, 0x7, 0x2, 0x0, 0x4}, {0x18, 0x2, 0x2, 0x0, r6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r6, 0x58, &(0x7f0000000680)}, 0x10) 2.187916784s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 2.173368217s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x10, &(0x7f0000000500)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9a}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0x9, 0x5, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000000)='syzkaller\x00', 0x2bbc00, 0x0, 0x0, 0x41100, 0x3, '\x00', r3, 0x25, r2, 0x8, &(0x7f0000000580)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000680)=[r2, r0, r1], &(0x7f00000006c0)=[{0x0, 0x0, 0xb, 0x2}, {0x3, 0x2, 0xd, 0x2}, {0x0, 0x1, 0xf, 0x8}, {0x0, 0x4, 0x8, 0x4}, {0x5, 0x0, 0x1, 0xc}], 0x10, 0x200}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000200000000000000000000c31aa8161bb8fa15a14a8e47226ae6448c1371541b1165b0d2bb77f6b212a8f8e3aa7bf29c6a3418cdbc70428f8584a1d25961d5e71289e8fbfa4aa1bd73e0351417f8f27eac43c6df1fda8af3387687507aea6b759167f6b73b2799370ff490f674164b8eb9ca291841281ac61d9f5d2405059c33a0da6eb367c55fbc204871f6295d76fa576fcc73b9ecbbfd51485aeaacbd91e630ba1e9a493bff1ebb7cced7961ae07465217b5c32dd9ced629c0192aa48a7887300e9e293cbb1d10e4b"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f5, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = getpid() sendmsg$unix(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r9, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='jbd2_handle_stats\x00'}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 2.159994288s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2e6405000000000065060400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7956244cef7baf48e6d2885a09a87507ebfc75b5b0f4e4309ebcdac5f7a860c008cbdd3b4c3b7f28754860c9c781f6410457253e89ad528d985636a86ec0f68f59cd1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81078545c146a0857153b7b8f00034debae58a4ab415b0d7ff0575cc272cd3d7e8d974927676468ff2d86e0ffac94792ed9cf6b40b3cf252a47c05ae8a70d57cc3e067d1867b54d24e20000000000000020009ebf84d3b042d6e432cd080e3b57239f0127473e6ba922aff649609d40b47ec331ccba3cf96f9483ff19a6471bf5abc742d9cbcfb964b11b31034694a6aad86cf08a6c7b2235dc99de9aa3e6b77c7a2877261ed32da90864987f30926c9013eec3b86836ae50447aa5a79f40c235000000453302712c3d8fc4e2b61adb0695e800000000d4f4e91f0000002c33df424d1bafe5725c8a404724f8a4f1cda7997b65954f74097579b91da309b887af2485c2d9ab09b506000000000000000bf7b2ff4602aec1eea200000064881c5630521a08e051374cf05c921a06fb7818000000009dc8d95e0e5b365d10e1004dae58b3b5b89709b0ff47b200000000004000cbef88811dc8c1b27ac7d9a6bb70f60eb9c01dd2fc79b85e4d961498f3a80131d21d856177a2189f45d011ef1da5c6d57bb8fd387ccea9c3899a914e47e82f040000009d81003f927355408f87264797d3fa970949793b94329d580500d1f91c0d22587e05a61e3d8576ca168e88d7a9af95b04a37c27bfffab9abbb31fa8c0080258cfa6d3f166e695f3c56490aeef464d9965d70a50f1282619399545acff01ee0bd864d1f147c1afb44f223548e75fa39643adac1322c87ca253ff2fb1882760d6feab16bacdf83c11816dbe959ebc5ec479c8319f73e2249eab0486b110702a481d3b51976a52303056e800b4ae5acc2df636a65eb1d672bf2000000cda8462cc9b16624998be65683321e970000000009b8e20762c1bf4a3eb6769f2b23e842bacd9c685edea0ffa3e975424f8ede49e61a4de808a38ba3512d64dc71867df4eee3f1ff791cf7c9862f98b45852e4b2f78721b978a2df2f2a29a387c6f0576b36038f819286eca99a6a434811cf2a117d775fe986a49fb82cf5f15972d5ab18f1045384501adabb20f7b0e15ff47f1744e2341b59034959a1289ba6e243668e6735305707e3de7652bfc5b60c76deff43a1d6fd6a4180ab723735abbeffe7f2ec3a0bb86f9eddfc0f3d1d503d7a54b49e1ae6c5aa620d27e91aa0aa0ed6fcacfc91fbb4c256409e54daefbb107c381fa729ff5f3907d93430da178d685d7730f5e129438a5214f722096d2986334c2576bef69145d3fbd78a9059e454474f92e65828b018174a9f4738b8c71fbdeac26ab95e02f9a847182766964976b1fccdb9f35721e43e33883cf16ed1343fb7429eb395123b0a4262b7023c22039b9002589a378ed4c6267965af78b861bd025312538cec97966b8973d4e299d9802264d06e40ae118e1d242d1128dcedeb44030df12ef68f78215d65f96eb55db8cbcb060008000d988374f85451a694ffe38a1d03916ff1eec72b31c98d42e1a1bda1290de1a499a5a385b31112a48ba3e6d6849914c1788a7aca37177cc341fff44fec5c5e0abae01c439a1b0311e074e81ae9993b5b3459553e4ece78d4c1501c70f5d81e0725d5b273755c0000000000000000aa4234ff82182952a76233d18e7d49638aeb04e7a9e9e7eafb7c255372795d2d192a0a33cab0f5bf2e93e0544fcdf2df2bc6ce96e5a11993d54f97a23754ac828674dbb93c0ad345715be4a13678b01edf76d8a923655800a2c88cce004505ab45d8f5f88aa887bbce5c18970428516f6099bdbb2cd7a2356397f1a0a23e662e2a6c4834400cbaa41c3c574e6e6aefb7a68da5ec1ae49f968bbe0e0bf9878516f553639f5b4828e92019b61f5874be1c7cdd9482df50bc24a8a1fa10d291390eb84e26a2e8dbeaa45604b05a116c1210a7540bf81005044273f5a8ffc538db289350eb248e483bd8920efcf30a798c2b636243e0a37262ca47dfeefa753ba528f7ba77e825051ce69b4475d7d714ba0c636e6ae9f710411d30ef424aeaabe057c7df6ff8f767bcd9012e1047c686f5ccb76ab3a5df53cbc22ba7ea8f6a8e220bb4d83de1e4dc19d6c1be841503850803bc2c2d5e0e34270a7f1cca0c6c53a8e5f891f7a793a70da62d6d88fbb90d220acc687931b42d6be83ab870da3c0a567f5e65ec0457f4ad2a4ec0b671b36388afd5520a8483a4b11f7d02a41b315f0f9e59f47668d68a74838d6976e12fd45200014041dffacbf60892ec8bd7560686f137a806d3dfaba900b47cac62f828342fff009adb5b2251461a1b9d6ba625b8fe04e69a1a4be2696f0000000086e172932e03000000000000005942e1b9d6dc28ab8e19e1111dd893e801015642faf21eef40d6e7de3ef62c4bc5ff17e7aeb2841098f845d1cc9ec4eee79c298fb0ba939b13707044e2e9cc0d350438c1c8c6bb9a38c6ac5ca0d9cf1f3d6915f25cb26edfc28b3079b97df32601240e454db103fb0c4a143673a3f160d3a7b83ecd0509ce9eba0c7bf7843799b1b56a234f9eaab8a3f14f1472bb6aaeb8ac9ee4054605558ab31f339f6a4caf2ee2fd01f34dca3300000000000000000000000000000000f59f8e6e00000000c44130098d833a24000000000095e6f945ba9a941cef5e70b8c152321e24b5b29bcf374dcf5a29a35d76e6e2bf8df95462690a4fc9ec8129e92b6ebb4b40a992a75d3c5954d0bfc87db24d856359079b29b3c374d081c300b2cfaa596d24e800ef8e2201f2fb7a9946f89f9f31f7cbd603fd7f8898c70b5c65f2e28f22e1a79a6af3a54861b07f124642e98389557affbdede09b5566a4a1ee73b20846810030a754acddcdafe3ceeeebc0b5f2fedfe7d198e3067f3dbac9441a9ab8409cbbb7e15b9ae3944097de34de2001c8533a3766e6e4c4c4702ccb932a27a3962814cd6aa8fc684beeaa3932efae3a9052be8eec1e95f6ad8d41dd34829503ba4b66e271130b6fe347c93f00e40e293c98d849a33f773c743728992f40faccd5c23130a1c6bfd6fc661bca1598137ddd1090ded672f5a48a40cab3f640c8241a364cbdd3f188eec7da7bccafbd5bf28a46f0eecc6b550471b0b0770c6a5a411c0e0b19e15a461e7c6e33ba936e214b013f2819ec6572a43b5cd32b11d7e4f8dcf8f7820a17b7b2ee6178a03351dd25091e46bfd82a3979b9cad109fd6217cd52aa060000000826a674bd16b8f7e6aed12a305366599f5f029a7b24558c027518c669760500002f1c19d16a6f391906000000cc0bbbfb8c698ecc137d96711100e0108d3bd2afed0b2724b14ffbb815622bfd2f635855bed1b164d0a56bd104be069854111c5b26ec3c652b5f0a6b9676dae987ec23456ba05a4dfb15321ef6b76e7e547a688c67ab531cfc784c9f940d9fb0464a6cce635e14b80dc5c1c64e75e6bd5355d84f8df272f18f58c570e7afd83ee77f156216cda4a57941f59aeb4aba1d8f9de1b3fb8ab6ea50e884c2ea98e6400bf0c5ae2887cd1da0e57ccfdf5eca2b455247efcc13102846c0a85f20c80007c0ce6efce627b95b8ad3003385de97101678fb2163ecea6e70a77a6fbc089e31a5ccece932229b8f79faa6863d6857c3d9a9710f9f8ad16eeb8342278f311cbc226498028234d21466892983378fe64acbb44f694cd78e43c74aa75505cb1c91b189f8f89f233a05f5cd4e173a373178557843dd705268f74a9e5429945503195aefd6706b584d8408c9652b2f983c58747f7ee8375fa559c3ad195d3795df1a8364cd13acc3256ee4634c73eeb6954d0fcf09ab84df0b8900e0c6fea2ccb600ae7a4b128cae19df160e7c207b89132d1d5bdc9ffc79f0549b82df521817651d5fead5128205b92ccdccc69407ab556217af277af911dbd456dfc43dd061b6c91485dcc208cf0b3d0bf851de413f5de5ec015e296914afab6411109355e027ce04990d9aae251b9deb11b7db45b9f15b7b55d8fdbedd9e6cf891205694f02be8b9ea8ecd41308a0e1b93ae3435bfa88b440b1f701b4d0fc49c82193f27f8023b630ea97edbf3bf421a0a1a2b4ac7bb30bcd1cdd172c0df37408fd6827bb03e8742fc1c7a2befd1299928c5f79e846a8dc7ca648d960a759e6711b69776896a9656d59af6d44bc5348229fa84ae78af8421a22c4b4c17a3d24a4a0104000000000000d77cc4eef51c2b417c8c7458ddd7dd9d1a863bf0a9e1a30a19020490038017a5c7e474c83302a2c2b5c976dacf3dda7191c757f208000000000000005f7ed983f65723fbb36b9b51abb0dbcd335700000000000000000000000000000086666201251aa4f139d0485ffcf89f01639fd1579a3802f720a0215c720a97071f5065a23642a58275dbca444b00e2e5835185d5d5b2796eb0fe32cf3b0633f58ecc7648c3c6efe82f93a3008052416512eea30ea9472e0b456a652883c0907323cf03be193ad0438cdef7a98a1671a1918df310dc4bfd61c3db4819ab1c57b348a8ff1ed36364a20fe846f11d045de81f069bac8425b31c5d08b433562ffb318c1285011f9b78b2401989384311101e452f54661ecdb2514a6ae50dbdd422de0f0f8c670000000000390be79688f80c4c314cb1b14afcaa5d23f9032e0ec51f45f447d6a7c798fcf7e60e2180e289410801e4f03a0e140f388f25b92da1025d8409e171a2336ed71cca86eb4658fe06df286e0e20276b0618eeffd05774f15686cd9d3182ca2fec863875f305fed6baf48a594db12582a38cfdffffffffffffff0cf8d920517835fe7d09cfcb624f6931f1cc6f6b71f58de9ddc38e0c43992f6bc57a718d0cfd197b5324b4e05ef1caa96db3ae1f2f2e5791faba2ebbe1a6faf21f2748fb1fb6743c3ca8af4e6b02518c9b7fdc1b5721eb1c3ed98db25536f74ac7861afc94544e52dcb5c60460a05802e3b437ac977bfa26b887a2443e8d559c58187f004eb82b07937df6e96f77ed551926bec4e0188fae10a35d1c5f1768ac6be829be1827f9df303160df18597efba46f1babc3d74adc31ca71bdab9079e4288881b434484eadde9da6b81802842abd462d546c59d87acc014f81d3414759bda12d2a2c6bc1bfa807bd3101eb227184a61107b6d0618e2a3b842671e084ac3f0ff94dc48b51601247318ab4d1c5106458000000000008000000000000cfee0107e6c2fe8639d926829fdbbd86bf591a8c3c235d8939af9d923f648165881a6c29997234406200b3b1c321cc158dbe17123eace3000000000000000000000000000000000000796de6ae4ae40bdf9a6e8c5dc29562262af9cd54e8e3ecc7e3c8cba0ecc791683496c4e5c1a5729714d9f9031f49b400cd2667b4ea6df54809615a4f973f93e6ccec72f16ff998e29ed99df733680a9d5cea57f99cc139b6ea9014f3000000000000000000000000000000000000feeab45a4046a622b0dceb413e4e39b7317e92cbed46b41ab5115bfb542c933783d750852dfdc6656aaf15e10615a88821f2f1bc53969b52d6852755e7681ad5beda80b38ccd34116b99f50b4fdd967b3f20f260455412b675639a26c76840cce40e323bde9d673fceda0ad6981565c8a183d928903b4f4472dde41b6dcd75314c31e704dfcb222c8359fe88944f852242270c932abfaeece0843d708f5cd25b2a63ae1e79723c1c3c013836b47da0a35d0f34c070000000000000422ae2c148d444dd437a7d2f5e575009bc2d17a199802409329dae8baa58d3de63ad45328a9d4dc1ace543dfe11913c6c6413f8f7a15657d012fea460bb4656a20df1ba474eeaf083ca429689da94e0b6932b0ef49f8ea88d7b4c1289314ba789661640f1b5d7cbae103fa95b0035f1e8e866307d4796eab0992704f9e00be4b1af8dfa9e94ad74e607ea9d7d7a95ed59156398aaf235bd998a63200416a7b0aa4ec570b0d6667a2c887e6bb659d9a5622dd69c77ac969e8241c79285e10ca5b3e456cbf85668af1584a99e7ddb0f8b8404ae69170103eac2713e47efe15d23daa032fc90d51b3cb06fe572142d6927cc35083566a0090444271ae8e8c18f826aa89f03c6734df9d8ae11a88c98157de0a2a800671a98ffebfe68e45ab69e40879e02dcb7d6a0d64395ccffb87b0d75c1b6cce08659ad42589b5c0b1a5728a7a81de803969f4cadefb69cffc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe72}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x20e, 0x122, 0x0, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000}, 0x50) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001410) 2.118516085s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="60bf1f6d8f2f780f0000000000cc6645fed70c7867dd0c0640bf3ee33bc264ab73087f99de679144b85e0c2f88d6b36d17074e", @ANYRESHEX=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00'}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300), 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) 2.104091087s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180)=r1, 0x4) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 2.017516911s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 1.95341385s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000010000107b8af8ff00000000bfa200000000000007020000f8ffffff000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18081c02000000000000000000200000181100007fac5cee6418508b50d84d3dffffffffffffffffff1559cb1f11e8f100ada909d601b071fa94461976cbeea1eeda86f98b355b8ff3f7f35ad776f40a87ef992e69ac68bba962ef2949c26ca9e6a09e6f4e49cfa9ba476abc33a78f2228ba3f240ab57990349b06004c837af0deae5bb03aba9ebbdf8ac3eadd9601e53758a618fa997196324257c5a071b4d27db6e1eae34e3f6300fc0814312a634c8827ec969817f9504aefd9272251985b01e1f300000000", @ANYRES8=r2, @ANYBLOB="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", @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b7000000000000009500000000000000", @ANYRES8, @ANYRES16=r1], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='cachefiles_tmpfile\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)=0x80000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@ifindex, 0xffffffffffffffff, 0x2d, 0x2010, 0x0, @link_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b709000081000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071103d00000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 1.843596997s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 1.253475798s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 1.204936095s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000003000000160302000ee60060bf350000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dc725f431bcab0ef59b8f0e431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa0100000000000000b93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4ffcae1a8a793a7795a9214a92f66e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc3086936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154baa8e51489a614e69722bac30000000000000000000000000000a006b178438e930b2494db1bf624a70a19a45b8b71869afb13cb2ac1d2f3ec0d93a3e4fd0ad076c7d826f218aa6ba8ec5e58b7c64dc8616127087901dc65418a4b25bfa7ae8b5ad9642815f319230425e8bd89c6983d816d97d81a739917eecd26f9a3aecaf0acdaf6cffab38eae3b10b122b4bf521a46bf01a0c136f745113b589459fbe1666087a7c554a55e2b42ab7e405a77f405a348a64e356b7fb61e48ea9c87bf13f97052c51fdd49f3dbccf9874cf61807ae4b1665ccdd026d4580a068395e8cb851eeadb1da6d1009513ca73a685c66fb15f27eb74a7a4eb5966e3ef4be3ca8ba81b2d17d797265390ce616c3d7b566fe956fb93c6a43f4dc6bfc194daeb7b998d550773bc14aca"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 868.734407ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/197}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000080)=0xffffffb4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 854.967609ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)=r1, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 842.431481ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 818.914154ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x1084, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 811.722495ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r4}, 0x19) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x8}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 359.188885ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x3, 0x2, 0x23, 0x42}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740, r3}, 0x38) 0s ago: executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) kernel console output (not intermixed with test programs): device syzkaller0 entered promiscuous mode [ 228.725964][ T7817] device syzkaller0 entered promiscuous mode [ 229.711018][ T7853] device syzkaller0 entered promiscuous mode [ 231.986478][ T7921] device pim6reg1 entered promiscuous mode [ 234.824453][ T7991] device syzkaller0 entered promiscuous mode [ 236.391665][ T8031] device pim6reg1 entered promiscuous mode [ 236.923804][ T8043] device syzkaller0 entered promiscuous mode [ 237.769574][ T8067] device pim6reg1 entered promiscuous mode [ 238.997782][ T8103] device syzkaller0 entered promiscuous mode [ 241.036318][ T8166] device syzkaller0 entered promiscuous mode [ 244.251781][ T8262] syz-executor.0[8262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.251843][ T8262] syz-executor.0[8262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.480821][ T8267] syz-executor.0[8267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.593908][ T8267] syz-executor.0[8267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.848926][ T8277] device syzkaller0 entered promiscuous mode [ 246.341587][ T8317] syz-executor.4[8317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.341650][ T8317] syz-executor.4[8317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.428577][ T8320] syz-executor.4[8320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.449644][ T8320] syz-executor.4[8320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.591592][ T8310] device syzkaller0 entered promiscuous mode [ 246.960742][ T8335] device syzkaller0 entered promiscuous mode [ 248.133039][ T8357] device syzkaller0 entered promiscuous mode [ 248.200452][ T8379] device pim6reg1 entered promiscuous mode [ 249.756767][ T8424] device pim6reg1 entered promiscuous mode [ 249.778006][ T8427] device syzkaller0 entered promiscuous mode [ 250.707650][ T8458] device syzkaller0 entered promiscuous mode [ 251.079806][ T8464] device pim6reg1 entered promiscuous mode [ 251.266677][ T8468] device syzkaller0 entered promiscuous mode [ 252.844797][ T8508] device pim6reg1 entered promiscuous mode [ 253.615713][ T8521] device syzkaller0 entered promiscuous mode [ 256.137652][ T8587] device pim6reg1 entered promiscuous mode [ 256.583470][ T8610] syz-executor.4[8610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.699701][ T8612] syz-executor.4[8612] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.611624][ T8624] device pim6reg1 entered promiscuous mode [ 257.787331][ T8637] device syzkaller0 entered promiscuous mode [ 257.940163][ T8647] syz-executor.1[8647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.000693][ T8651] syz-executor.1[8651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.676514][ T30] audit: type=1400 audit(1718989434.359:117): avc: denied { write } for pid=8654 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 259.706433][ T8689] device syzkaller0 entered promiscuous mode [ 260.477252][ T8695] device syzkaller0 entered promiscuous mode [ 261.488688][ T8730] syz-executor.4[8730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.565501][ T8731] syz-executor.4[8731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.012361][ T8749] device syzkaller0 entered promiscuous mode [ 262.257597][ T8747] device syzkaller0 entered promiscuous mode [ 263.397098][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.447278][ T8772] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.454538][ T8772] device bridge_slave_0 entered promiscuous mode [ 263.475122][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.481998][ T8772] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.489225][ T8772] device bridge_slave_1 entered promiscuous mode [ 264.165626][ T8] device bridge_slave_1 left promiscuous mode [ 264.176034][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.282462][ T8] device bridge_slave_0 left promiscuous mode [ 264.375923][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.406312][ T8] device veth1_macvtap left promiscuous mode [ 264.416841][ T8] device veth0_vlan left promiscuous mode [ 265.005449][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.025542][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.163655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.206531][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.323665][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.330537][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.487494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.534239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.685764][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.692656][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.799393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.826661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.879837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.908174][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.932839][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.023649][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.032108][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.044245][ T8772] device veth0_vlan entered promiscuous mode [ 266.124325][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.145194][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.289032][ T8772] device veth1_macvtap entered promiscuous mode [ 266.356549][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.364393][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.399412][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.407475][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.469286][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.505613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.516622][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.539820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.638465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.745608][ T8907] device pim6reg1 entered promiscuous mode [ 270.378526][ T8916] device syzkaller0 entered promiscuous mode [ 271.259772][ T8942] device pim6reg1 entered promiscuous mode [ 271.605762][ T8952] device syzkaller0 entered promiscuous mode [ 273.019024][ T8986] device pim6reg1 entered promiscuous mode [ 273.223660][ T9001] device syzkaller0 entered promiscuous mode [ 275.155725][ T9043] device syzkaller0 entered promiscuous mode [ 279.722946][ T9178] device syzkaller0 entered promiscuous mode [ 283.346941][ T9271] device syzkaller0 entered promiscuous mode [ 284.219068][ T9306] device pim6reg1 entered promiscuous mode [ 285.268621][ T9342] device syzkaller0 entered promiscuous mode [ 285.330720][ T9343] device pim6reg1 entered promiscuous mode [ 287.572733][ T9396] device syzkaller0 entered promiscuous mode [ 290.034676][ T9458] device syzkaller0 entered promiscuous mode [ 292.486030][ T9520] device syzkaller0 entered promiscuous mode [ 294.636042][ T9571] device syzkaller0 entered promiscuous mode [ 296.332043][ T9635] device syzkaller0 entered promiscuous mode [ 296.924979][ T9646] device pim6reg1 entered promiscuous mode [ 298.377710][ T9703] device syzkaller0 entered promiscuous mode [ 300.506518][ T9780] device syzkaller0 entered promiscuous mode [ 300.745768][ T9790] device pim6reg1 entered promiscuous mode [ 304.785513][ T9923] device pim6reg1 entered promiscuous mode [ 305.166380][ T9928] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.258375][ T9928] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.367116][ T9928] device bridge_slave_0 entered promiscuous mode [ 305.398605][ T9928] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.589138][ T9928] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.724744][ T9928] device bridge_slave_1 entered promiscuous mode [ 306.386159][ T8] device bridge_slave_1 left promiscuous mode [ 306.392356][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.405391][ T8] device bridge_slave_0 left promiscuous mode [ 306.432679][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.448628][ T8] device veth1_macvtap left promiscuous mode [ 306.459094][ T8] device veth0_vlan left promiscuous mode [ 306.629142][ T9956] device pim6reg1 entered promiscuous mode [ 306.845599][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.877850][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.992585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.101537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.241087][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.247980][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.457161][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.483246][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.600795][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.630061][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.638156][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.648269][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.746713][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.777841][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.857281][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.935003][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.018737][ T9928] device veth0_vlan entered promiscuous mode [ 308.067328][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.081209][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.142309][ T9928] device veth1_macvtap entered promiscuous mode [ 308.219630][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.237922][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.303906][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.408324][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.460156][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.479613][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.487811][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.581339][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.589637][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.483448][T10068] device pim6reg1 entered promiscuous mode [ 312.081102][T10111] device syzkaller0 entered promiscuous mode [ 313.600966][T10150] device syzkaller0 entered promiscuous mode [ 316.086668][T10207] device syzkaller0 entered promiscuous mode [ 318.032761][T10241] device syzkaller0 entered promiscuous mode [ 320.381869][T10295] device pim6reg1 entered promiscuous mode [ 321.654740][T10332] device pim6reg1 entered promiscuous mode [ 323.155017][T10364] device pim6reg1 entered promiscuous mode [ 323.865486][T10380] device syzkaller0 entered promiscuous mode [ 324.277118][T10389] device syzkaller0 entered promiscuous mode [ 324.435889][T10398] device pim6reg1 entered promiscuous mode [ 325.987864][T10430] device syzkaller0 entered promiscuous mode [ 326.475606][T10451] device syzkaller0 entered promiscuous mode [ 328.264536][T10485] device syzkaller0 entered promiscuous mode [ 328.420784][T10488] device syzkaller0 entered promiscuous mode [ 329.416124][T10520] device syzkaller0 entered promiscuous mode [ 335.441854][T10653] device syzkaller0 entered promiscuous mode [ 337.407556][T10708] syz-executor.3[10708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.407623][T10708] syz-executor.3[10708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.128256][T10981] device syzkaller0 entered promiscuous mode [ 351.733192][T11079] device syzkaller0 entered promiscuous mode [ 352.423869][T11098] device pim6reg1 entered promiscuous mode [ 352.568050][T11108] device syzkaller0 entered promiscuous mode [ 353.280149][T11130] device syzkaller0 entered promiscuous mode [ 353.683585][T11146] device pim6reg1 entered promiscuous mode [ 355.002337][T11178] device syzkaller0 entered promiscuous mode [ 361.516223][T11319] device syzkaller0 entered promiscuous mode [ 362.138311][T11321] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.145610][T11321] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.153157][T11321] device bridge_slave_0 entered promiscuous mode [ 362.160253][T11321] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.167155][T11321] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.174948][T11321] device bridge_slave_1 entered promiscuous mode [ 362.399940][ T9951] device bridge_slave_1 left promiscuous mode [ 362.405891][ T9951] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.476728][ T9951] device bridge_slave_0 left promiscuous mode [ 362.566176][ T9951] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.646031][ T9951] device veth1_macvtap left promiscuous mode [ 362.699115][ T9951] device veth0_vlan left promiscuous mode [ 363.870073][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.877447][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.995241][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.020980][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.163594][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.171563][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.303503][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.389960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.518535][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.525429][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.743346][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.812121][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.903736][T11321] device veth0_vlan entered promiscuous mode [ 364.935039][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.967410][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.039083][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.096935][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.157562][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.218818][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.228148][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.270507][T11321] device veth1_macvtap entered promiscuous mode [ 365.316971][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.348809][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.416108][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.603916][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.734777][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.055445][T11403] device syzkaller0 entered promiscuous mode [ 367.877367][T11442] device syzkaller0 entered promiscuous mode [ 369.303651][T11493] device syzkaller0 entered promiscuous mode [ 375.670802][T11627] device pim6reg1 entered promiscuous mode [ 385.283317][T11837] device syzkaller0 entered promiscuous mode [ 385.457746][T11845] device syzkaller0 entered promiscuous mode [ 387.002177][T11890] device syzkaller0 entered promiscuous mode [ 389.102352][T11939] device syzkaller0 entered promiscuous mode [ 391.687723][T11981] device syzkaller0 entered promiscuous mode [ 404.687075][T12308] device syzkaller0 entered promiscuous mode [ 405.358636][T12323] device syzkaller0 entered promiscuous mode [ 406.746897][T12357] device syzkaller0 entered promiscuous mode [ 408.258655][T12405] device syzkaller0 entered promiscuous mode [ 410.712169][T12472] device syzkaller0 entered promiscuous mode [ 410.951269][ T30] audit: type=1400 audit(1718989586.639:118): avc: denied { setopt } for pid=12482 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 416.757850][T12634] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.849483][T12634] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.924042][T12634] device bridge_slave_0 entered promiscuous mode [ 417.004532][T12634] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.078004][T12634] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.154760][T12634] device bridge_slave_1 entered promiscuous mode [ 417.346106][T12661] device syzkaller0 entered promiscuous mode [ 417.616976][ T8] device bridge_slave_1 left promiscuous mode [ 417.625220][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.705639][ T8] device bridge_slave_0 left promiscuous mode [ 417.803424][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.896853][ T8] device veth1_macvtap left promiscuous mode [ 417.955699][ T8] device veth0_vlan left promiscuous mode [ 418.473410][T12678] device syzkaller0 entered promiscuous mode [ 418.671657][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.692442][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.729622][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.769969][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.800814][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.807771][ T7121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.861253][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 418.937647][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.963451][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.970350][ T7121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.086240][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 419.111916][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 419.191925][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 419.264553][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 419.332624][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 419.426385][T12706] device syzkaller0 entered promiscuous mode [ 419.448952][T12634] device veth0_vlan entered promiscuous mode [ 419.468137][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.482532][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.566336][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.603939][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.662427][T12634] device veth1_macvtap entered promiscuous mode [ 419.701849][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.723418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.772140][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 419.835397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 419.891401][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.990057][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 419.998160][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.101873][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 420.152180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 420.232503][T12728] device syzkaller0 entered promiscuous mode [ 421.638006][T12776] device syzkaller0 entered promiscuous mode [ 422.836313][T12809] device syzkaller0 entered promiscuous mode [ 422.875372][T12813] device syzkaller0 entered promiscuous mode [ 424.230624][T12848] device syzkaller0 entered promiscuous mode [ 426.631814][T12901] device syzkaller0 entered promiscuous mode [ 429.302140][T13000] device syzkaller0 entered promiscuous mode [ 430.150305][T13021] device syzkaller0 entered promiscuous mode [ 430.998739][T13035] device syzkaller0 entered promiscuous mode [ 431.549027][T13051] device syzkaller0 entered promiscuous mode [ 431.907649][T13060] device pim6reg1 entered promiscuous mode [ 432.968119][T13088] device syzkaller0 entered promiscuous mode [ 436.699769][T13168] device syzkaller0 entered promiscuous mode [ 439.060570][T13226] device syzkaller0 entered promiscuous mode [ 439.916641][T13259] device pim6reg1 entered promiscuous mode [ 440.703292][T13268] device syzkaller0 entered promiscuous mode [ 441.860730][T13293] device syzkaller0 entered promiscuous mode [ 442.302448][T13300] device syzkaller0 entered promiscuous mode [ 442.521652][T13313] device syzkaller0 entered promiscuous mode [ 443.513414][T13345] device syzkaller0 entered promiscuous mode [ 443.863306][T13358] device syzkaller0 entered promiscuous mode [ 444.758981][T13390] device syzkaller0 entered promiscuous mode [ 445.207055][T13398] device syzkaller0 entered promiscuous mode [ 446.315038][T13428] device syzkaller0 entered promiscuous mode [ 446.712187][T13444] device syzkaller0 entered promiscuous mode [ 447.957823][T13481] device syzkaller0 entered promiscuous mode [ 448.591098][T13505] device pim6reg1 entered promiscuous mode [ 449.591621][T13537] device pim6reg1 