last executing test programs: 4.414045935s ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 3.476812878s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000006900000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r9}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 3.218192418s ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 2.818693169s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c250000000000206ea37b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0x1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r10, 0x58, &(0x7f0000000340)}, 0x10) recvmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r11}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/cgroup\x00') 2.725260693s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, 0x0, 0x1f00) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 2.61319217s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) close(r6) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.445372866s ago: executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 2.432223048s ago: executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 2.400053673s ago: executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 2.292394169s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000006900000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r9}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 1.894547481s ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 1.872310774s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 1.546862334s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c250000000000206ea37b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0x1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r10, 0x58, &(0x7f0000000340)}, 0x10) recvmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r11}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/cgroup\x00') 1.543627704s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x3, 0x4, 0x1, 0x0, 0x1f, 0x20818, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x72c, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x81580, 0x8, 0x3, 0x3, 0x2, 0x0, 0x8001, 0x0, 0x3b6, 0x0, 0x525}, r1, 0x3, r0, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x14}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x7c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="000000000000007b8af8ff00000000bfa200000000000087020000f8ffffffb703000008000000b70400000000ff0100000000000000009500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000001600000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r8, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 1.519600718s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='ext4_allocate_blocks\x00', r3}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000013c0)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 1.493657161s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r9}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 1.484308193s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) close(r6) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.394244107s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) close(r6) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.24165831s ago: executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea", 0x31}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffff93}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xb, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700368df3757f0086dd6317ce8000377ac9b0e0865a6596aff57b000000000000000000000000007f"], 0xffffffffffffffc7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a00000000a3f5009500040000"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 1.172739641s ago: executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 1.024880153s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) close(r6) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 997.875317ms ago: executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, 0x0, 0x1f00) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 875.664776ms ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 673.465417ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000006900000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r9}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 633.068743ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x3, 0x4, 0x1, 0x0, 0x1f, 0x20818, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x72c, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x81580, 0x8, 0x3, 0x3, 0x2, 0x0, 0x8001, 0x0, 0x3b6, 0x0, 0x525}, r1, 0x3, r0, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x14}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x7c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="000000000000007b8af8ff00000000bfa200000000000087020000f8ffffffb703000008000000b70400000000ff0100000000000000009500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000001600000000000000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r8, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 535.303398ms ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r5}, 0x19) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r6}, 0x19) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r4, &(0x7f0000000500), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xffffffffffffffc5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) 267.857839ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c250000000000206ea37b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0x1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r10, 0x58, &(0x7f0000000340)}, 0x10) recvmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r11}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/cgroup\x00') 154.852926ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) close(r6) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 132.18902ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x1, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) close(r6) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @restrict={0xf, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000a40)=""/4096, 0x33, 0x1000, 0x0, 0xd28d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='ext4_es_remove_extent\x00', r9}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') kernel console output (not intermixed with test programs): _hsr: link becomes ready [ 61.470330][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.478394][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.486741][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.544041][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.552950][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.565524][ T2742] device veth0_vlan entered promiscuous mode [ 61.608295][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.634528][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.682397][ T2742] device veth1_macvtap entered promiscuous mode [ 61.702428][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.709722][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.729824][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.737994][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.747559][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.759170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.775676][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.787841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.817252][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.338097][ T2857] ªªªªªª: renamed from vlan0 [ 62.419663][ T2879] bpf_get_probe_write_proto: 26 callbacks suppressed [ 62.419679][ T2879] syz-executor.1[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.436649][ T2879] syz-executor.1[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.465283][ T2879] syz-executor.1[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.479339][ T2879] syz-executor.1[2879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.627154][ T2897] syz-executor.4[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.705910][ T2897] syz-executor.4[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.926254][ T2918] syz-executor.4[2918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.002079][ T2918] syz-executor.4[2918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.076363][ T2923] syz-executor.4[2923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.161606][ T2923] syz-executor.4[2923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.394803][ T8] device bridge_slave_1 left promiscuous mode [ 64.415106][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.433717][ T8] device bridge_slave_0 left promiscuous mode [ 64.461554][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.482951][ T8] device veth1_macvtap left promiscuous mode [ 65.381687][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.405568][ T3016] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.434492][ T3016] device bridge_slave_0 entered promiscuous mode [ 65.464621][ T3016] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.493133][ T3016] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.521339][ T3016] device bridge_slave_1 entered promiscuous mode [ 65.627568][ T3016] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.634463][ T3016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.641551][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.648319][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.674891][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.683436][ T2711] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.690651][ T2711] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.699983][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.725749][ T831] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.732646][ T831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.794070][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.808623][ T831] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.815521][ T831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.829876][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.838606][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.889475][ T3016] device veth0_vlan entered promiscuous mode [ 65.906858][ T3016] device veth1_macvtap entered promiscuous mode [ 65.921613][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.961556][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.992777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.006189][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.030119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.037577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.046415][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.070774][ T3084] ªªªªªª: renamed from vlan0 [ 66.109525][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.116584][ T3064] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.124352][ T3064] device bridge_slave_0 entered promiscuous mode [ 66.131662][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.138501][ T3064] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.146268][ T3064] device bridge_slave_1 entered promiscuous mode [ 66.354345][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.361881][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.379134][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.388538][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.397047][ T831] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.403902][ T831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.411152][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.419341][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.427431][ T831] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.434291][ T831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.489902][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.521463][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.557321][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.598155][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.663433][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.686664][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.708398][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.734724][ T3064] device veth0_vlan entered promiscuous mode [ 66.757736][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.768891][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.790829][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.810293][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.835782][ T3064] device veth1_macvtap entered promiscuous mode [ 66.863067][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.875494][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.915079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.927496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.959236][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.000564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.093166][ T8] device bridge_slave_1 left promiscuous mode [ 67.099133][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.162020][ T8] device bridge_slave_0 left promiscuous mode [ 67.202821][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.223617][ T8] device veth1_macvtap left promiscuous mode [ 67.419559][ T3155] ªªªªªª: renamed from vlan0 [ 67.437245][ T3158] bpf_get_probe_write_proto: 30 callbacks suppressed [ 67.437264][ T3158] syz-executor.3[3158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.464935][ T3158] syz-executor.3[3158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.534806][ T3158] syz-executor.3[3158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.551019][ T3158] syz-executor.3[3158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.844228][ T3184] syz-executor.0[3184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.891629][ T3184] syz-executor.0[3184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.125571][ T3197] syz-executor.2[3197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.237129][ T3197] syz-executor.2[3197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.290405][ T3197] syz-executor.2[3197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.304366][ T3197] syz-executor.2[3197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.530609][ T3294] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.549823][ T3294] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.557537][ T30] audit: type=1400 audit(1719023716.058:117): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 69.613804][ T3294] device bridge_slave_0 entered promiscuous mode [ 69.688608][ T3294] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.752130][ T3294] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.779733][ T30] audit: type=1400 audit(1719023716.058:118): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.816783][ T3294] device bridge_slave_1 entered promiscuous mode [ 69.944267][ T10] device bridge_slave_1 left promiscuous mode [ 69.951365][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.978980][ T10] device bridge_slave_0 left promiscuous mode [ 69.992601][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.028249][ T10] device veth1_macvtap left promiscuous mode [ 70.509107][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.525670][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.541202][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.549597][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.557762][ T831] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.564623][ T831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.571979][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.580043][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.588594][ T831] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.595475][ T831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.605328][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.625229][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.632729][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.646592][ T3294] device veth0_vlan entered promiscuous mode [ 70.653691][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.662507][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.670454][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.678835][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.699619][ T3294] device veth1_macvtap entered promiscuous mode [ 70.710545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.727761][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.736298][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.776720][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.794225][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.685576][ T3447] ªªªªªª: renamed from vlan0 [ 72.770754][ T3525] bpf_get_probe_write_proto: 48 callbacks suppressed [ 72.770770][ T3525] syz-executor.3[3525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.788646][ T3537] syz-executor.4[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.808823][ T3525] syz-executor.3[3525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.820700][ T3537] syz-executor.4[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.852767][ T3537] syz-executor.4[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.870211][ T3537] syz-executor.4[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.613712][ T3581] syz-executor.3[3581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.730066][ T3581] syz-executor.3[3581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.998657][ T3620] syz-executor.2[3620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.017219][ T3620] syz-executor.2[3620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.325366][ T3822] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.348305][ T3822] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.424482][ T3822] device bridge_slave_0 entered promiscuous mode [ 76.501777][ T3822] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.572587][ T3822] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.641962][ T3822] device bridge_slave_1 entered promiscuous mode [ 76.851104][ T3822] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.858000][ T3822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.865110][ T3822] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.871862][ T3822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.008613][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.019770][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.030196][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.087713][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.095829][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.103678][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.112015][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.129828][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.139328][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.151994][ T3822] device veth0_vlan entered promiscuous mode [ 77.192344][ T3822] device veth1_macvtap entered promiscuous mode [ 77.242553][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.283228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.291401][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.299392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.308088][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.321183][ T10] device bridge_slave_1 left promiscuous mode [ 77.328174][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.339525][ T10] device bridge_slave_0 left promiscuous mode [ 77.346259][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.356578][ T10] device veth1_macvtap left promiscuous mode [ 77.766637][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.791203][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.798521][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.807213][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.831930][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.846571][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.935882][ T3908] bpf_get_probe_write_proto: 30 callbacks suppressed [ 77.935899][ T3908] syz-executor.2[3908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.946861][ T3908] syz-executor.2[3908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.424832][ T3947] syz-executor.0[3947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.448144][ T3947] syz-executor.0[3947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.465565][ T3964] syz-executor.4[3964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.479427][ T3964] syz-executor.4[3964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.507859][ T3964] syz-executor.4[3964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.535531][ T3964] syz-executor.4[3964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.908327][ T3996] syz-executor.3[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.933045][ T3996] syz-executor.3[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.645235][ T4062] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.664216][ T4062] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.671476][ T4062] device bridge_slave_0 entered promiscuous mode [ 79.678304][ T4062] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.685286][ T4062] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.692558][ T4062] device bridge_slave_1 entered promiscuous mode [ 79.854251][ T4062] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.861146][ T4062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.868219][ T4062] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.875011][ T4062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.943042][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.950749][ T1070] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.959044][ T1070] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.982385][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.990707][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.997585][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.005008][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.013062][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.019913][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.027170][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.086786][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.149551][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.185555][ T4062] device veth0_vlan entered promiscuous mode [ 80.224240][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.250487][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.313825][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.372230][ T4062] device veth1_macvtap entered promiscuous mode [ 