entered promiscuous mode [ 450.697149][T13576] device pim6reg1 entered promiscuous mode [ 453.259872][T13629] device pim6reg1 entered promiscuous mode [ 457.486550][T13736] device pim6reg1 entered promiscuous mode [ 459.621418][T13785] device syzkaller0 entered promiscuous mode [ 461.091790][T13814] device pim6reg1 entered promiscuous mode [ 463.215692][T13855] device pim6reg1 entered promiscuous mode [ 464.689653][T13897] device pim6reg1 entered promiscuous mode [ 466.085970][T13930] device pim6reg1 entered promiscuous mode [ 467.870069][ T30] audit: type=1400 audit(1718989643.549:119): avc: denied { create } for pid=13976 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 468.097338][T13991] device syzkaller0 entered promiscuous mode [ 477.384335][T14253] device pim6reg1 entered promiscuous mode [ 479.847351][T14319] device syzkaller0 entered promiscuous mode [ 484.660798][T14413] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.703257][T14413] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.757322][T14413] device bridge_slave_0 entered promiscuous mode [ 484.821381][ T9951] device bridge_slave_1 left promiscuous mode [ 484.833791][ T9951] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.937975][ T9951] device bridge_slave_0 left promiscuous mode [ 485.065493][ T9951] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.086362][ T9951] device veth1_macvtap left promiscuous mode [ 485.092367][ T9951] device veth0_vlan left promiscuous mode [ 485.691411][T14413] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.719863][T14413] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.777013][T14413] device bridge_slave_1 entered promiscuous mode [ 486.018884][ T30] audit: type=1400 audit(1718989661.699:120): avc: denied { cpu } for pid=14448 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 486.310373][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 486.317662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 486.325800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 486.334162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.342363][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.349211][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.453026][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 486.470280][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 486.561576][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 486.629162][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.636215][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.754568][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 486.800063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 486.896485][T14413] device veth0_vlan entered promiscuous mode [ 486.937895][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 486.946083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 486.954467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 486.962390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 486.970647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 486.977873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.003319][T14413] device veth1_macvtap entered promiscuous mode [ 487.023276][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 487.040901][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 487.053543][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 487.079796][T14455] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.112687][T14455] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.192463][T14455] device bridge_slave_0 entered promiscuous mode [ 487.306783][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 487.369484][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 487.470929][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 487.560717][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 487.648937][T14455] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.665958][T14455] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.723558][T14455] device bridge_slave_1 entered promiscuous mode [ 488.313285][T14489] device syzkaller0 entered promiscuous mode [ 488.829888][ T8] device bridge_slave_1 left promiscuous mode [ 488.835861][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.861607][ T8] device bridge_slave_0 left promiscuous mode [ 488.893517][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.921310][ T8] device veth1_macvtap left promiscuous mode [ 488.983257][ T8] device veth0_vlan left promiscuous mode [ 489.592538][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 489.601540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 489.611535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 489.620941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 489.630774][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.637811][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.646553][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 489.655670][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 489.664272][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.674159][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.683095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 489.691939][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 489.700535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 489.709550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 489.728072][T14455] device veth0_vlan entered promiscuous mode [ 489.779207][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 489.786671][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 489.804678][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 489.812855][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 489.820808][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 489.854105][T14455] device veth1_macvtap entered promiscuous mode [ 489.874696][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 489.891114][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 490.034125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 490.119316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 490.127453][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 490.296682][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 490.330138][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 490.400678][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 490.410229][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 491.521274][T14558] device pim6reg1 entered promiscuous mode [ 492.076861][T14576] device syzkaller0 entered promiscuous mode [ 497.245889][T14696] device syzkaller0 entered promiscuous mode [ 498.795065][T14745] device syzkaller0 entered promiscuous mode [ 500.822307][T14791] device syzkaller0 entered promiscuous mode [ 505.428125][T14896] device veth0_vlan left promiscuous mode [ 505.457560][T14896] device veth0_vlan entered promiscuous mode [ 505.481285][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.533441][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.544315][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.561338][T14902] device veth0_vlan left promiscuous mode [ 505.597088][T14902] device veth0_vlan entered promiscuous mode [ 506.652767][T14926] device veth0_vlan left promiscuous mode [ 506.685585][T14926] device veth0_vlan entered promiscuous mode [ 506.772897][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 506.800056][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 506.864421][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 506.966803][T14937] device veth0_vlan left promiscuous mode [ 507.104770][T14937] device veth0_vlan entered promiscuous mode [ 508.070381][T14968] device pim6reg1 entered promiscuous mode [ 508.267994][T14972] device syzkaller0 entered promiscuous mode [ 510.448491][T15018] device syzkaller0 entered promiscuous mode [ 511.401546][T15034] device syzkaller0 entered promiscuous mode [ 512.934941][T15060] device syzkaller0 entered promiscuous mode [ 515.171215][T15095] device syzkaller0 entered promiscuous mode [ 515.573921][T15103] device veth0_vlan left promiscuous mode [ 515.641429][T15103] device veth0_vlan entered promiscuous mode [ 518.077973][T15160] device veth0_vlan left promiscuous mode [ 518.231335][T15160] device veth0_vlan entered promiscuous mode [ 519.639458][T15191] device syzkaller0 entered promiscuous mode [ 524.709949][T15290] device syzkaller0 entered promiscuous mode [ 528.292053][T15358] device syzkaller0 entered promiscuous mode [ 529.728771][ T30] audit: type=1400 audit(1718989705.409:121): avc: denied { create } for pid=15382 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 531.068845][ C0] sched: RT throttling activated [ 531.083010][T15397] device bridge0 entered promiscuous mode [ 531.979766][T15414] syz-executor.2[15414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 531.979894][T15414] syz-executor.2[15414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 534.106499][T15441] device sit0 entered promiscuous mode [ 534.136101][T15449] syz-executor.1[15449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 534.136225][T15449] syz-executor.1[15449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 534.182063][T15451] device sit0 entered promiscuous mode [ 534.426331][T15460] device veth1_macvtap left promiscuous mode [ 534.434519][T15465] device veth1_macvtap entered promiscuous mode [ 534.441130][T15465] device macsec0 entered promiscuous mode [ 534.727053][T15480] device syzkaller0 entered promiscuous mode [ 537.195654][T15514] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 541.191991][T15544] device syzkaller0 entered promiscuous mode [ 541.399332][T15534] device syzkaller0 entered promiscuous mode [ 541.588241][T15553] device syzkaller0 entered promiscuous mode [ 544.976037][T15591] device syzkaller0 entered promiscuous mode [ 545.696593][T15621] device syzkaller0 entered promiscuous mode [ 546.487272][T15635] device syzkaller0 entered promiscuous mode [ 546.602694][T15639] device syzkaller0 entered promiscuous mode [ 552.001961][T15810] device syzkaller0 entered promiscuous mode [ 560.423871][T15993] syz-executor.3[15993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 560.423941][T15993] syz-executor.3[15993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.724915][T16036] syz-executor.1[16036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.779026][T16036] syz-executor.1[16036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.196261][T16112] device syzkaller0 entered promiscuous mode [ 566.514083][T16145] syz-executor.3[16145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.514149][T16145] syz-executor.3[16145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 569.075053][T16210] syz-executor.1[16210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 569.209910][T16210] syz-executor.1[16210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.057162][T16318] device syzkaller0 entered promiscuous mode [ 577.265470][T16418] device syzkaller0 entered promiscuous mode [ 577.333946][T16416] device veth0_vlan left promiscuous mode [ 577.340215][T16416] device veth0_vlan entered promiscuous mode [ 577.381376][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 577.430383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 577.448244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 581.044142][T16495] device syzkaller0 entered promiscuous mode [ 585.015160][T16581] device syzkaller0 entered promiscuous mode [ 585.165307][T16589] device veth0_vlan left promiscuous mode [ 585.173431][T16589] device veth0_vlan entered promiscuous mode [ 585.183095][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 585.193691][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 585.214339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 586.445564][T16626] device veth0_vlan left promiscuous mode [ 586.549739][T16626] device veth0_vlan entered promiscuous mode [ 586.652868][T16631] device syzkaller0 entered promiscuous mode [ 587.768339][T16652] device veth0_vlan left promiscuous mode [ 587.826083][T16652] device veth0_vlan entered promiscuous mode [ 587.993195][T16662] device veth0_vlan left promiscuous mode [ 588.079382][T16662] device veth0_vlan entered promiscuous mode [ 590.824220][T16711] device syzkaller0 entered promiscuous mode [ 597.809976][T16878] device syzkaller0 entered promiscuous mode [ 599.256397][T16912] device syzkaller0 entered promiscuous mode [ 601.016917][T16951] device syzkaller0 entered promiscuous mode [ 601.539185][T16956] device veth0_vlan left promiscuous mode [ 601.569394][T16956] device veth0_vlan entered promiscuous mode [ 601.772343][T16972] device syzkaller0 entered promiscuous mode [ 601.847851][T16978] device veth0_vlan left promiscuous mode [ 601.856530][T16978] device veth0_vlan entered promiscuous mode [ 602.270717][T16987] device syzkaller0 entered promiscuous mode [ 603.689183][T17025] device syzkaller0 entered promiscuous mode [ 606.547331][T17083] device syzkaller0 entered promiscuous mode [ 611.555494][T17201] device syzkaller0 entered promiscuous mode [ 613.562298][T17237] device syzkaller0 entered promiscuous mode [ 615.891642][T17290] device syzkaller0 entered promiscuous mode [ 625.027222][T17513] device syzkaller0 entered promiscuous mode [ 633.901024][T17687] device syzkaller0 entered promiscuous mode [ 641.708526][T17842] device syzkaller0 entered promiscuous mode [ 646.980535][ T9951] device bridge_slave_1 left promiscuous mode [ 647.069440][ T9951] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.105203][ T9951] device bridge_slave_0 left promiscuous mode [ 647.289250][ T9951] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.512843][ T9951] device veth1_macvtap left promiscuous mode [ 647.598676][ T9951] device veth0_vlan left promiscuous mode [ 648.165442][T17949] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.201794][T17949] bridge0: port 1(bridge_slave_0) entered disabled state [ 648.247246][T17949] device bridge_slave_0 entered promiscuous mode [ 648.300108][T17949] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.433234][T17949] bridge0: port 2(bridge_slave_1) entered disabled state [ 648.461604][T17949] device bridge_slave_1 entered promiscuous mode [ 648.991065][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 649.007356][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 649.163883][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 649.265109][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 649.353679][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.360650][ T7121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.429271][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 649.509808][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 649.533240][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.540137][ T7121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.555302][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 649.582889][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 649.730783][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 649.754269][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 649.766765][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 649.780864][T17949] device veth0_vlan entered promiscuous mode [ 649.788226][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 649.846808][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 649.860857][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 649.869358][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 649.893263][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 649.933735][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 649.982540][T17949] device veth1_macvtap entered promiscuous mode [ 650.023527][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 650.047441][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 650.171750][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 650.221096][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 650.246230][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 653.225152][T18107] device syzkaller0 entered promiscuous mode [ 654.791703][T18146] device syzkaller0 entered promiscuous mode [ 656.695315][T18195] device veth0_vlan left promiscuous mode [ 656.744610][T18195] device veth0_vlan entered promiscuous mode [ 659.947268][T18265] device syzkaller0 entered promiscuous mode [ 664.081538][T18343] device syzkaller0 entered promiscuous mode [ 668.675448][T18433] device syzkaller0 entered promiscuous mode [ 669.280528][T18449] device syzkaller0 entered promiscuous mode [ 670.265367][T18473] device veth0_vlan left promiscuous mode [ 670.369802][T18473] device veth0_vlan entered promiscuous mode [ 670.826637][T18488] device syzkaller0 entered promiscuous mode [ 672.588730][T18525] device syzkaller0 entered promiscuous mode [ 673.040369][T18538] device syzkaller0 entered promiscuous mode [ 674.083370][T18562] device syzkaller0 entered promiscuous mode [ 675.588336][T18604] device syzkaller0 entered promiscuous mode [ 675.815278][T18608] device veth0_vlan left promiscuous mode [ 675.859602][T18608] device veth0_vlan entered promiscuous mode [ 676.945508][T18648] device syzkaller0 entered promiscuous mode [ 678.974670][T18695] device syzkaller0 entered promiscuous mode [ 682.396210][T18776] device veth0_vlan left promiscuous mode [ 682.519069][T18776] device veth0_vlan entered promiscuous mode [ 686.544095][T18869] device syzkaller0 entered promiscuous mode [ 687.789923][T18906] device syzkaller0 entered promiscuous mode [ 689.830171][T18960] device syzkaller0 entered promiscuous mode [ 693.525706][ T9951] device bridge_slave_1 left promiscuous mode [ 693.535568][ T9951] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.659233][ T9951] device bridge_slave_0 left promiscuous mode [ 693.665290][ T9951] bridge0: port 1(bridge_slave_0) entered disabled state [ 693.758994][ T9951] device veth1_macvtap left promiscuous mode [ 693.867411][ T9951] device veth0_vlan left promiscuous mode [ 694.226387][T19034] bridge0: port 1(bridge_slave_0) entered blocking state [ 694.240442][T19034] bridge0: port 1(bridge_slave_0) entered disabled state [ 694.262186][T19034] device bridge_slave_0 entered promiscuous mode [ 694.338363][T19061] device syzkaller0 entered promiscuous mode [ 694.346953][T19034] bridge0: port 2(bridge_slave_1) entered blocking state [ 694.356272][T19034] bridge0: port 2(bridge_slave_1) entered disabled state [ 694.364425][T19034] device bridge_slave_1 entered promiscuous mode [ 694.853452][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 694.861003][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 694.880136][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 694.888343][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 694.896567][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 694.903440][ T7121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 695.003956][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 695.053432][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 695.101326][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 695.108214][ T7121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 695.185893][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 695.235383][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 695.319386][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 695.351836][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 695.397867][T19034] device veth0_vlan entered promiscuous mode [ 695.476160][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 695.495222][T19034] device veth1_macvtap entered promiscuous mode [ 695.511904][T19099] device syzkaller0 entered promiscuous mode [ 695.518261][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 695.528152][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 695.535658][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 695.565500][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 695.576485][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 695.614661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 695.627395][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 695.676942][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 695.739242][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 696.992612][T19142] device syzkaller0 entered promiscuous mode [ 700.641605][T19213] device syzkaller0 entered promiscuous mode [ 707.931779][T19359] device syzkaller0 entered promiscuous mode [ 710.281320][T19401] device syzkaller0 entered promiscuous mode [ 716.135215][ T30] audit: type=1400 audit(1718989891.819:122): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 719.544687][T19605] device syzkaller0 entered promiscuous mode [ 721.819340][T19660] device syzkaller0 entered promiscuous mode [ 728.037494][T19797] device syzkaller0 entered promiscuous mode [ 731.055408][T19844] device syzkaller0 entered promiscuous mode [ 733.088044][T19890] device syzkaller0 entered promiscuous mode [ 772.963140][ T30] audit: type=1400 audit(1718989948.649:123): avc: denied { create } for pid=20670 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 775.708139][T20739] device wg2 entered promiscuous mode [ 777.937811][T20770] device syzkaller0 entered promiscuous mode [ 783.274964][T20905] device wg2 entered promiscuous mode [ 784.121187][T20915] device syzkaller0 entered promiscuous mode [ 787.781855][T20971] device wg2 entered promiscuous mode [ 793.583765][T21100] device wg2 entered promiscuous mode [ 800.137442][T21238] device wg2 entered promiscuous mode [ 803.563640][T21294] device syzkaller0 entered promiscuous mode [ 803.870026][T21316] device wg2 left promiscuous mode [ 803.894991][T21317] device wg2 entered promiscuous mode [ 804.471984][T21326] device syzkaller0 entered promiscuous mode [ 805.328524][T21340] bridge0: port 1(bridge_slave_0) entered blocking state [ 805.378499][T21340] bridge0: port 1(bridge_slave_0) entered disabled state [ 805.433580][T21340] device bridge_slave_0 entered promiscuous mode [ 805.519150][T21340] bridge0: port 2(bridge_slave_1) entered blocking state [ 805.526010][T21340] bridge0: port 2(bridge_slave_1) entered disabled state [ 805.559301][T21340] device bridge_slave_1 entered promiscuous mode [ 806.201354][T21368] device syzkaller0 entered promiscuous mode [ 806.374928][ T9951] device bridge_slave_1 left promiscuous mode [ 806.382918][ T9951] bridge0: port 2(bridge_slave_1) entered disabled state [ 806.399467][ T9951] device bridge_slave_0 left promiscuous mode [ 806.424272][ T9951] bridge0: port 1(bridge_slave_0) entered disabled state [ 806.437839][ T9951] device veth1_macvtap left promiscuous mode [ 806.443940][ T9951] device veth0_vlan left promiscuous mode [ 806.738110][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 806.778097][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 806.817578][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 806.826595][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 806.846448][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 806.853352][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 807.049169][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 807.119210][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 807.127210][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 807.134087][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 807.329072][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 807.402325][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 807.497683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 807.534166][T21340] device veth0_vlan entered promiscuous mode [ 807.580073][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 807.598372][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 807.701290][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 807.773563][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 807.789233][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 807.796689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 807.867021][T21340] device veth1_macvtap entered promiscuous mode [ 807.913167][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 807.921456][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 807.931332][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 807.986369][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 808.040554][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 808.079323][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 808.087654][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 808.255046][T21406] device syzkaller0 entered promiscuous mode [ 809.269186][T21444] device syzkaller0 entered promiscuous mode [ 810.842887][T21486] device wg2 left promiscuous mode [ 810.878659][T21486] device wg2 entered promiscuous mode [ 811.033833][T21482] device syzkaller0 entered promiscuous mode [ 811.451251][T21489] device syzkaller0 entered promiscuous mode [ 811.490143][T21494] device wg2 left promiscuous mode [ 811.576489][T21495] device wg2 entered promiscuous mode [ 811.875982][T21497] device syzkaller0 entered promiscuous mode [ 813.480125][T21537] device wg2 left promiscuous mode [ 813.501668][T21537] device wg2 entered promiscuous mode [ 814.099557][T21539] device syzkaller0 entered promiscuous mode [ 816.745550][T21598] device syzkaller0 entered promiscuous mode [ 817.663958][T21613] device syzkaller0 entered promiscuous mode [ 817.887961][T21623] device wg2 left promiscuous mode [ 817.958063][T21623] device wg2 entered promiscuous mode [ 818.524503][T21624] device syzkaller0 entered promiscuous mode [ 818.905680][T21644] device syzkaller0 entered promiscuous mode [ 820.330929][T21678] device syzkaller0 entered promiscuous mode [ 825.803468][T21792] device syzkaller0 entered promiscuous mode [ 827.055789][T21815] device syzkaller0 entered promiscuous mode [ 827.750615][T21830] device syzkaller0 entered promiscuous mode [ 828.219531][T21836] device syzkaller0 entered promiscuous mode [ 828.873080][T21849] device syzkaller0 entered promiscuous mode [ 830.227956][T21881] device syzkaller0 entered promiscuous mode [ 830.342704][T21883] device syzkaller0 entered promiscuous mode [ 832.626421][T21930] device syzkaller0 entered promiscuous mode [ 833.792380][T21958] device syzkaller0 entered promiscuous mode [ 836.003040][ T343] device bridge_slave_1 left promiscuous mode [ 836.009047][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 836.042261][ T343] device bridge_slave_0 left promiscuous mode [ 836.053602][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 836.099294][ T343] device veth1_macvtap left promiscuous mode [ 836.141357][ T343] device veth0_vlan left promiscuous mode [ 837.508177][T21991] bridge0: port 1(bridge_slave_0) entered blocking state [ 837.564616][T21991] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.572504][T21991] device bridge_slave_0 entered promiscuous mode [ 837.579559][T21991] bridge0: port 2(bridge_slave_1) entered blocking state [ 837.586393][T21991] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.605698][T21991] device bridge_slave_1 entered promiscuous mode [ 838.465330][T22019] device syzkaller0 entered promiscuous mode [ 838.936933][T22034] device syzkaller0 entered promiscuous mode [ 839.561088][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 839.568617][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 839.598770][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 839.669643][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 839.677842][ T4180] bridge0: port 1(bridge_slave_0) entered blocking state [ 839.684735][ T4180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 839.829325][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 839.839519][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 839.858248][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 839.867174][ T4180] bridge0: port 2(bridge_slave_1) entered blocking state [ 839.874084][ T4180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 839.901131][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 839.919341][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 839.983013][T22050] device syzkaller0 entered promiscuous mode [ 840.284101][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 840.292667][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 840.346818][T21991] device veth0_vlan entered promiscuous mode [ 840.391103][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 840.416296][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 840.482021][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 840.539335][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 840.613484][T21991] device veth1_macvtap entered promiscuous mode [ 840.674637][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 840.704798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 840.715700][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 840.796206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 840.856267][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 841.064732][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 841.073978][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 841.083129][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 841.091592][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 841.219704][T22074] device syzkaller0 entered promiscuous mode [ 841.432016][T22083] device wg2 left promiscuous mode [ 841.447947][T22084] device syzkaller0 entered promiscuous mode [ 845.567758][T22153] device syzkaller0 entered promiscuous mode [ 846.331825][T22174] device syzkaller0 entered promiscuous mode [ 848.188943][T22198] device syzkaller0 entered promiscuous mode [ 849.624450][T22217] device syzkaller0 entered promiscuous mode [ 851.418808][T22253] device syzkaller0 entered promiscuous mode [ 854.983270][T22320] device pim6reg1 entered promiscuous mode [ 858.109914][T22372] device syzkaller0 entered promiscuous mode [ 858.349798][T22384] device syzkaller0 entered promiscuous mode [ 858.851728][T22397] device syzkaller0 entered promiscuous mode [ 860.501440][T22431] device syzkaller0 entered promiscuous mode [ 861.874155][T22460] device syzkaller0 entered promiscuous mode [ 862.028191][T22461] device syzkaller0 entered promiscuous mode [ 863.497883][T22512] device syzkaller0 entered promiscuous mode [ 863.710641][T22506] device syzkaller0 entered promiscuous mode [ 865.042532][T22550] device syzkaller0 entered promiscuous mode [ 865.552682][T22561] device syzkaller0 entered promiscuous mode [ 866.666146][T22600] device syzkaller0 entered promiscuous mode [ 868.160034][T22628] device syzkaller0 entered promiscuous mode [ 870.804006][T22688] device syzkaller0 entered promiscuous mode [ 873.474133][T22749] device pim6reg1 entered promiscuous mode [ 877.133171][T22815] device syzkaller0 entered promiscuous mode [ 877.957130][T22835] device syzkaller0 entered promiscuous mode [ 878.712937][T22845] device syzkaller0 entered promiscuous mode [ 879.246364][T22859] device syzkaller0 entered promiscuous mode [ 879.485550][T22870] device syzkaller0 entered promiscuous mode [ 880.529987][T22884] device syzkaller0 entered promiscuous mode [ 881.066080][T22906] device syzkaller0 entered promiscuous mode [ 882.100312][T22941] device syzkaller0 entered promiscuous mode [ 882.790281][T22964] device syzkaller0 entered promiscuous mode [ 883.536461][T22995] device syzkaller0 entered promiscuous mode [ 883.886543][T23010] device pim6reg1 entered promiscuous mode [ 884.443683][T23020] device syzkaller0 entered promiscuous mode [ 885.352861][T23043] device syzkaller0 entered promiscuous mode [ 887.416887][T23099] device syzkaller0 entered promiscuous mode [ 888.164968][T23104] device syzkaller0 entered promiscuous mode [ 888.613489][T23120] device syzkaller0 entered promiscuous mode [ 891.046823][T23187] device syzkaller0 entered promiscuous mode [ 891.760702][T23201] device syzkaller0 entered promiscuous mode [ 893.631750][T23253] device syzkaller0 entered promiscuous mode [ 894.022074][T23280] device syzkaller0 entered promiscuous mode [ 894.652346][T23290] device syzkaller0 entered promiscuous mode [ 895.420003][T23326] device syzkaller0 entered promiscuous mode [ 895.686969][T23332] device syzkaller0 entered promiscuous mode [ 896.726338][T23358] device syzkaller0 entered promiscuous mode [ 897.161957][T23387] device syzkaller0 entered promiscuous mode [ 897.601462][T23388] device syzkaller0 entered promiscuous mode [ 898.008555][T23407] device syzkaller0 entered promiscuous mode [ 898.453824][T23421] device pim6reg1 entered promiscuous mode [ 899.060578][T23441] device syzkaller0 entered promiscuous mode [ 899.487504][T23460] device pim6reg1 entered promiscuous mode [ 899.873208][T23455] device syzkaller0 entered promiscuous mode [ 900.248467][T23457] device syzkaller0 entered promiscuous mode [ 900.983927][T23484] device syzkaller0 entered promiscuous mode [ 902.040032][T23516] device syzkaller0 entered promiscuous mode [ 902.935262][T23538] device syzkaller0 entered promiscuous mode [ 903.743496][T23557] device syzkaller0 entered promiscuous mode [ 905.129998][T23607] device syzkaller0 entered promiscuous mode [ 906.024039][T23650] device syzkaller0 entered promiscuous mode [ 906.962070][T23682] device pim6reg1 entered promiscuous mode [ 908.140893][T23711] device syzkaller0 entered promiscuous mode [ 908.925635][T23728] device syzkaller0 entered promiscuous mode [ 909.831152][T23763] device syzkaller0 entered promiscuous mode [ 910.545795][T23777] device syzkaller0 entered promiscuous mode [ 910.711682][T23783] device pim6reg1 entered promiscuous mode [ 911.908366][T23806] device syzkaller0 entered promiscuous mode [ 912.352954][T23840] device syzkaller0 entered promiscuous mode [ 913.117379][T23857] device syzkaller0 entered promiscuous mode [ 913.739505][T23869] device syzkaller0 entered promiscuous mode [ 915.814372][T23911] device syzkaller0 entered promiscuous mode [ 916.079844][T23909] device syzkaller0 entered promiscuous mode [ 916.234404][T23925] device syzkaller0 entered promiscuous mode [ 917.341787][T23967] device syzkaller0 entered promiscuous mode [ 918.077744][T23976] device syzkaller0 entered promiscuous mode [ 918.223555][T23983] device syzkaller0 entered promiscuous mode [ 919.682780][T24031] device syzkaller0 entered promiscuous mode [ 920.852124][T24052] device syzkaller0 entered promiscuous mode [ 921.253178][T24059] device syzkaller0 entered promiscuous mode [ 921.763649][T24068] device syzkaller0 entered promiscuous mode [ 921.884755][T24081] device pim6reg1 entered promiscuous mode [ 922.080747][T24082] device syzkaller0 entered promiscuous mode [ 922.601036][T24098] device syzkaller0 entered promiscuous mode [ 923.222285][T24108] device syzkaller0 entered promiscuous mode [ 923.698124][T24124] device syzkaller0 entered promiscuous mode [ 924.295225][T24143] device pim6reg1 entered promiscuous mode [ 924.951320][T24150] device syzkaller0 entered promiscuous mode [ 925.297154][T24165] device pim6reg1 entered promiscuous mode [ 925.608213][T24163] device syzkaller0 entered promiscuous mode [ 925.645179][T24189] device pim6reg1 entered promiscuous mode [ 925.694176][T24191] device pim6reg1 entered promiscuous mode [ 926.396116][T24205] device pim6reg1 entered promiscuous mode [ 926.613796][T24202] device syzkaller0 entered promiscuous mode [ 927.089208][T24238] device pim6reg1 entered promiscuous mode [ 928.570934][T24293] device syzkaller0 entered promiscuous mode [ 932.955562][ T30] audit: type=1400 audit(1718990108.639:124): avc: denied { write } for pid=24419 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 935.795734][T24500] device syzkaller0 entered promiscuous mode [ 936.800829][T24527] syz-executor.1[24527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 937.206662][T24540] device syzkaller0 entered promiscuous mode [ 939.850955][T24611] syz-executor.0[24611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 940.001397][T24618] syz-executor.3[24618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.198145][T24641] syz-executor.4[24641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.646105][T24715] syz-executor.0[24715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 946.873250][T24772] syz-executor.0[24772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 950.247440][T24866] syz-executor.0[24866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 952.532107][T24914] syz-executor.1[24914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 953.099072][T24925] syz-executor.3[24925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 953.886131][T24945] syz-executor.1[24945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 953.923714][T24947] syz-executor.3[24947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 954.474836][T24957] syz-executor.3[24957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 954.829740][T24967] syz-executor.1[24967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 956.075454][T24986] syz-executor.0[24986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 956.114053][T24988] syz-executor.4[24988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 958.050189][T25033] syz-executor.0[25033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 959.001571][T25054] syz-executor.0[25054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.682279][T25074] syz-executor.0[25074] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.721438][T25076] syz-executor.3[25076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.776112][T25082] syz-executor.1[25082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.788382][T25082] syz-executor.1[25082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.801086][T25082] syz-executor.1[25082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.925446][T25085] syz-executor.1[25085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 963.486038][T25131] bpf_get_probe_write_proto: 1 callbacks suppressed [ 963.486057][T25131] syz-executor.1[25131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 963.880936][T25140] syz-executor.1[25140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 963.984637][T25140] syz-executor.1[25140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.002302][T25140] syz-executor.1[25140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.120627][T25147] syz-executor.1[25147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.228097][T25147] syz-executor.1[25147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.282967][T25150] syz-executor.3[25150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.389825][T25150] syz-executor.3[25150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.431583][T25150] syz-executor.3[25150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 964.497875][T25151] syz-executor.3[25151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 968.947766][T25289] device pim6reg1 entered promiscuous mode [ 971.282878][T25366] device syzkaller0 entered promiscuous mode [ 971.462290][T25372] bpf_get_probe_write_proto: 7 callbacks suppressed [ 971.462309][T25372] syz-executor.4[25372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.241303][T25414] syz-executor.1[25414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.746147][T25417] bridge0: port 1(bridge_slave_0) entered blocking state [ 973.764571][T25417] bridge0: port 1(bridge_slave_0) entered disabled state [ 973.772153][T25417] device bridge_slave_0 entered promiscuous mode [ 973.820636][T25417] bridge0: port 2(bridge_slave_1) entered blocking state [ 973.829307][T25417] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.837281][T25417] device bridge_slave_1 entered promiscuous mode [ 974.208085][T25436] device syzkaller0 entered promiscuous mode [ 974.290252][T25417] bridge0: port 2(bridge_slave_1) entered blocking state [ 974.297108][T25417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 974.304258][T25417] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.311012][T25417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 974.639108][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.655219][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.682733][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 974.801071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 974.921185][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 974.961970][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 975.050753][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 975.057603][ T4003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 975.249347][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 975.257542][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 975.408500][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 975.415489][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 975.545896][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 975.555083][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 975.564491][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 975.572959][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 975.788782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 975.816998][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 975.862856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 975.871328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 975.879585][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 975.897202][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 975.913493][T25417] device veth0_vlan entered promiscuous mode [ 975.971502][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 975.982694][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 975.998612][T25417] device veth1_macvtap entered promiscuous mode [ 976.048953][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 976.103846][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 976.141444][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 976.165527][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 976.174286][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 980.258070][T25578] device syzkaller0 entered promiscuous mode [ 981.865524][T25618] device syzkaller0 entered promiscuous mode [ 982.803122][T25644] device syzkaller0 entered promiscuous mode [ 984.205646][T25670] syz-executor.0[25670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 984.407343][T25677] device syzkaller0 entered promiscuous mode [ 984.659511][T25687] syz-executor.2[25687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 984.792185][T25693] syz-executor.1[25693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 985.793218][T25712] syz-executor.2[25712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 988.087945][T25752] syz-executor.1[25752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 991.592628][T25813] syz-executor.1[25813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 991.642387][T25815] syz-executor.4[25815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 991.791969][T25815] syz-executor.4[25815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 991.949667][T25815] syz-executor.4[25815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 993.749577][T25843] syz-executor.2[25843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 993.856498][T25844] syz-executor.2[25844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 994.079080][T25844] syz-executor.2[25844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 998.088352][T25909] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.180188][T25909] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.187422][T25909] device bridge_slave_0 entered promiscuous mode [ 998.232070][T25909] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.239010][T25909] bridge0: port 2(bridge_slave_1) entered disabled state [ 998.246309][T25909] device bridge_slave_1 entered promiscuous mode [ 998.502252][T25909] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.509236][T25909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 998.518146][T25909] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.525901][T25909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 998.967219][ T4003] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.999897][ T4003] bridge0: port 2(bridge_slave_1) entered disabled state [ 999.177821][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 999.202443][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 999.321644][ T8] device bridge_slave_1 left promiscuous mode [ 999.327610][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 999.444298][ T8] device bridge_slave_0 left promiscuous mode [ 999.468984][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 999.516758][ T8] device veth1_macvtap left promiscuous mode [ 999.536001][ T8] device veth0_vlan left promiscuous mode [ 999.802859][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 999.829249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 999.897947][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.904826][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1000.011599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1000.064551][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1000.097363][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 1000.104256][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1000.151999][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1000.172610][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1000.194671][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1000.218390][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1000.251604][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1000.302303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1000.386328][T25909] device veth0_vlan entered promiscuous mode [ 1000.410528][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1000.431041][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1000.591381][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1000.598680][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1000.712294][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1000.723568][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1000.830848][T25909] device veth1_macvtap entered promiscuous mode [ 1000.841628][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1000.856727][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1000.881084][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1001.000864][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1001.027237][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1005.714714][T26036] device syzkaller0 entered promiscuous mode [ 1006.861324][T26049] device syzkaller0 entered promiscuous mode [ 1006.977882][T26055] device syzkaller0 entered promiscuous mode [ 1008.639538][T26082] device syzkaller0 entered promiscuous mode [ 1009.990112][T26102] device syzkaller0 entered promiscuous mode [ 1010.277561][T26110] device syzkaller0 entered promiscuous mode [ 1011.747039][T26140] device syzkaller0 entered promiscuous mode [ 1012.007439][T26149] device syzkaller0 entered promiscuous mode [ 1012.882294][T26170] syz-executor.4[26170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1016.641921][T26242] syz-executor.1[26242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1018.264930][T26264] syz-executor.4[26264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1020.088672][T26288] syz-executor.0[26288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1020.644481][T26295] syz-executor.2[26295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1022.938131][T26332] syz-executor.0[26332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.385963][T26370] syz-executor.0[26370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1028.090905][T26440] syz-executor.2[26440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1028.218202][T26446] syz-executor.3[26446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1028.224007][T26440] syz-executor.2[26440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1028.254360][T26440] syz-executor.2[26440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1028.800057][T26465] syz-executor.1[26465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1030.441398][T26499] syz-executor.3[26499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1032.904250][T26581] syz-executor.4[26581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1034.920769][T26627] syz-executor.1[26627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1036.640113][T26674] syz-executor.3[26674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1039.341955][T26734] syz-executor.4[26734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1040.512857][T26763] syz-executor.1[26763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1041.142708][T26782] syz-executor.3[26782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1042.882502][T26833] syz-executor.0[26833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1043.925522][T26861] bridge0: port 1(bridge_slave_0) entered blocking state [ 1043.958935][T26861] bridge0: port 1(bridge_slave_0) entered disabled state [ 1043.966188][T26861] device bridge_slave_0 entered promiscuous mode [ 1043.975840][T26861] bridge0: port 2(bridge_slave_1) entered blocking state [ 1043.982729][T26861] bridge0: port 2(bridge_slave_1) entered disabled state [ 1043.990050][T26861] device bridge_slave_1 entered promiscuous mode [ 1044.093200][T26861] bridge0: port 2(bridge_slave_1) entered blocking state [ 1044.100084][T26861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1044.107182][T26861] bridge0: port 1(bridge_slave_0) entered blocking state [ 1044.113961][T26861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1044.300777][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1044.337536][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 1044.488105][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 1044.703290][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1044.812502][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 1044.819371][ T7121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1045.062674][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1045.121311][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.128244][ T7121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1045.209811][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1045.262926][ T8] device bridge_slave_1 left promiscuous mode [ 1045.289383][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.340431][ T8] device bridge_slave_0 left promiscuous mode [ 1045.346383][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.414655][ T8] device veth1_macvtap left promiscuous mode [ 1045.424910][ T8] device veth0_vlan left promiscuous mode [ 1045.726526][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1045.735102][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1045.748888][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1045.756979][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1045.765212][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1045.772956][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1045.781271][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1045.799176][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1045.833184][T26861] device veth0_vlan entered promiscuous mode [ 1045.909329][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1045.937758][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1046.022632][T26861] device veth1_macvtap entered promiscuous mode [ 1046.095345][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1046.117259][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1046.230001][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1046.258270][T26930] syz-executor.1[26930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1046.274753][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1046.487460][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1047.279815][ T8] device bridge_slave_1 left promiscuous mode [ 1047.285774][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1047.416437][ T8] device bridge_slave_0 left promiscuous mode [ 1047.513194][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1047.645698][ T8] device veth1_macvtap left promiscuous mode [ 1047.768969][ T8] device veth0_vlan left promiscuous mode [ 1050.409773][T27014] syz-executor.0[27014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1053.613072][T27108] device syzkaller0 entered promiscuous mode [ 1054.278306][T27117] syz-executor.1[27117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1060.650706][T27175] syz-executor.0[27175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1060.972552][T27181] device syzkaller0 entered promiscuous mode [ 1065.486759][T27301] device syzkaller0 entered promiscuous mode [ 1066.072398][T27313] device syzkaller0 entered promiscuous mode [ 1067.456421][T27349] device syzkaller0 entered promiscuous mode [ 1069.076073][T27396] device syzkaller0 entered promiscuous mode [ 1069.230434][T27393] bridge0: port 1(bridge_slave_0) entered blocking state [ 1069.244862][T27393] bridge0: port 1(bridge_slave_0) entered disabled state [ 1069.259784][T27393] device bridge_slave_0 entered promiscuous mode [ 1069.301088][T27393] bridge0: port 2(bridge_slave_1) entered blocking state [ 1069.345747][T27393] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.398201][T27393] device bridge_slave_1 entered promiscuous mode [ 1069.655201][ T9951] device bridge_slave_1 left promiscuous mode [ 1069.670100][ T9951] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.710966][ T9951] device bridge_slave_0 left promiscuous mode [ 1069.736399][ T9951] bridge0: port 1(bridge_slave_0) entered disabled state [ 1069.771826][ T9951] device veth1_macvtap left promiscuous mode [ 1069.785370][ T9951] device veth0_vlan left promiscuous mode [ 1070.031432][T27393] bridge0: port 2(bridge_slave_1) entered blocking state [ 1070.038313][T27393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1070.045440][T27393] bridge0: port 1(bridge_slave_0) entered blocking state [ 1070.052190][T27393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1070.246214][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 1070.269171][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 1070.393452][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1070.498773][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1070.593521][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1070.601720][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1070.649850][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 1070.656704][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1070.664035][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1070.672188][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1070.680273][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 1070.687185][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1070.701323][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1070.727858][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1070.736083][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1070.744442][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1070.764730][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1070.773450][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1070.786379][T27393] device veth0_vlan entered promiscuous mode [ 1070.821175][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1070.859594][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1070.910285][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1070.917665][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1070.965764][T27393] device veth1_macvtap entered promiscuous mode [ 1071.001252][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1071.033493][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1071.129224][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1071.196998][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1071.222312][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1071.300882][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1071.370735][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1074.271536][T27543] bridge0: port 1(bridge_slave_0) entered blocking state [ 1074.314271][T27543] bridge0: port 1(bridge_slave_0) entered disabled state [ 1074.329051][T27543] device bridge_slave_0 entered promiscuous mode [ 1074.392670][T27543] bridge0: port 2(bridge_slave_1) entered blocking state [ 1074.403888][T27543] bridge0: port 2(bridge_slave_1) entered disabled state [ 1074.424108][T27543] device bridge_slave_1 entered promiscuous mode [ 1074.658585][T27543] bridge0: port 2(bridge_slave_1) entered blocking state [ 1074.665476][T27543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1074.672575][T27543] bridge0: port 1(bridge_slave_0) entered blocking state [ 1074.679340][T27543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1074.820063][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1074.827981][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 1074.836355][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 1074.935943][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1074.944488][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 1074.951359][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1074.958902][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1074.966865][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 1074.973713][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1074.981191][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1074.997524][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1075.074903][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1075.103154][T27543] device veth0_vlan entered promiscuous mode [ 1075.142185][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1075.151163][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1075.161103][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1075.200744][T27567] device syzkaller0 entered promiscuous mode [ 1075.210287][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1075.218644][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1075.227706][T27543] device veth1_macvtap entered promiscuous mode [ 1075.275001][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1075.296151][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1075.337389][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1075.391215][T21370] device bridge_slave_1 left promiscuous mode [ 1075.406398][T21370] bridge0: port 2(bridge_slave_1) entered disabled state [ 1075.414118][T21370] device bridge_slave_0 left promiscuous mode [ 1075.420330][T21370] bridge0: port 1(bridge_slave_0) entered disabled state [ 1075.428236][T21370] device veth1_macvtap left promiscuous mode [ 1075.439285][T21370] device veth0_vlan left promiscuous mode [ 1075.883207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1075.911715][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1079.400090][T27693] device pim6reg1 entered promiscuous mode [ 1080.657620][T27732] device pim6reg1 entered promiscuous mode [ 1080.742338][T27736] device syzkaller0 entered promiscuous mode [ 1080.887653][T27743] syz-executor.4[27743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1080.888077][T27743] syz-executor.4[27743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1080.904086][T27743] syz-executor.4[27743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.789989][T27799] syz-executor.1[27799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.802057][T27799] syz-executor.1[27799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.802089][T27797] device pim6reg1 entered promiscuous mode [ 1082.843296][T27799] syz-executor.1[27799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.940462][T27803] device pim6reg1 entered promiscuous mode [ 1084.084697][T27846] device pim6reg1 entered promiscuous mode [ 1084.149497][T27851] device pim6reg1 entered promiscuous mode [ 1085.425687][T27891] device pim6reg1 entered promiscuous mode [ 1087.313721][T27929] device syzkaller0 entered promiscuous mode [ 1087.559063][T27932] device pim6reg1 entered promiscuous mode [ 1087.943012][T27948] device syzkaller0 entered promiscuous mode [ 1089.176640][T27963] device syzkaller0 entered promiscuous mode [ 1089.595579][T27992] device pim6reg1 entered promiscuous mode [ 1090.858669][T28017] device syzkaller0 entered promiscuous mode [ 1091.611589][T28068] device syzkaller0 entered promiscuous mode [ 1093.326196][T28117] device syzkaller0 entered promiscuous mode [ 1094.008490][T28141] device syzkaller0 entered promiscuous mode [ 1094.822599][T28167] device syzkaller0 entered promiscuous mode [ 1095.427610][T28193] device syzkaller0 entered promiscuous mode [ 1096.327171][T28219] device syzkaller0 entered promiscuous mode [ 1096.862722][T28229] device syzkaller0 entered promiscuous mode [ 1097.935112][T28262] device syzkaller0 entered promiscuous mode [ 1097.965711][T28265] device syzkaller0 entered promiscuous mode [ 1098.886253][T28292] device syzkaller0 entered promiscuous mode [ 1098.959903][T28294] device pim6reg1 entered promiscuous mode [ 1099.162379][T28300] device pim6reg1 entered promiscuous mode [ 1099.426338][T28311] device syzkaller0 entered promiscuous mode [ 1099.942515][T28320] device syzkaller0 entered promiscuous mode [ 1100.810553][T28351] device syzkaller0 entered promiscuous mode [ 1101.611826][T28378] device syzkaller0 entered promiscuous mode [ 1101.790301][T28387] device syzkaller0 entered promiscuous mode [ 1101.977951][T28394] device pim6reg1 entered promiscuous mode [ 1103.271199][T28427] device syzkaller0 entered promiscuous mode [ 1104.884802][T28469] device syzkaller0 entered promiscuous mode [ 1106.928562][T28535] device syzkaller0 entered promiscuous mode [ 1107.402858][T28548] device syzkaller0 entered promiscuous mode [ 1107.981911][T28562] device syzkaller0 entered promiscuous mode [ 1109.161428][T28611] device syzkaller0 entered promiscuous mode [ 1109.680967][T28631] device pim6reg1 entered promiscuous mode [ 1112.521991][T28698] device pim6reg1 entered promiscuous mode [ 1112.540824][T28706] device syzkaller0 entered promiscuous mode [ 1112.791813][T28713] device pim6reg1 entered promiscuous mode [ 1113.964324][T28743] device syzkaller0 entered promiscuous mode [ 1114.085615][T28756] device syzkaller0 entered promiscuous mode [ 1114.689549][T28784] device pim6reg1 entered promiscuous mode [ 1115.421602][T28799] device pim6reg1 entered promiscuous mode [ 1116.411864][T28832] device syzkaller0 entered promiscuous mode [ 1116.671298][T28836] device syzkaller0 entered promiscuous mode [ 1117.937164][T28861] device syzkaller0 entered promiscuous mode [ 1118.325639][T28863] device syzkaller0 entered promiscuous mode [ 1118.760329][T28880] device syzkaller0 entered promiscuous mode [ 1119.488391][T28888] device syzkaller0 entered promiscuous mode [ 1120.265263][T28908] device syzkaller0 entered promiscuous mode [ 1120.461245][T28904] device syzkaller0 entered promiscuous mode [ 1121.157649][T28925] device syzkaller0 entered promiscuous mode [ 1121.538644][T28927] device syzkaller0 entered promiscuous mode [ 1121.735665][T28941] device pim6reg1 entered promiscuous mode [ 1122.250959][T28949] device syzkaller0 entered promiscuous mode [ 1122.357347][T28964] device syzkaller0 entered promiscuous mode [ 1122.467158][T28967] device syzkaller0 entered promiscuous mode [ 1122.687879][T28976] device syzkaller0 entered promiscuous mode [ 1123.454415][T29007] device syzkaller0 entered promiscuous mode [ 1124.430018][T29021] device syzkaller0 entered promiscuous mode [ 1124.810419][T29042] device syzkaller0 entered promiscuous mode [ 1125.290243][T29047] device syzkaller0 entered promiscuous mode [ 1126.177271][T29081] device syzkaller0 entered promiscuous mode [ 1126.489536][T29100] device pim6reg1 entered promiscuous mode [ 1128.512697][T29184] device pim6reg1 entered promiscuous mode [ 1128.895365][ T30] audit: type=1400 audit(1718990304.579:125): avc: denied { create } for pid=29254 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1133.806398][T29443] device syzkaller0 entered promiscuous mode [ 1134.127735][T29444] device syzkaller0 entered promiscuous mode [ 1134.700966][T29464] device syzkaller0 entered promiscuous mode [ 1135.867785][T29486] device syzkaller0 entered promiscuous mode [ 1136.128147][T29502] device syzkaller0 entered promiscuous mode [ 1137.283208][T29536] device syzkaller0 entered promiscuous mode [ 1138.222512][T29562] device syzkaller0 entered promiscuous mode [ 1138.461418][T29566] device pim6reg1 entered promiscuous mode [ 1139.133463][T29585] device syzkaller0 entered promiscuous mode [ 1140.058322][T29617] device syzkaller0 entered promiscuous mode [ 1140.064970][T29615] device pim6reg1 entered promiscuous mode [ 1142.357341][T29663] device syzkaller0 entered promiscuous mode [ 1143.209352][T29677] device syzkaller0 entered promiscuous mode [ 1143.466740][T29689] device syzkaller0 entered promiscuous mode [ 1146.089342][T29745] device syzkaller0 entered promiscuous mode [ 1147.947640][T29788] device syzkaller0 entered promiscuous mode [ 1149.452620][T29823] device syzkaller0 entered promiscuous mode [ 1152.030630][T29878] device syzkaller0 entered promiscuous mode [ 1153.000962][T29906] device syzkaller0 entered promiscuous mode [ 1154.369730][T29938] device syzkaller0 entered promiscuous mode [ 1157.383868][T29993] device syzkaller0 entered promiscuous mode [ 1157.681249][T30020] device syzkaller0 entered promiscuous mode [ 1158.190532][T30026] device syzkaller0 entered promiscuous mode [ 1158.480575][T30039] device syzkaller0 entered promiscuous mode [ 1158.647432][T30045] device syzkaller0 entered promiscuous mode [ 1160.437981][T30129] device syzkaller0 entered promiscuous mode [ 1161.126662][T30159] device pim6reg1 entered promiscuous mode [ 1163.324982][T30222] device pim6reg1 entered promiscuous mode [ 1163.882920][T30234] device syzkaller0 entered promiscuous mode [ 1164.529346][T30248] device syzkaller0 entered promiscuous mode [ 1165.757199][T30289] device syzkaller0 entered promiscuous mode [ 1166.106223][T30294] device pim6reg1 entered promiscuous mode [ 1166.241534][T30297] device syzkaller0 entered promiscuous mode [ 1167.988257][T30332] device syzkaller0 entered promiscuous mode [ 1168.408224][T30340] device syzkaller0 entered promiscuous mode [ 1168.604540][T30336] device syzkaller0 entered promiscuous mode [ 1169.828530][T30383] device syzkaller0 entered promiscuous mode [ 1169.959245][T30388] device pim6reg1 entered promiscuous mode [ 1170.289555][T30407] device syzkaller0 entered promiscuous mode [ 1170.521463][T30422] device pim6reg1 entered promiscuous mode [ 1171.130236][T30430] device syzkaller0 entered promiscuous mode [ 1172.177951][T30455] device syzkaller0 entered promiscuous mode [ 1173.020323][T30474] device syzkaller0 entered promiscuous mode [ 1173.315583][T30491] device syzkaller0 entered promiscuous mode [ 1173.980050][T30519] device pim6reg1 entered promiscuous mode [ 1175.159943][T30544] device syzkaller0 entered promiscuous mode [ 1176.426092][T30574] device pim6reg1 entered promiscuous mode [ 1176.751068][T30589] syz-executor.3[30589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.751137][T30589] syz-executor.3[30589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.760652][T30588] syz-executor.3[30588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.936719][T30588] syz-executor.3[30588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1177.336836][T30595] device pim6reg1 entered promiscuous mode [ 1178.122994][T30603] device syzkaller0 entered promiscuous mode [ 1178.247530][T30611] device syzkaller0 entered promiscuous mode [ 1178.695285][T30627] syz-executor.3[30627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1178.695357][T30627] syz-executor.3[30627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1179.963321][T30650] device syzkaller0 entered promiscuous mode [ 1180.490636][T30662] syz-executor.1[30662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1180.490704][T30662] syz-executor.1[30662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1180.942119][T30671] device syzkaller0 entered promiscuous mode [ 1181.790488][T30691] device pim6reg1 entered promiscuous mode [ 1182.189860][T30701] device syzkaller0 entered promiscuous mode [ 1183.197963][T30721] syz-executor.4[30721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1183.198035][T30721] syz-executor.4[30721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1185.088628][T30766] device syzkaller0 entered promiscuous mode [ 1186.705243][T30799] device syzkaller0 entered promiscuous mode [ 1187.203206][T30819] syz-executor.2[30819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1187.203275][T30819] syz-executor.2[30819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1188.759367][T30849] device syzkaller0 entered promiscuous mode [ 1189.303588][T30851] device