80.382059][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.402728][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.417548][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.589853][ T10] device bridge_slave_1 left promiscuous mode [ 80.626113][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.704854][ T10] device bridge_slave_0 left promiscuous mode [ 80.726081][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.743527][ T10] device veth1_macvtap left promiscuous mode [ 82.367902][ T4265] ªªªªªª: renamed from vlan0 [ 82.554565][ T4281] device syzkaller0 entered promiscuous mode [ 82.587368][ T4296] ªªªªªª: renamed from vlan0 [ 82.802963][ T4330] device syzkaller0 entered promiscuous mode [ 83.111690][ T4365] bpf_get_probe_write_proto: 36 callbacks suppressed [ 83.111709][ T4365] syz-executor.1[4365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.144793][ T4365] syz-executor.1[4365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.197169][ T4371] device syzkaller0 entered promiscuous mode [ 83.502758][ T4402] syz-executor.0[4402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.502824][ T4402] syz-executor.0[4402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.572923][ T4417] device syzkaller0 entered promiscuous mode [ 83.599306][ T4424] syz-executor.3[4424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.599364][ T4424] syz-executor.3[4424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.628592][ T4424] syz-executor.3[4424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.640456][ T4424] syz-executor.3[4424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.800156][ T4443] syz-executor.2[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.817147][ T4443] syz-executor.2[4443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.162795][ T4458] device syzkaller0 entered promiscuous mode [ 84.565764][ T4506] device syzkaller0 entered promiscuous mode [ 84.916235][ T4549] device syzkaller0 entered promiscuous mode [ 85.313757][ T4594] device syzkaller0 entered promiscuous mode [ 85.655302][ T4629] device syzkaller0 entered promiscuous mode [ 85.692149][ T4640] device syzkaller0 entered promiscuous mode [ 86.039128][ T4686] device syzkaller0 entered promiscuous mode [ 86.132233][ T4697] device syzkaller0 entered promiscuous mode [ 86.548516][ T4728] device syzkaller0 entered promiscuous mode [ 86.747395][ T4738] device syzkaller0 entered promiscuous mode [ 86.810682][ T4744] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.817844][ T4744] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.825561][ T4744] device bridge_slave_0 entered promiscuous mode [ 86.840606][ T4744] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.854266][ T4744] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.861797][ T4744] device bridge_slave_1 entered promiscuous mode [ 87.045965][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.053485][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.075297][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.089338][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.098076][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.104978][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.112545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.144675][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.164170][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.177263][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.184148][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.224170][ T4791] device syzkaller0 entered promiscuous mode [ 87.257902][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.268073][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.277018][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.285441][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.335646][ T4744] device veth0_vlan entered promiscuous mode [ 87.345116][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.357303][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.377950][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.385718][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.429848][ T4744] device veth1_macvtap entered promiscuous mode [ 87.457217][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.484054][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.501140][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.535634][ T45] device bridge_slave_1 left promiscuous mode [ 87.552935][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.562540][ T45] device bridge_slave_0 left promiscuous mode [ 87.607161][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.657885][ T45] device veth1_macvtap left promiscuous mode [ 88.229846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.238978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.248219][ T4821] ªªªªªª: renamed from vlan0 [ 88.390051][ T4875] bpf_get_probe_write_proto: 42 callbacks suppressed [ 88.390066][ T4875] syz-executor.0[4875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.397897][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.416980][ T4875] syz-executor.0[4875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.418813][ T4849] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.462716][ T4849] device bridge_slave_0 entered promiscuous mode [ 88.482601][ T4849] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.493816][ T4849] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.518014][ T4849] device bridge_slave_1 entered promiscuous mode [ 88.803727][ T4898] syz-executor.0[4898] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.803802][ T4898] syz-executor.0[4898] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.828639][ T4895] device syzkaller0 entered promiscuous mode [ 88.927567][ T4849] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.934447][ T4849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.941556][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.948314][ T4849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.085977][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.099783][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.164035][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.191759][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.199539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.223271][ T4849] device veth0_vlan entered promiscuous mode [ 89.245419][ T4849] device veth1_macvtap entered promiscuous mode [ 89.308330][ T4924] syz-executor.1[4924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.308397][ T4924] syz-executor.1[4924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.322552][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.350126][ T4924] syz-executor.1[4924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.350184][ T4924] syz-executor.1[4924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.363678][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.387943][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.396649][ T4925] syz-executor.4[4925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.396714][ T4925] syz-executor.4[4925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.410186][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.431171][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.438844][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.447449][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.765815][ T45] device bridge_slave_1 left promiscuous mode [ 89.812017][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.904368][ T45] device bridge_slave_0 left promiscuous mode [ 89.955124][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.005148][ T45] device veth1_macvtap left promiscuous mode [ 91.714473][ T5032] device syzkaller0 entered promiscuous mode [ 92.482161][ T5078] device syzkaller0 entered promiscuous mode [ 92.933116][ T5139] device syzkaller0 entered promiscuous mode [ 93.203326][ T5163] ªªªªªª: renamed from vlan0 [ 93.390759][ T5179] device syzkaller0 entered promiscuous mode [ 93.582359][ T5189] bpf_get_probe_write_proto: 48 callbacks suppressed [ 93.582378][ T5189] syz-executor.1[5189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.615598][ T5189] syz-executor.1[5189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.716546][ T5206] syz-executor.0[5206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.776623][ T5210] device syzkaller0 entered promiscuous mode [ 93.796800][ T5206] syz-executor.0[5206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.798441][ T5206] syz-executor.0[5206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.814825][ T5206] syz-executor.0[5206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.920461][ T5230] syz-executor.1[5230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.946371][ T5230] syz-executor.1[5230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.092929][ T5252] syz-executor.1[5252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.125452][ T5252] syz-executor.1[5252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.348816][ T5262] device syzkaller0 entered promiscuous mode [ 94.833986][ T5319] device syzkaller0 entered promiscuous mode [ 95.396227][ T5371] device syzkaller0 entered promiscuous mode [ 95.786051][ T5414] device syzkaller0 entered promiscuous mode [ 96.205591][ T5460] device syzkaller0 entered promiscuous mode [ 96.632018][ T30] audit: type=1400 audit(1719023743.138:119): avc: denied { create } for pid=5495 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.733339][ T5500] device syzkaller0 entered promiscuous mode [ 97.128605][ T5543] device syzkaller0 entered promiscuous mode [ 97.630096][ T5593] device syzkaller0 entered promiscuous mode [ 98.020637][ T5611] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.027751][ T5611] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.035361][ T5611] device bridge_slave_0 entered promiscuous mode [ 98.042545][ T5611] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.062912][ T5611] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.088807][ T5611] device bridge_slave_1 entered promiscuous mode [ 98.115335][ T5639] device syzkaller0 entered promiscuous mode [ 98.325194][ T5611] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.332094][ T5611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.339158][ T5611] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.345966][ T5611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.502896][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.532161][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.679192][ T5675] bpf_get_probe_write_proto: 106 callbacks suppressed [ 98.679211][ T5675] syz-executor.1[5675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.687488][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.722717][ T5675] syz-executor.1[5675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.812883][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.949387][ T45] device bridge_slave_1 left promiscuous mode [ 98.959861][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.031141][ T45] device bridge_slave_0 left promiscuous mode [ 99.045087][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.057237][ T5688] syz-executor.3[5688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.057320][ T5688] syz-executor.3[5688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.072290][ T45] device veth1_macvtap left promiscuous mode [ 