syzkaller0 entered promiscuous mode [ 1189.890925][T30880] device syzkaller0 entered promiscuous mode [ 1191.067703][T30894] device syzkaller0 entered promiscuous mode [ 1191.959614][T30926] device syzkaller0 entered promiscuous mode [ 1192.263766][T30934] device syzkaller0 entered promiscuous mode [ 1192.793102][T30937] bridge0: port 1(bridge_slave_0) entered blocking state [ 1192.818899][T30937] bridge0: port 1(bridge_slave_0) entered disabled state [ 1192.826162][T30937] device bridge_slave_0 entered promiscuous mode [ 1192.853549][T30937] bridge0: port 2(bridge_slave_1) entered blocking state [ 1192.894435][T30937] bridge0: port 2(bridge_slave_1) entered disabled state [ 1192.976626][T30937] device bridge_slave_1 entered promiscuous mode [ 1193.268809][T30937] bridge0: port 2(bridge_slave_1) entered blocking state [ 1193.275706][T30937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1193.282798][T30937] bridge0: port 1(bridge_slave_0) entered blocking state [ 1193.289575][T30937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1193.381432][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 1193.389334][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 1193.396728][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1193.404042][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1193.422436][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1193.432044][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 1193.439006][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1193.518053][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1193.526233][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 1193.533095][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1193.546856][T30962] device syzkaller0 entered promiscuous mode [ 1193.591357][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1193.600254][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1193.634118][T30973] device syzkaller0 entered promiscuous mode [ 1193.640866][ T343] device bridge_slave_1 left promiscuous mode [ 1193.646795][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 1193.660255][ T343] device bridge_slave_0 left promiscuous mode [ 1193.667996][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 1193.713985][ T343] device veth1_macvtap left promiscuous mode [ 1193.732083][ T343] device veth0_vlan left promiscuous mode [ 1193.902662][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1193.911032][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1193.932399][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1193.944103][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1193.955586][T30937] device veth0_vlan entered promiscuous mode [ 1193.962982][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1193.975390][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1193.993552][T30937] device veth1_macvtap entered promiscuous mode [ 1194.001001][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1194.012091][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1194.021066][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1194.073127][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1194.100135][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1194.142847][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1194.245365][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1194.327490][T30996] device pim6reg1 entered promiscuous mode [ 1194.550412][T31009] syz-executor.3[31009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1194.550479][T31009] syz-executor.3[31009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1194.948337][T31015] device syzkaller0 entered promiscuous mode [ 1195.357533][T31017] device syzkaller0 entered promiscuous mode [ 1195.694173][T31037] syz-executor.4[31037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1195.694242][T31037] syz-executor.4[31037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1196.037967][T31051] device syzkaller0 entered promiscuous mode [ 1196.941901][T31073] device syzkaller0 entered promiscuous mode [ 1197.527252][T31077] device syzkaller0 entered promiscuous mode [ 1198.212626][T31105] device syzkaller0 entered promiscuous mode [ 1198.687965][T31110] device syzkaller0 entered promiscuous mode [ 1199.175571][T31116] device syzkaller0 entered promiscuous mode [ 1199.472698][T31123] device syzkaller0 entered promiscuous mode [ 1199.600029][T31127] bridge0: port 1(bridge_slave_0) entered blocking state [ 1199.606980][T31127] bridge0: port 1(bridge_slave_0) entered disabled state [ 1199.615236][T31127] device bridge_slave_0 entered promiscuous mode [ 1199.626274][T31132] device pim6reg1 entered promiscuous mode [ 1199.637884][T31127] bridge0: port 2(bridge_slave_1) entered blocking state [ 1199.651944][T31127] bridge0: port 2(bridge_slave_1) entered disabled state [ 1199.691206][T31127] device bridge_slave_1 entered promiscuous mode [ 1199.831541][T31135] bridge0: port 1(bridge_slave_0) entered blocking state [ 1199.860007][T31135] bridge0: port 1(bridge_slave_0) entered disabled state [ 1199.903231][T31135] device bridge_slave_0 entered promiscuous mode [ 1200.128955][T31150] device syzkaller0 entered promiscuous mode [ 1200.188539][T31135] bridge0: port 2(bridge_slave_1) entered blocking state [ 1200.203523][T31135] bridge0: port 2(bridge_slave_1) entered disabled state [ 1200.251329][T31135] device bridge_slave_1 entered promiscuous mode [ 1200.912514][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1200.920184][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1200.951692][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1200.960362][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1200.968408][T30365] bridge0: port 1(bridge_slave_0) entered blocking state [ 1200.975276][T30365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1200.983757][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1200.992855][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1201.001089][T30365] bridge0: port 2(bridge_slave_1) entered blocking state [ 1201.007936][T30365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1201.015871][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1201.023831][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1201.047943][T31127] device veth0_vlan entered promiscuous mode [ 1201.057095][ T8] device bridge_slave_1 left promiscuous mode [ 1201.080261][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1201.119065][ T8] device bridge_slave_0 left promiscuous mode [ 1201.149377][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1201.217286][ T8] device veth1_macvtap left promiscuous mode [ 1201.223941][ T8] device veth0_vlan left promiscuous mode [ 1201.305762][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1201.314514][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1201.324952][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1201.333932][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1201.343072][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1201.365693][T31127] device veth1_macvtap entered promiscuous mode [ 1201.447483][T31163] device syzkaller0 entered promiscuous mode [ 1201.456092][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1201.464797][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1201.474077][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1201.489374][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1201.497547][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1201.510086][T30365] bridge0: port 1(bridge_slave_0) entered blocking state [ 1201.516939][T30365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1201.530610][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1201.539223][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1201.552306][T30365] bridge0: port 2(bridge_slave_1) entered blocking state [ 1201.559175][T30365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1201.887124][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1201.896519][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1201.904819][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1201.914681][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1201.925279][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1201.934744][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1201.943160][ T4180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1201.956455][T31135] device veth0_vlan entered promiscuous mode [ 1202.034558][T31171] device syzkaller0 entered promiscuous mode [ 1202.047049][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1202.062245][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1202.130196][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1202.177379][T30365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1202.460164][T31135] device veth1_macvtap entered promiscuous mode [ 1202.491417][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1202.500111][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1202.507743][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1202.585529][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1202.638608][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1202.731422][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1202.763467][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1202.863957][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1202.959770][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1203.125109][T31192] device syzkaller0 entered promiscuous mode [ 1203.613675][ T8] device bridge_slave_1 left promiscuous mode [ 1203.634437][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1203.754062][ T8] device bridge_slave_0 left promiscuous mode [ 1203.863537][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1204.005287][ T8] device veth1_macvtap left promiscuous mode [ 1204.043295][ T8] device veth0_vlan left promiscuous mode [ 1204.426372][T31209] device syzkaller0 entered promiscuous mode [ 1204.583223][T31221] device syzkaller0 entered promiscuous mode [ 1204.734352][T31224] device syzkaller0 entered promiscuous mode [ 1205.933343][T31256] device syzkaller0 entered promiscuous mode [ 1206.323414][T31267] syz-executor.4[31267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1206.323481][T31267] syz-executor.4[31267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1206.393974][T31258] device syzkaller0 entered promiscuous mode [ 1207.733670][T31296] device syzkaller0 entered promiscuous mode [ 1208.770007][T31312] device syzkaller0 entered promiscuous mode [ 1209.145683][T31319] device pim6reg1 entered promiscuous mode [ 1209.268273][T31324] device syzkaller0 entered promiscuous mode [ 1210.167361][T31344] device syzkaller0 entered promiscuous mode [ 1210.642641][T31348] device syzkaller0 entered promiscuous mode [ 1211.549681][T31361] device syzkaller0 entered promiscuous mode [ 1311.788849][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1311.795266][ C0] rcu: 0-...!: (1 GPs behind) idle=5b9/1/0x4000000000000000 softirq=154823/154824 fqs=1 last_accelerate: 639c/8aea dyntick_enabled: 1 [ 1311.808888][ C0] (t=10002 jiffies g=179473 q=74) [ 1311.813840][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g179473 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 1311.825984][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=48139 [ 1311.833710][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g179473 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 1311.844991][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1311.854798][ C0] rcu: RCU grace-period kthread stack dump: [ 1311.860529][ C0] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 1311.869562][ C0] Call Trace: [ 1311.872680][ C0] [ 1311.875459][ C0] __schedule+0xccc/0x1590 [ 1311.879711][ C0] ? __sched_text_start+0x8/0x8 [ 1311.884394][ C0] ? del_timer_sync+0x1bc/0x230 [ 1311.889083][ C0] ? __kasan_check_write+0x14/0x20 [ 1311.894030][ C0] schedule+0x11f/0x1e0 [ 1311.898024][ C0] schedule_timeout+0x18c/0x370 [ 1311.902709][ C0] ? __kasan_check_write+0x14/0x20 [ 1311.907661][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1311.912949][ C0] ? console_conditional_schedule+0x30/0x30 [ 1311.918678][ C0] ? update_process_times+0x200/0x200 [ 1311.923887][ C0] ? prepare_to_swait_event+0x308/0x320 [ 1311.929268][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 1311.933868][ C0] ? dump_blkd_tasks+0x7e0/0x7e0 [ 1311.938642][ C0] ? rcu_gp_init+0xc30/0xc30 [ 1311.943068][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 1311.948101][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 1311.952529][ C0] rcu_gp_kthread+0xa4/0x350 [ 1311.956954][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1311.961642][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 1311.966242][ C0] ? __kasan_check_read+0x11/0x20 [ 1311.971101][ C0] ? __kthread_parkme+0xb2/0x200 [ 1311.975876][ C0] kthread+0x421/0x510 [ 1311.979781][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 1311.984292][ C0] ? kthread_blkcg+0xd0/0xd0 [ 1311.988721][ C0] ret_from_fork+0x1f/0x30 [ 1311.992982][ C0] [ 1311.995837][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1312.002012][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1312.007058][ C1] NMI backtrace for cpu 1 [ 1312.007068][ C1] CPU: 1 PID: 31355 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1312.007084][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1312.007098][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 1312.007117][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1312.007130][ C1] RSP: 0018:ffffc90000b9f780 EFLAGS: 00000246 [ 1312.007144][ C1] RAX: 0000000000000001 RBX: 1ffff92000173ef4 RCX: 1ffffffff0d1aa9c [ 1312.007155][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 1312.007165][ C1] RBP: ffffc90000b9f830 R08: dffffc0000000000 R09: ffffed103ee2715b [ 1312.007177][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1312.007187][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff92000173ef8 [ 1312.007198][ C1] FS: 00005555574c6480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1312.007212][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1312.007223][ C1] CR2: 0000001b31e38000 CR3: 0000000128dc2000 CR4: 00000000003506a0 [ 1312.007237][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1312.007247][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1312.007256][ C1] Call Trace: [ 1312.007262][ C1] [ 1312.007268][ C1] ? show_regs+0x58/0x60 [ 1312.007283][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 1312.007302][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1312.007320][ C1] ? kvm_wait+0x147/0x180 [ 1312.007333][ C1] ? kvm_wait+0x147/0x180 [ 1312.007346][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1312.007363][ C1] ? nmi_handle+0xa8/0x280 [ 1312.007378][ C1] ? kvm_wait+0x147/0x180 [ 1312.007392][ C1] ? default_do_nmi+0x69/0x160 [ 1312.007408][ C1] ? exc_nmi+0xaf/0x120 [ 1312.007422][ C1] ? end_repeat_nmi+0x16/0x31 [ 1312.007439][ C1] ? kvm_wait+0x147/0x180 [ 1312.007453][ C1] ? kvm_wait+0x147/0x180 [ 1312.007466][ C1] ? kvm_wait+0x147/0x180 [ 1312.007480][ C1] [ 1312.007484][ C1] [ 1312.007488][ C1] ? asm_common_interrupt+0x27/0x40 [ 1312.007502][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 1312.007518][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 1312.007538][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1312.007556][ C1] ? list_del_event+0x39e/0x480 [ 1312.007572][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 1312.007588][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1312.007605][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 1312.007624][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 1312.007640][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1312.007655][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x23c [ 1312.007668][ C1] bpf_trace_run2+0xec/0x210 [ 1312.007684][ C1] ? __stack_depot_save+0x34/0x470 [ 1312.007701][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1312.007716][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1312.007731][ C1] ? __kasan_check_write+0x14/0x20 [ 1312.007746][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1312.007775][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1312.007790][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1312.007804][ C1] kfree+0x1f3/0x220 [ 1312.007821][ C1] selinux_perf_event_free+0x5b/0x70 [ 1312.007835][ C1] security_perf_event_free+0x44/0x80 [ 1312.007851][ C1] _free_event+0x739/0xce0 [ 1312.007866][ C1] perf_event_release_kernel+0x7d9/0x860 [ 1312.007886][ C1] ? perf_event_read_local+0x720/0x720 [ 1312.007901][ C1] ? _raw_spin_lock+0xa4/0x1b0 [ 1312.007917][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 1312.007933][ C1] ? __kasan_check_write+0x14/0x20 [ 1312.007948][ C1] ? task_work_add+0x168/0x1d0 [ 1312.007963][ C1] perf_release+0x3b/0x40 [ 1312.007976][ C1] ? perf_mmap+0x1340/0x1340 [ 1312.007990][ C1] __fput+0x3fe/0x910 [ 1312.008008][ C1] ____fput+0x15/0x20 [ 1312.008021][ C1] task_work_run+0x129/0x190 [ 1312.008035][ C1] exit_to_user_mode_loop+0xc4/0xe0 [ 1312.008050][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 1312.008065][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 1312.008081][ C1] do_syscall_64+0x49/0xb0 [ 1312.008096][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1312.008110][ C1] RIP: 0033:0x7f503fd380a9 [ 1312.008124][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1312.008136][ C1] RSP: 002b:00007fff71842418 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1312.008151][ C1] RAX: 0000000000000000 RBX: 00007f503fe70980 RCX: 00007f503fd380a9 [ 1312.008162][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1312.008171][ C1] RBP: 00007f503fe70980 R08: 0000000000000aab R09: 0000001c00000000 [ 1312.008181][ C1] R10: 0000001b32420000 R11: 0000000000000246 R12: 0000000000127d44 [ 1312.008191][ C1] R13: 00007f503fe6ef8c R14: 0000000000000032 R15: 00007f503fe70980 [ 1312.008204][ C1] [ 1312.009065][ C0] NMI backtrace for cpu 0 [ 1312.516586][ C0] CPU: 0 PID: 31371 Comm: syz-executor.2 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1312.526859][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1312.536744][ C0] Call Trace: [ 1312.539869][ C0] [ 1312.542562][ C0] dump_stack_lvl+0x151/0x1b7 [ 1312.547074][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1312.552539][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 1312.557240][ C0] dump_stack+0x15/0x17 [ 1312.561221][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 1312.565993][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1312.571981][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1312.577277][ C0] ? __kasan_check_write+0x14/0x20 [ 1312.582223][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1312.586912][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1312.592815][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 1312.598627][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1312.604529][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 1312.610258][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 1312.615216][ C0] print_cpu_stall+0x315/0x5f0 [ 1312.619807][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 1312.624840][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 1312.631008][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 1312.637088][ C0] update_process_times+0x198/0x200 [ 1312.642295][ C0] tick_sched_timer+0x188/0x240 [ 1312.646979][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 1312.652355][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 1312.657411][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1312.662746][ C0] ? clockevents_program_event+0x22f/0x300 [ 1312.668389][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1312.674296][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 1312.679149][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1312.684873][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 1312.690339][ C0] [ 1312.693112][ C0] [ 1312.695926][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1312.701707][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 1312.706483][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1312.725922][ C0] RSP: 0018:ffffc90000caf520 EFLAGS: 00000246 [ 1312.732922][ C0] RAX: 0000000000000003 RBX: 1ffff92000195ea8 RCX: ffffffff8154fb7f [ 1312.742996][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888114b15958 [ 1312.751428][ C0] RBP: ffffc90000caf5d0 R08: dffffc0000000000 R09: ffffed1022962b2c [ 1312.759418][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1312.767227][ C0] R13: ffff888114b15958 R14: 0000000000000003 R15: 1ffff92000195eac [ 1312.775045][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1312.781310][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1312.788866][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 1312.794062][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1312.800131][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 1312.806534][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1312.813892][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 1312.819364][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1312.825035][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 1312.831558][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 1312.837063][ C0] ? sock_map_unref+0x352/0x4d0 [ 1312.842199][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x23c [ 1312.847665][ C0] bpf_trace_run2+0xec/0x210 [ 1312.852071][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1312.856757][ C0] ? sock_map_unref+0x352/0x4d0 [ 1312.861445][ C0] ? event_function+0x284/0x300 [ 1312.866129][ C0] ? event_function_call+0x5b0/0x5b0 [ 1312.871250][ C0] ? sock_map_unref+0x352/0x4d0 [ 1312.875946][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1312.880545][ C0] ? sock_map_unref+0x352/0x4d0 [ 1312.885229][ C0] kfree+0x1f3/0x220 [ 1312.888960][ C0] sock_map_unref+0x352/0x4d0 [ 1312.893472][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 1312.898592][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1312.903886][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x23c [ 1312.909268][ C0] bpf_trace_run2+0xec/0x210 [ 1312.913693][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1312.918380][ C0] ? event_function_call+0x4d0/0x5b0 [ 1312.923499][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1312.928795][ C0] ? perf_adjust_period+0x4f0/0x4f0 [ 1312.933829][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1312.939123][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1312.943723][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1312.949016][ C0] kfree+0x1f3/0x220 [ 1312.952750][ C0] selinux_perf_event_free+0x5b/0x70 [ 1312.957870][ C0] security_perf_event_free+0x44/0x80 [ 1312.963079][ C0] _free_event+0x739/0xce0 [ 1312.967330][ C0] perf_event_release_kernel+0x7d9/0x860 [ 1312.972799][ C0] ? perf_event_read_local+0x720/0x720 [ 1312.978094][ C0] perf_release+0x3b/0x40 [ 1312.982258][ C0] ? perf_mmap+0x1340/0x1340 [ 1312.986686][ C0] __fput+0x3fe/0x910 [ 1312.990506][ C0] ____fput+0x15/0x20 [ 1312.994324][ C0] task_work_run+0x129/0x190 [ 1312.998752][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 1313.003785][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 1313.009079][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 1313.014461][ C0] do_syscall_64+0x49/0xb0 [ 1313.018712][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1313.024441][ C0] RIP: 0033:0x7f695ecec0a9 [ 1313.028699][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1313.048136][ C0] RSP: 002b:00007f695e0660c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1313.056380][ C0] RAX: 0000000000000000 RBX: 00007f695ee22f80 RCX: 00007f695ecec0a9 [ 1313.064193][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1313.072004][ C0] RBP: 00007f695ed5b074 R08: 0000000000000000 R09: 0000000000000000 [ 1313.079814][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1313.087626][ C0] R13: 000000000000000b R14: 00007f695ee22f80 R15: 00007fff558a95c8 [ 1313.095441][ C0] [ 1453.104679][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 226s! [syz-executor.2:31371] [ 1453.113172][ C0] Modules linked in: [ 1453.116904][ C0] CPU: 0 PID: 31371 Comm: syz-executor.2 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1453.127057][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1453.136955][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 1453.141749][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1453.161983][ C0] RSP: 0018:ffffc90000caf520 EFLAGS: 00000246 [ 1453.167886][ C0] RAX: 0000000000000003 RBX: 1ffff92000195ea8 RCX: ffffffff8154fb7f [ 1453.175694][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888114b15958 [ 1453.183504][ C0] RBP: ffffc90000caf5d0 R08: dffffc0000000000 R09: ffffed1022962b2c [ 1453.191317][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1453.199129][ C0] R13: ffff888114b15958 R14: 0000000000000003 R15: 1ffff92000195eac [ 1453.207486][ C0] FS: 00007f695e0666c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1453.216531][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1453.222952][ C0] CR2: 0000000000000000 CR3: 0000000119340000 CR4: 00000000003506b0 [ 1453.230761][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1453.238658][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1453.246470][ C0] Call Trace: [ 1453.249594][ C0] [ 1453.252287][ C0] ? show_regs+0x58/0x60 [ 1453.256381][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 1453.261311][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1453.266430][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 1453.271640][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1453.276585][ C0] ? clockevents_program_event+0x22f/0x300 [ 1453.282229][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1453.288131][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 1453.293079][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1453.298981][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 1453.304618][ C0] [ 1453.307397][ C0] [ 1453.310175][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1453.316163][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1453.322359][ C0] ? kvm_wait+0x147/0x180 [ 1453.326515][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1453.332505][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 1453.337451][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1453.343525][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 1453.349430][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1453.355679][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 1453.360579][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1453.365799][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 1453.371087][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 1453.376123][ C0] ? sock_map_unref+0x352/0x4d0 [ 1453.380808][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x23c [ 1453.386193][ C0] bpf_trace_run2+0xec/0x210 [ 1453.390616][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1453.395304][ C0] ? sock_map_unref+0x352/0x4d0 [ 1453.399990][ C0] ? event_function+0x284/0x300 [ 1453.404678][ C0] ? event_function_call+0x5b0/0x5b0 [ 1453.409798][ C0] ? sock_map_unref+0x352/0x4d0 [ 1453.414491][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1453.419085][ C0] ? sock_map_unref+0x352/0x4d0 [ 1453.423770][ C0] kfree+0x1f3/0x220 [ 1453.427504][ C0] sock_map_unref+0x352/0x4d0 [ 1453.432017][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 1453.437138][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1453.442434][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x23c [ 1453.447903][ C0] bpf_trace_run2+0xec/0x210 [ 1453.452327][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1453.457012][ C0] ? event_function_call+0x4d0/0x5b0 [ 1453.462133][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1453.467428][ C0] ? perf_adjust_period+0x4f0/0x4f0 [ 1453.472474][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1453.477758][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1453.482445][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 1453.488199][ C0] kfree+0x1f3/0x220 [ 1453.491925][ C0] selinux_perf_event_free+0x5b/0x70 [ 1453.497123][ C0] security_perf_event_free+0x44/0x80 [ 1453.502331][ C0] _free_event+0x739/0xce0 [ 1453.506580][ C0] perf_event_release_kernel+0x7d9/0x860 [ 1453.512051][ C0] ? perf_event_read_local+0x720/0x720 [ 1453.517463][ C0] perf_release+0x3b/0x40 [ 1453.521629][ C0] ? perf_mmap+0x1340/0x1340 [ 1453.526052][ C0] __fput+0x3fe/0x910 [ 1453.529875][ C0] ____fput+0x15/0x20 [ 1453.533690][ C0] task_work_run+0x129/0x190 [ 1453.538119][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 1453.543153][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 1453.548446][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 1453.553827][ C0] do_syscall_64+0x49/0xb0 [ 1453.558080][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1453.563810][ C0] RIP: 0033:0x7f695ecec0a9 [ 1453.568066][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1453.587505][ C0] RSP: 002b:00007f695e0660c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1453.595749][ C0] RAX: 0000000000000000 RBX: 00007f695ee22f80 RCX: 00007f695ecec0a9 [ 1453.603559][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1453.611372][ C0] RBP: 00007f695ed5b074 R08: 0000000000000000 R09: 0000000000000000 [ 1453.619184][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1453.626994][ C0] R13: 000000000000000b R14: 00007f695ee22f80 R15: 00007fff558a95c8 [ 1453.634808][ C0] [ 1453.637673][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1453.642723][ C1] NMI backtrace for cpu 1 [ 1453.642732][ C1] CPU: 1 PID: 31355 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 1453.642749][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1453.642758][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 1453.642778][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1453.642791][ C1] RSP: 0018:ffffc90000b9f780 EFLAGS: 00000246 [ 1453.642805][ C1] RAX: 0000000000000001 RBX: 1ffff92000173ef4 RCX: 1ffffffff0d1aa9c [ 1453.642815][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 1453.642825][ C1] RBP: ffffc90000b9f830 R08: dffffc0000000000 R09: ffffed103ee2715b [ 1453.642837][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1453.642847][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff92000173ef8 [ 1453.642858][ C1] FS: 00005555574c6480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1453.642871][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1453.642882][ C1] CR2: 0000001b31e38000 CR3: 0000000128dc2000 CR4: 00000000003506a0 [ 1453.642896][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1453.642905][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1453.642914][ C1] Call Trace: [ 1453.642919][ C1] [ 1453.642925][ C1] ? show_regs+0x58/0x60 [ 1453.642941][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 1453.642959][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1453.642977][ C1] ? kvm_wait+0x147/0x180 [ 1453.642990][ C1] ? kvm_wait+0x147/0x180 [ 1453.643003][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1453.643020][ C1] ? nmi_handle+0xa8/0x280 [ 1453.643035][ C1] ? kvm_wait+0x147/0x180 [ 1453.643048][ C1] ? kvm_wait+0x147/0x180 [ 1453.643060][ C1] ? default_do_nmi+0x69/0x160 [ 1453.643077][ C1] ? exc_nmi+0xaf/0x120 [ 1453.643090][ C1] ? end_repeat_nmi+0x16/0x31 [ 1453.643107][ C1] ? kvm_wait+0x147/0x180 [ 1453.643120][ C1] ? kvm_wait+0x147/0x180 [ 1453.643134][ C1] ? kvm_wait+0x147/0x180 [ 1453.643147][ C1] [ 1453.643151][ C1] [ 1453.643155][ C1] ? asm_common_interrupt+0x27/0x40 [ 1453.643169][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 1453.643185][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 1453.643205][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1453.643222][ C1] ? list_del_event+0x39e/0x480 [ 1453.643245][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 1453.643262][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1453.643279][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 1453.643297][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 1453.643313][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1453.643329][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x23c [ 1453.643341][ C1] bpf_trace_run2+0xec/0x210 [ 1453.643358][ C1] ? __stack_depot_save+0x34/0x470 [ 1453.643376][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1453.643390][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1453.643406][ C1] ? __kasan_check_write+0x14/0x20 [ 1453.643422][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1453.643436][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1453.643451][ C1] ? selinux_perf_event_free+0x5b/0x70 [ 1453.643465][ C1] kfree+0x1f3/0x220 [ 1453.643481][ C1] selinux_perf_event_free+0x5b/0x70 [ 1453.643496][ C1] security_perf_event_free+0x44/0x80 [ 1453.643512][ C1] _free_event+0x739/0xce0 [ 1453.643527][ C1] perf_event_release_kernel+0x7d9/0x860 [ 1453.643545][ C1] ? perf_event_read_local+0x720/0x720 [ 1453.643561][ C1] ? _raw_spin_lock+0xa4/0x1b0 [ 1453.643577][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 1453.643593][ C1] ? __kasan_check_write+0x14/0x20 [ 1453.643608][ C1] ? task_work_add+0x168/0x1d0 [ 1453.643623][ C1] perf_release+0x3b/0x40 [ 1453.643636][ C1] ? perf_mmap+0x1340/0x1340 [ 1453.643651][ C1] __fput+0x3fe/0x910 [ 1453.643667][ C1] ____fput+0x15/0x20 [ 1453.643680][ C1] task_work_run+0x129/0x190 [ 1453.643695][ C1] exit_to_user_mode_loop+0xc4/0xe0 [ 1453.643709][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 1453.643725][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 1453.643742][ C1] do_syscall_64+0x49/0xb0 [ 1453.643756][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1453.643770][ C1] RIP: 0033:0x7f503fd380a9 [ 1453.643784][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1453.643796][ C1] RSP: 002b:00007fff71842418 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1453.643811][ C1] RAX: 0000000000000000 RBX: 00007f503fe70980 RCX: 00007f503fd380a9 [ 1453.643821][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1453.643830][ C1] RBP: 00007f503fe70980 R08: 0000000000000aab R09: 0000001c00000000 [ 1453.643840][ C1] R10: 0000001b32420000 R11: 0000000000000246 R12: 0000000000127d44 [ 1453.643850][ C1] R13: 00007f503fe6ef8c R14: 0000000000000032 R15: 00007f503fe70980 [ 1453.643864][ C1]