99.259689][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.273684][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.286943][ T5703] syz-executor.3[5703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.287008][ T5703] syz-executor.3[5703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.290667][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.316797][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.359573][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.377152][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.386514][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.393410][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.407323][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.415876][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.446366][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.454723][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.469887][ T5611] device veth0_vlan entered promiscuous mode [ 99.477421][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.486324][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.494971][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.504691][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.518796][ T5611] device veth1_macvtap entered promiscuous mode [ 99.526799][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.550321][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.559026][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.571656][ T5715] syz-executor.3[5715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.571734][ T5715] syz-executor.3[5715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.576615][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.643585][ T1100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.679496][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.718191][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.801329][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.809410][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.925214][ T5732] syz-executor.3[5732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.925283][ T5732] syz-executor.3[5732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.178428][ T5736] device syzkaller0 entered promiscuous mode [ 100.861542][ T5774] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.873796][ T5774] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.881318][ T5774] device bridge_slave_0 entered promiscuous mode [ 100.937520][ T5774] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.944510][ T5774] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.951789][ T5774] device bridge_slave_1 entered promiscuous mode [ 101.158591][ T5790] device syzkaller0 entered promiscuous mode [ 101.678798][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.691545][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.761861][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.773057][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.781323][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.788172][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.796014][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.804811][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.814085][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.820952][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.828580][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.836751][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.844700][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.852628][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.862447][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.882956][ T5821] device syzkaller0 entered promiscuous mode [ 101.916619][ T5774] device veth0_vlan entered promiscuous mode [ 101.926109][ T8] device bridge_slave_1 left promiscuous mode [ 101.940793][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.964123][ T8] device bridge_slave_0 left promiscuous mode [ 101.990448][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.032700][ T8] device veth1_macvtap left promiscuous mode [ 102.294761][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.314055][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.361736][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.411790][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.477721][ T5774] device veth1_macvtap entered promiscuous mode [ 102.523896][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.539023][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.646426][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.684328][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.745392][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.825902][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.835102][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.858153][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.867673][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.233375][ T5873] device syzkaller0 entered promiscuous mode [ 103.781947][ T5898] bpf_get_probe_write_proto: 40 callbacks suppressed [ 103.781964][ T5898] syz-executor.0[5898] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.788607][ T5898] syz-executor.0[5898] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.938844][ T5901] syz-executor.3[5901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.106852][ T5901] syz-executor.3[5901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.200808][ T5914] syz-executor.4[5914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.242069][ T5901] syz-executor.3[5901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.277473][ T5914] syz-executor.4[5914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.306637][ T5901] syz-executor.3[5901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.331170][ T5920] device syzkaller0 entered promiscuous mode [ 104.442690][ T5928] syz-executor.3[5928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.442755][ T5928] syz-executor.3[5928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.403236][ T5963] device syzkaller0 entered promiscuous mode [ 106.218166][ T6001] device syzkaller0 entered promiscuous mode [ 107.069155][ T6045] device syzkaller0 entered promiscuous mode [ 107.771461][ T6091] device syzkaller0 entered promiscuous mode [ 108.716262][ T6133] device syzkaller0 entered promiscuous mode [ 108.786341][ T6140] ªªªªªª: renamed from vlan0 [ 109.812409][ T6174] bpf_get_probe_write_proto: 54 callbacks suppressed [ 109.812426][ T6174] syz-executor.3[6174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.819028][ T6174] syz-executor.3[6174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.075401][ T6183] device syzkaller0 entered promiscuous mode [ 110.215429][ T6205] ªªªªªª: renamed from vlan0 [ 110.344429][ T6207] syz-executor.0[6207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.344498][ T6207] syz-executor.0[6207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.391353][ T6234] device syzkaller0 entered promiscuous mode [ 111.464263][ T6240] syz-executor.0[6240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.464323][ T6240] syz-executor.0[6240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.490372][ T6248] syz-executor.3[6248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.586350][ T6248] syz-executor.3[6248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.294752][ T6281] device syzkaller0 entered promiscuous mode [ 112.582387][ T6289] syz-executor.1[6289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.582457][ T6289] syz-executor.1[6289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.268896][ T6323] device syzkaller0 entered promiscuous mode [ 113.993897][ T6368] device syzkaller0 entered promiscuous mode [ 114.390380][ T6409] device syzkaller0 entered promiscuous mode [ 114.865721][ T6442] bpf_get_probe_write_proto: 28 callbacks suppressed [ 114.865741][ T6442] syz-executor.0[6442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.872658][ T6442] syz-executor.0[6442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.941147][ T6442] syz-executor.0[6442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.973941][ T6442] syz-executor.0[6442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.070860][ T6446] device syzkaller0 entered promiscuous mode [ 115.277856][ T6460] syz-executor.3[6460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.277943][ T6460] syz-executor.3[6460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.304141][ T6460] syz-executor.3[6460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.315772][ T6460] syz-executor.3[6460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.399573][ T6464] syz-executor.0[6464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.435747][ T6464] syz-executor.0[6464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.809881][ T6492] device syzkaller0 entered promiscuous mode [ 116.361815][ T6537] device syzkaller0 entered promiscuous mode [ 117.174754][ T6574] device syzkaller0 entered promiscuous mode [ 117.238177][ T6581] device syzkaller0 entered promiscuous mode [ 118.216535][ T6617] device syzkaller0 entered promiscuous mode [ 118.471455][ T6626] device syzkaller0 entered promiscuous mode [ 118.899785][ T6647] device syzkaller0 entered promiscuous mode [ 118.976369][ T6655] device syzkaller0 entered promiscuous mode [ 119.627554][ T6677] device syzkaller0 entered promiscuous mode [ 120.024641][ T6692] device syzkaller0 entered promiscuous mode [ 120.154593][ T6698] device syzkaller0 entered promiscuous mode [ 120.471820][ T6718] bpf_get_probe_write_proto: 40 callbacks suppressed [ 120.471838][ T6718] syz-executor.2[6718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.478493][ T6718] syz-executor.2[6718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.462931][ T6744] device syzkaller0 entered promiscuous mode [ 121.597219][ T6753] device syzkaller0 entered promiscuous mode [ 121.951416][ T6771] syz-executor.1[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.951484][ T6771] syz-executor.1[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.695684][ T6795] device syzkaller0 entered promiscuous mode [ 123.363157][ T6836] syz-executor.1[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.363223][ T6836] syz-executor.1[6836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.763207][ T6848] device syzkaller0 entered promiscuous mode [ 124.260779][ T6883] device syzkaller0 entered promiscuous mode [ 124.523940][ T6887] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.555051][ T6887] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.562724][ T6887] device bridge_slave_0 entered promiscuous mode [ 124.575950][ T6887] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.595124][ T6887] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.664567][ T6887] device bridge_slave_1 entered promiscuous mode [ 124.890787][ T6913] syz-executor.1[6913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.890856][ T6913] syz-executor.1[6913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.960754][ T6915] device syzkaller0 entered promiscuous mode [ 125.006093][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.013754][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.031144][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.039273][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.047697][ T831] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.054585][ T831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.063115][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.074521][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.082866][ T831] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.089715][ T831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.097235][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.105226][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.137252][ T6923] device syzkaller0 entered promiscuous mode [ 125.152224][ T10] device bridge_slave_1 left promiscuous mode [ 125.158257][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.178128][ T10] device bridge_slave_0 left promiscuous mode [ 125.184144][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.198479][ T10] device veth1_macvtap left promiscuous mode [ 125.333839][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.341330][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.349191][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.357169][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.365658][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.376809][ T6887] device veth0_vlan entered promiscuous mode [ 125.393473][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.409344][ T6887] device veth1_macvtap entered promiscuous mode [ 125.421022][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.451973][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.459302][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.520210][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.563620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.597861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.649124][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.073937][ T6970] device syzkaller0 entered promiscuous mode [ 126.210750][ T6984] syz-executor.0[6984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.210796][ T6984] syz-executor.0[6984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.743308][ T7010] device syzkaller0 entered promiscuous mode [ 127.389001][ T7057] syz-executor.3[7057] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.389070][ T7057] syz-executor.3[7057] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.439705][ T7054] device syzkaller0 entered promiscuous mode [ 128.133366][ T7093] device syzkaller0 entered promiscuous mode [ 128.498741][ T7130] syz-executor.3[7130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.498788][ T7130] syz-executor.3[7130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.529436][ T7129] device syzkaller0 entered promiscuous mode [ 129.139580][ T7170] device syzkaller0 entered promiscuous mode [ 129.337024][ T7194] device syzkaller0 entered promiscuous mode [ 129.564211][ T7201] device syzkaller0 entered promiscuous mode [ 129.680693][ T7221] syz-executor.3[7221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.680760][ T7221] syz-executor.3[7221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.745120][ T7227] device syzkaller0 entered promiscuous mode [ 130.065557][ T7247] device syzkaller0 entered promiscuous mode [ 130.123443][ T7254] device syzkaller0 entered promiscuous mode [ 130.470509][ T7284] device syzkaller0 entered promiscuous mode [ 130.531656][ T7291] device syzkaller0 entered promiscuous mode [ 130.764731][ T7317] device syzkaller0 entered promiscuous mode [ 130.772777][ T7319] syz-executor.1[7319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.772843][ T7319] syz-executor.1[7319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.901655][ T7328] device syzkaller0 entered promiscuous mode [ 131.098066][ T7338] device syzkaller0 entered promiscuous mode [ 131.230571][ T7350] device syzkaller0 entered promiscuous mode [ 131.250921][ T7348] device syzkaller0 entered promiscuous mode [ 131.538939][ T7374] device syzkaller0 entered promiscuous mode [ 131.628521][ T7386] device syzkaller0 entered promiscuous mode [ 131.681658][ T7388] device syzkaller0 entered promiscuous mode [ 131.788420][ T7392] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.810103][ T7392] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.817469][ T7392] device bridge_slave_0 entered promiscuous mode [ 131.824505][ T7392] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.831991][ T7392] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.839302][ T7392] device bridge_slave_1 entered promiscuous mode [ 131.921201][ T7392] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.928175][ T7392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.935454][ T7392] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.942324][ T7392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.950846][ T7410] syz-executor.3[7410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.950982][ T7410] syz-executor.3[7410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.983501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.004890][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.013651][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.023937][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.032018][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.038884][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.056338][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.064624][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.071578][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.079206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.087094][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.102378][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.111124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.123106][ T7392] device veth0_vlan entered promiscuous mode [ 132.138590][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.146411][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.154527][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.164679][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.175161][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.182904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.198475][ T7392] device veth1_macvtap entered promiscuous mode [ 132.211984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.219735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.228200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.259742][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.268395][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.289424][ T7423] device syzkaller0 entered promiscuous mode [ 132.307751][ T7421] device syzkaller0 entered promiscuous mode [ 132.359741][ T7427] device syzkaller0 entered promiscuous mode [ 132.452635][ T334] device bridge_slave_1 left promiscuous mode [ 132.458634][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.468262][ T334] device bridge_slave_0 left promiscuous mode [ 132.496923][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.511239][ T334] device veth1_macvtap left promiscuous mode [ 132.792222][ T7458] device syzkaller0 entered promiscuous mode [ 132.836041][ T7460] device syzkaller0 entered promiscuous mode [ 132.877373][ T7464] device syzkaller0 entered promiscuous mode [ 133.071629][ T7482] syz-executor.2[7482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.071676][ T7482] syz-executor.2[7482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.233997][ T7495] device syzkaller0 entered promiscuous mode [ 133.319987][ T7499] device syzkaller0 entered promiscuous mode [ 133.606676][ T7520] device syzkaller0 entered promiscuous mode [ 133.634309][ T7524] device syzkaller0 entered promiscuous mode [ 133.989673][ T7552] device syzkaller0 entered promiscuous mode [ 134.078004][ T7557] device syzkaller0 entered promiscuous mode [ 134.278769][ T7571] syz-executor.1[7571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.278816][ T7571] syz-executor.1[7571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.605987][ T7581] device syzkaller0 entered promiscuous mode [ 134.778553][ T7591] device syzkaller0 entered promiscuous mode [ 135.226315][ T7625] device syzkaller0 entered promiscuous mode [ 135.272923][ T7626] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.279830][ T7626] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.287324][ T7626] device bridge_slave_0 entered promiscuous mode [ 135.300906][ T7626] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.313915][ T7626] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.322570][ T7626] device bridge_slave_1 entered promiscuous mode [ 135.434689][ T7626] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.441583][ T7626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.448660][ T7626] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.455471][ T7626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.484505][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.493002][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.500369][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.518976][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.527053][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.533923][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.541158][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.549130][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.555993][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.563466][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.575346][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.591027][ T7626] device veth0_vlan entered promiscuous mode [ 135.597486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.606222][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.614151][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.621772][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.639894][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.651766][ T7626] device veth1_macvtap entered promiscuous mode [ 135.663286][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.681582][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.747675][ T7655] syz-executor.3[7655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.747741][ T7655] syz-executor.3[7655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.759460][ T7654] device syzkaller0 entered promiscuous mode [ 136.042860][ T10] device bridge_slave_1 left promiscuous mode [ 136.050680][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.059796][ T10] device bridge_slave_0 left promiscuous mode [ 136.065832][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.073820][ T10] device veth1_macvtap left promiscuous mode [ 136.540503][ T7689] device syzkaller0 entered promiscuous mode [ 136.691864][ T7702] device syzkaller0 entered promiscuous mode [ 136.840064][ T7716] syz-executor.0[7716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.840131][ T7716] syz-executor.0[7716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.907162][ T7724] device syzkaller0 entered promiscuous mode [ 137.026538][ T7733] device syzkaller0 entered promiscuous mode [ 137.210169][ T7751] device syzkaller0 entered promiscuous mode [ 137.300422][ T7753] device syzkaller0 entered promiscuous mode [ 137.523205][ T7767] device syzkaller0 entered promiscuous mode [ 137.613044][ T7777] device syzkaller0 entered promiscuous mode [ 137.654014][ T7781] device syzkaller0 entered promiscuous mode [ 137.838122][ T7805] device syzkaller0 entered promiscuous mode [ 137.866588][ T7806] syz-executor.3[7806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.866633][ T7806] syz-executor.3[7806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.946246][ T7816] device syzkaller0 entered promiscuous mode [ 138.052307][ T7819] device syzkaller0 entered promiscuous mode [ 138.317874][ T7840] device syzkaller0 entered promiscuous mode [ 138.389435][ T7842] device syzkaller0 entered promiscuous mode [ 138.632097][ T7852] device syzkaller0 entered promiscuous mode [ 138.739445][ T7866] device syzkaller0 entered promiscuous mode [ 138.947490][ T7885] syz-executor.3[7885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.947543][ T7885] syz-executor.3[7885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.029668][ T7894] device syzkaller0 entered promiscuous mode [ 139.719150][ T7920] device syzkaller0 entered promiscuous mode [ 140.104608][ T7951] syz-executor.1[7951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.104680][ T7951] syz-executor.1[7951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.161947][ T7953] device syzkaller0 entered promiscuous mode [ 140.803681][ T7987] device syzkaller0 entered promiscuous mode [ 141.145637][ T8013] device syzkaller0 entered promiscuous mode [ 141.282366][ T8018] syz-executor.4[8018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.282429][ T8018] syz-executor.4[8018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.575156][ T8039] device syzkaller0 entered promiscuous mode [ 141.924955][ T8062] device syzkaller0 entered promiscuous mode [ 142.341683][ T8088] device syzkaller0 entered promiscuous mode [ 142.595727][ T8099] syz-executor.0[8099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.595795][ T8099] syz-executor.0[8099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.736897][ T8113] device syzkaller0 entered promiscuous mode [ 142.979185][ T8125] device syzkaller0 entered promiscuous mode [ 143.167568][ T8140] device syzkaller0 entered promiscuous mode [ 143.479324][ T8166] device syzkaller0 entered promiscuous mode [ 143.728956][ T8186] syz-executor.3[8186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.729000][ T8186] syz-executor.3[8186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.793213][ T8192] device syzkaller0 entered promiscuous mode [ 144.201940][ T8225] device syzkaller0 entered promiscuous mode [ 144.460682][ T8241] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.467603][ T8241] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.474914][ T8241] device bridge_slave_0 entered promiscuous mode [ 144.481817][ T8241] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.488664][ T8241] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.496219][ T8241] device bridge_slave_1 entered promiscuous mode [ 144.564829][ T8241] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.571757][ T8241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.578784][ T8241] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.585604][ T8241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.609751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.617720][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.625465][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.636682][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.644974][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.651850][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.674801][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.683151][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.690000][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.697862][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.705745][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.730069][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.745026][ T8241] device veth0_vlan entered promiscuous mode [ 144.769470][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.778555][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.791478][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.799493][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.807734][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.815155][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.824220][ T45] device bridge_slave_1 left promiscuous mode [ 144.830202][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.837433][ T45] device bridge_slave_0 left promiscuous mode [ 144.843456][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.851562][ T45] device veth1_macvtap left promiscuous mode [ 144.857372][ T45] device veth0_vlan left promiscuous mode [ 144.921905][ T8259] device syzkaller0 entered promiscuous mode [ 144.928494][ T8241] device veth1_macvtap entered promiscuous mode [ 144.940395][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.948252][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.956627][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.988321][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.996544][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.175495][ T8282] syz-executor.4[8282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.175565][ T8282] syz-executor.4[8282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.345268][ T8298] device syzkaller0 entered promiscuous mode [ 145.641277][ T8317] device syzkaller0 entered promiscuous mode [ 145.854533][ T8331] device syzkaller0 entered promiscuous mode [ 145.980672][ T8341] device syzkaller0 entered promiscuous mode [ 146.119222][ T8357] device syzkaller0 entered promiscuous mode [ 146.146107][ T8359] device syzkaller0 entered promiscuous mode [ 146.157354][ T8363] syz-executor.3[8363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.157421][ T8363] syz-executor.3[8363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.327343][ T8375] device syzkaller0 entered promiscuous mode [ 146.443442][ T8387] syz-executor.3[8387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.443506][ T8387] syz-executor.3[8387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.498049][ T8400] device syzkaller0 entered promiscuous mode [ 146.531477][ T8396] device syzkaller0 entered promiscuous mode [ 146.797522][ T8419] device syzkaller0 entered promiscuous mode [ 146.819904][ T8417] device syzkaller0 entered promiscuous mode [ 146.868174][ T8421] syz-executor.1[8421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.868215][ T8421] syz-executor.1[8421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.917829][ T8425] device syzkaller0 entered promiscuous mode [ 147.011419][ T8429] device syzkaller0 entered promiscuous mode [ 147.164796][ T8443] device syzkaller0 entered promiscuous mode [ 147.296663][ T8454] device syzkaller0 entered promiscuous mode [ 147.406675][ T8461] device syzkaller0 entered promiscuous mode [ 147.616129][ T8482] device syzkaller0 entered promiscuous mode [ 148.018703][ T8490] device syzkaller0 entered promiscuous mode [ 148.113706][ T8496] device syzkaller0 entered promiscuous mode [ 148.233800][ T8508] device syzkaller0 entered promiscuous mode [ 148.279642][ T8512] device syzkaller0 entered promiscuous mode [ 148.523681][ T8532] device syzkaller0 entered promiscuous mode [ 148.634564][ T8540] device syzkaller0 entered promiscuous mode [ 148.673086][ T8542] device syzkaller0 entered promiscuous mode [ 149.225742][ T8564] bpf_get_probe_write_proto: 8 callbacks suppressed [ 149.225755][ T8564] syz-executor.2[8564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.232502][ T8564] syz-executor.2[8564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.292123][ T8570] device syzkaller0 entered promiscuous mode [ 149.333571][ T8574] device syzkaller0 entered promiscuous mode [ 149.447058][ T8592] syz-executor.2[8592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.447103][ T8592] syz-executor.2[8592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.587367][ T8603] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.605791][ T8603] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.613684][ T8603] device bridge_slave_0 entered promiscuous mode [ 149.620779][ T8603] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.628091][ T8603] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.635593][ T8603] device bridge_slave_1 entered promiscuous mode [ 149.675325][ T8610] device syzkaller0 entered promiscuous mode [ 149.736825][ T8614] device syzkaller0 entered promiscuous mode [ 149.744056][ T8603] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.750949][ T8603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.758041][ T8603] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.764824][ T8603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.805048][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.813617][ T831] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.821476][ T831] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.842222][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.850197][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.857054][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.892977][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.901148][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.908005][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.916169][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.927586][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.952338][ T8623] syz-executor.0[8623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.952403][ T8623] syz-executor.0[8623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.964696][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.987144][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.995379][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.002874][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.011245][ T8603] device veth0_vlan entered promiscuous mode [ 150.031775][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.040104][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.049525][ T8603] device veth1_macvtap entered promiscuous mode [ 150.062059][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.069870][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.078019][ T831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.119335][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.144581][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.230580][ T8641] device syzkaller0 entered promiscuous mode [ 150.292030][ T8644] device syzkaller0 entered promiscuous mode [ 150.322101][ T45] device bridge_slave_1 left promiscuous mode [ 150.328059][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.335507][ T45] device bridge_slave_0 left promiscuous mode [ 150.342467][ T8649] syz-executor.3[8649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.342532][ T8649] syz-executor.3[8649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.354769][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.388699][ T45] device veth1_macvtap left promiscuous mode [ 150.431776][ T45] device veth0_vlan left promiscuous mode [ 150.715187][ T8675] syz-executor.2[8675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.715254][ T8675] syz-executor.2[8675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.752349][ T8679] device syzkaller0 entered promiscuous mode [ 150.920401][ T8688] device syzkaller0 entered promiscuous mode [ 151.078021][ T8699] device syzkaller0 entered promiscuous mode [ 151.179566][ T8707] device syzkaller0 entered promiscuous mode [ 151.280053][ T8714] device syzkaller0 entered promiscuous mode [ 151.454694][ T8725] device syzkaller0 entered promiscuous mode [ 151.601640][ T8736] device syzkaller0 entered promiscuous mode [ 151.663294][ T8741] device syzkaller0 entered promiscuous mode [ 151.781441][ T8755] device syzkaller0 entered promiscuous mode [ 151.952709][ T8767] device syzkaller0 entered promiscuous mode [ 152.107656][ T8779] device syzkaller0 entered promiscuous mode [ 152.302410][ T8795] device syzkaller0 entered promiscuous mode [ 152.485097][ T8811] device syzkaller0 entered promiscuous mode [ 152.628991][ T8828] device syzkaller0 entered promiscuous mode [ 152.646010][ T8830] device syzkaller0 entered promiscuous mode [ 152.880162][ T8850] device syzkaller0 entered promiscuous mode [ 152.905765][ T8856] device syzkaller0 entered promiscuous mode [ 152.930787][ T8858] device syzkaller0 entered promiscuous mode [ 153.047931][ T8864] device syzkaller0 entered promiscuous mode [ 153.143509][ T8873] device syzkaller0 entered promiscuous mode [ 153.251291][ T8881] device syzkaller0 entered promiscuous mode [ 153.315711][ T8890] device syzkaller0 entered promiscuous mode [ 153.372643][ T8897] device syzkaller0 entered promiscuous mode [ 153.388388][ T8898] device syzkaller0 entered promiscuous mode [ 153.596441][ T8918] device syzkaller0 entered promiscuous mode [ 153.626939][ T8922] device syzkaller0 entered promiscuous mode [ 153.738693][ T8932] device syzkaller0 entered promiscuous mode [ 153.778757][ T8934] device syzkaller0 entered promiscuous mode [ 153.917022][ T8951] device syzkaller0 entered promiscuous mode [ 153.936022][ T8954] device syzkaller0 entered promiscuous mode [ 154.043890][ T8960] device syzkaller0 entered promiscuous mode [ 154.344294][ T8983] device syzkaller0 entered promiscuous mode [ 154.376532][ T8986] bpf_get_probe_write_proto: 20 callbacks suppressed [ 154.376545][ T8986] syz-executor.0[8986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.383396][ T8986] syz-executor.0[8986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.428960][ T8988] device syzkaller0 entered promiscuous mode [ 154.484052][ T8995] device syzkaller0 entered promiscuous mode [ 154.759331][ T9011] device syzkaller0 entered promiscuous mode [ 154.845202][ T9015] syz-executor.2[9015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.845262][ T9015] syz-executor.2[9015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.899813][ T9021] device syzkaller0 entered promiscuous mode [ 154.947570][ T9023] device syzkaller0 entered promiscuous mode [ 155.063306][ T9035] device syzkaller0 entered promiscuous mode [ 155.186419][ T9046] syz-executor.1[9046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.186487][ T9046] syz-executor.1[9046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.270269][ T9054] device syzkaller0 entered promiscuous mode [ 155.327127][ T9059] device syzkaller0 entered promiscuous mode [ 155.490280][ T9065] device syzkaller0 entered promiscuous mode [ 155.525597][ T9072] syz-executor.0[9072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.525660][ T9072] syz-executor.0[9072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.648659][ T9087] device syzkaller0 entered promiscuous mode [ 155.673867][ T9088] device syzkaller0 entered promiscuous mode [ 155.863676][ T9099] syz-executor.4[9099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.863720][ T9099] syz-executor.4[9099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.878159][ T9101] device syzkaller0 entered promiscuous mode [ 155.987651][ T9111] device syzkaller0 entered promiscuous mode [ 156.053684][ T9115] device syzkaller0 entered promiscuous mode [ 156.220240][ T9131] device syzkaller0 entered promiscuous mode [ 156.237446][ T9135] device syzkaller0 entered promiscuous mode [ 156.424895][ T9152] device syzkaller0 entered promiscuous mode [ 156.529215][ T9157] device syzkaller0 entered promiscuous mode [ 156.606999][ T9165] device syzkaller0 entered promiscuous mode [ 156.668738][ T9169] device syzkaller0 entered promiscuous mode [ 156.737768][ T9178] device syzkaller0 entered promiscuous mode [ 156.966751][ T9189] device syzkaller0 entered promiscuous mode [ 157.062842][ T9196] device syzkaller0 entered promiscuous mode [ 157.137717][ T9200] device syzkaller0 entered promiscuous mode [ 157.239470][ T9208] device syzkaller0 entered promiscuous mode [ 157.555260][ T9231] device syzkaller0 entered promiscuous mode [ 157.684020][ T9242] device syzkaller0 entered promiscuous mode [ 158.027082][ T9263] device syzkaller0 entered promiscuous mode [ 158.203607][ T9276] device syzkaller0 entered promiscuous mode [ 158.442849][ T9294] device syzkaller0 entered promiscuous mode [ 158.769624][ T9313] device syzkaller0 entered promiscuous mode [ 158.818963][ T9319] device syzkaller0 entered promiscuous mode [ 159.233201][ T9350] device syzkaller0 entered promiscuous mode [ 159.253299][ T9348] device syzkaller0 entered promiscuous mode [ 159.322491][ T9354] device syzkaller0 entered promiscuous mode [ 159.519241][ T9365] bpf_get_probe_write_proto: 32 callbacks suppressed [ 159.519254][ T9365] syz-executor.4[9365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.526579][ T9365] syz-executor.4[9365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.663785][ T9373] syz-executor.0[9373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.675360][ T9373] syz-executor.0[9373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.735193][ T9380] device syzkaller0 entered promiscuous mode [ 159.786552][ T9384] device syzkaller0 entered promiscuous mode [ 159.854282][ T9390] syz-executor.4[9390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.854379][ T9390] syz-executor.4[9390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.932181][ T9399] syz-executor.0[9399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.944083][ T9399] syz-executor.0[9399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.024778][ T9407] device syzkaller0 entered promiscuous mode [ 160.169766][ T9414] syz-executor.3[9414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.169833][ T9414] syz-executor.3[9414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.178004][ T9418] device syzkaller0 entered promiscuous mode [ 160.365581][ T9432] device syzkaller0 entered promiscuous mode [ 161.107018][ T9472] device syzkaller0 entered promiscuous mode [ 161.363862][ T9496] device syzkaller0 entered promiscuous mode [ 161.435307][ T9500] device syzkaller0 entered promiscuous mode [ 161.866306][ T9526] device syzkaller0 entered promiscuous mode [ 162.100144][ T9541] device syzkaller0 entered promiscuous mode [ 162.195955][ T9549] device syzkaller0 entered promiscuous mode [ 162.426092][ T9573] device syzkaller0 entered promiscuous mode [ 162.532013][ T9576] device syzkaller0 entered promiscuous mode [ 162.671520][ T9598] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.678572][ T9598] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.732182][ T9607] device syzkaller0 entered promiscuous mode [ 163.045528][ T9624] device syzkaller0 entered promiscuous mode [ 163.136952][ T9629] device syzkaller0 entered promiscuous mode [ 163.278973][ T9635] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.286079][ T9635] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.602417][ T9660] device syzkaller0 entered promiscuous mode [ 163.791642][ T9665] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.798745][ T9665] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.014005][ T9685] device pim6reg1 entered promiscuous mode [ 164.148931][ T9690] device syzkaller0 entered promiscuous mode [ 164.417587][ T9744] device syzkaller0 entered promiscuous mode [ 164.636018][ T9764] bpf_get_probe_write_proto: 60 callbacks suppressed [ 164.636034][ T9764] syz-executor.2[9764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.642730][ T9764] syz-executor.2[9764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.655636][ T9764] syz-executor.2[9764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.667600][ T9764] syz-executor.2[9764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.770306][ T9774] device syzkaller0 entered promiscuous mode [ 164.968069][ T9789] syz-executor.1[9789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.968112][ T9789] syz-executor.1[9789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.980764][ T9789] syz-executor.1[9789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.992366][ T9789] syz-executor.1[9789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.370602][ T9804] device syzkaller0 entered promiscuous mode [ 165.476807][ T9814] syz-executor.3[9814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.476872][ T9814] syz-executor.3[9814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.714905][ T9834] device syzkaller0 entered promiscuous mode [ 165.968923][ T9856] device syzkaller0 entered promiscuous mode [ 166.492560][ T9885] device syzkaller0 entered promiscuous mode [ 166.982694][ T9901] device syzkaller0 entered promiscuous mode [ 167.260924][ T9918] device syzkaller0 entered promiscuous mode [ 167.473705][ T9928] device syzkaller0 entered promiscuous mode [ 167.714982][ T9948] device syzkaller0 entered promiscuous mode [ 167.901295][ T9967] device syzkaller0 entered promiscuous mode [ 168.207752][ T9981] device syzkaller0 entered promiscuous mode [ 168.557080][T10009] device syzkaller0 entered promiscuous mode [ 168.981073][T10036] device syzkaller0 entered promiscuous mode [ 169.094452][T10044] device syzkaller0 entered promiscuous mode [ 169.322790][T10061] device syzkaller0 entered promiscuous mode [ 169.412964][T10067] device syzkaller0 entered promiscuous mode [ 169.662302][T10092] device syzkaller0 entered promiscuous mode [ 169.707568][T10101] device syzkaller0 entered promiscuous mode [ 170.068233][T10122] bpf_get_probe_write_proto: 34 callbacks suppressed [ 170.068251][T10122] syz-executor.0[10122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.075478][T10122] syz-executor.0[10122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.185510][T10134] device syzkaller0 entered promiscuous mode [ 170.463082][T10149] syz-executor.0[10149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.463150][T10149] syz-executor.0[10149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.559172][T10160] device syzkaller0 entered promiscuous mode [ 170.687084][T10175] syz-executor.4[10175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.687160][T10175] syz-executor.4[10175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.916675][T10195] device syzkaller0 entered promiscuous mode [ 170.951873][T10198] syz-executor.4[10198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.951942][T10198] syz-executor.4[10198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.374216][T10223] syz-executor.3[10223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.386069][T10223] syz-executor.3[10223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.424485][T10225] device syzkaller0 entered promiscuous mode [ 171.744562][T10253] device syzkaller0 entered promiscuous mode [ 172.026270][T10283] device syzkaller0 entered promiscuous mode [ 172.737114][T10313] device syzkaller0 entered promiscuous mode [ 173.971331][T10385] device syzkaller0 entered promiscuous mode [ 174.449851][T10422] device syzkaller0 entered promiscuous mode [ 175.113506][T10448] bpf_get_probe_write_proto: 28 callbacks suppressed [ 175.113525][T10448] syz-executor.2[10448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.120540][T10448] syz-executor.2[10448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.158678][T10451] syz-executor.3[10451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.229820][T10451] syz-executor.3[10451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.254387][T10455] device syzkaller0 entered promiscuous mode [ 175.294592][T10454] syz-executor.3[10454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.294658][T10454] syz-executor.3[10454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.819568][T10485] syz-executor.1[10485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.831450][T10485] syz-executor.1[10485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.891118][T10489] syz-executor.4[10489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.920162][T10489] syz-executor.4[10489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.359906][T10500] device syzkaller0 entered promiscuous mode [ 177.051067][T10536] device syzkaller0 entered promiscuous mode [ 178.047528][T10572] device syzkaller0 entered promiscuous mode [ 178.651704][T10605] device syzkaller0 entered promiscuous mode [ 179.599631][T10637] device syzkaller0 entered promiscuous mode [ 180.976959][T10690] bpf_get_probe_write_proto: 40 callbacks suppressed [ 180.976976][T10690] syz-executor.2[10690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.021315][T10690] syz-executor.2[10690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.226068][T10707] syz-executor.1[10707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.284294][T10707] syz-executor.1[10707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.351206][T10707] syz-executor.1[10707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.431685][T10707] syz-executor.1[10707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.810392][T10731] device syzkaller0 entered promiscuous mode [ 182.122341][T10740] syz-executor.3[10740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.122409][T10740] syz-executor.3[10740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.135959][T10740] syz-executor.3[10740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.147779][T10740] syz-executor.3[10740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.750364][T10754] device syzkaller0 entered promiscuous mode [ 183.082040][T10765] device syzkaller0 entered promiscuous mode [ 184.007931][T10801] device syzkaller0 entered promiscuous mode [ 184.365483][T10808] device syzkaller0 entered promiscuous mode [ 185.769953][T10845] device syzkaller0 entered promiscuous mode [ 186.912119][T10880] bpf_get_probe_write_proto: 12 callbacks suppressed [ 186.912137][T10880] syz-executor.4[10880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.918706][T10880] syz-executor.4[10880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.021893][T10880] syz-executor.4[10880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.111379][T10880] syz-executor.4[10880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.288456][T10890] device syzkaller0 entered promiscuous mode [ 188.188689][T10920] syz-executor.3[10920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.188755][T10920] syz-executor.3[10920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.323596][T10920] syz-executor.3[10920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.528091][T10920] syz-executor.3[10920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.039137][T10935] device syzkaller0 entered promiscuous mode [ 189.329881][T10946] device syzkaller0 entered promiscuous mode [ 189.574139][T10959] syz-executor.3[10959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.574207][T10959] syz-executor.3[10959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.347237][T10976] device syzkaller0 entered promiscuous mode [ 190.896146][T10993] device syzkaller0 entered promiscuous mode [ 191.844658][T11018] device syzkaller0 entered promiscuous mode [ 192.017650][T11026] bpf_get_probe_write_proto: 6 callbacks suppressed [ 192.017670][T11026] syz-executor.4[11026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.026267][T11026] syz-executor.4[11026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.039870][T11026] syz-executor.4[11026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.056298][T11026] syz-executor.4[11026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.387428][T11043] device syzkaller0 entered promiscuous mode [ 193.057489][T11055] device syzkaller0 entered promiscuous mode [ 193.171527][T11062] syz-executor.1[11062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.171593][T11062] syz-executor.1[11062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.198649][T11062] syz-executor.1[11062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.233935][T11062] syz-executor.1[11062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.672333][T11082] syz-executor.2[11082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.684105][T11082] syz-executor.2[11082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.093174][T11090] device syzkaller0 entered promiscuous mode [ 195.531285][T11135] device syzkaller0 entered promiscuous mode [ 196.807731][T11176] device syzkaller0 entered promiscuous mode [ 198.037205][T11209] bpf_get_probe_write_proto: 22 callbacks suppressed [ 198.037224][T11209] syz-executor.1[11209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.048091][T11209] syz-executor.1[11209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.062693][T11209] syz-executor.1[11209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.075010][T11209] syz-executor.1[11209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.327648][T11223] device syzkaller0 entered promiscuous mode [ 199.053307][T11245] syz-executor.0[11245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.053375][T11245] syz-executor.0[11245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.222721][T11245] syz-executor.0[11245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.241042][T11245] syz-executor.0[11245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.027546][T11267] device syzkaller0 entered promiscuous mode [ 200.401218][T11284] syz-executor.0[11284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.401281][T11284] syz-executor.0[11284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.675206][T11313] device syzkaller0 entered promiscuous mode [ 203.325145][T11355] device syzkaller0 entered promiscuous mode [ 203.333887][T11357] bpf_get_probe_write_proto: 6 callbacks suppressed [ 203.333903][T11357] syz-executor.0[11357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.361206][T11357] syz-executor.0[11357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.390471][T11363] syz-executor.0[11363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.471039][T11363] syz-executor.0[11363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.747427][T11400] device syzkaller0 entered promiscuous mode [ 205.246659][T11412] syz-executor.2[11412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.246725][T11412] syz-executor.2[11412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.259262][T11412] syz-executor.2[11412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.309767][T11412] syz-executor.2[11412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.479445][T11418] device syzkaller0 entered promiscuous mode [ 206.328127][T11440] device syzkaller0 entered promiscuous mode [ 206.563346][T11452] syz-executor.4[11452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.563452][T11452] syz-executor.4[11452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.080001][T11471] device syzkaller0 entered promiscuous mode [ 207.739777][T11487] device syzkaller0 entered promiscuous mode [ 208.401643][T11505] device syzkaller0 entered promiscuous mode [ 209.362033][T11525] bpf_get_probe_write_proto: 6 callbacks suppressed [ 209.362051][T11525] syz-executor.3[11525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.368559][T11525] syz-executor.3[11525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.430820][T11529] device syzkaller0 entered promiscuous mode [ 209.452655][T11525] syz-executor.3[11525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.452723][T11525] syz-executor.3[11525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.561927][T11532] device syzkaller0 entered promiscuous mode [ 209.690219][T11543] device syzkaller0 entered promiscuous mode [ 210.517573][T11565] syz-executor.3[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.517640][T11565] syz-executor.3[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.565459][T11565] syz-executor.3[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.686561][T11565] syz-executor.3[11565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.855234][T11573] device syzkaller0 entered promiscuous mode [ 211.407902][T11589] device syzkaller0 entered promiscuous mode [ 211.891747][T11603] syz-executor.3[11603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.891793][T11603] syz-executor.3[11603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.939998][T11606] device syzkaller0 entered promiscuous mode [ 212.082075][T11613] device syzkaller0 entered promiscuous mode [ 212.487974][T11623] device syzkaller0 entered promiscuous mode [ 213.159952][T11645] device syzkaller0 entered promiscuous mode [ 213.692462][T11660] device syzkaller0 entered promiscuous mode [ 215.008394][T11704] bpf_get_probe_write_proto: 10 callbacks suppressed [ 215.008414][T11704] syz-executor.1[11704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.047701][T11704] syz-executor.1[11704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.105465][T11704] syz-executor.1[11704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.188230][T11704] syz-executor.1[11704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.440072][T11707] device syzkaller0 entered promiscuous mode [ 216.430186][T11739] syz-executor.2[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.430252][T11739] syz-executor.2[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.442958][T11739] syz-executor.2[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.454961][T11739] syz-executor.2[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.564080][T11745] device syzkaller0 entered promiscuous mode [ 216.707730][T11754] device syzkaller0 entered promiscuous mode [ 217.337435][T11773] syz-executor.2[11773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.337500][T11773] syz-executor.2[11773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.770814][T11786] device syzkaller0 entered promiscuous mode [ 217.843896][T11790] device syzkaller0 entered promiscuous mode [ 218.899541][T11820] device syzkaller0 entered promiscuous mode [ 219.079240][T11826] device syzkaller0 entered promiscuous mode [ 220.153767][T11856] device syzkaller0 entered promiscuous mode [ 220.421336][T11862] device syzkaller0 entered promiscuous mode [ 220.471662][T11863] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.478636][T11863] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.486021][T11863] device bridge_slave_0 entered promiscuous mode [ 220.492951][T11863] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.499791][T11863] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.511259][T11863] device bridge_slave_1 entered promiscuous mode [ 220.593052][T11875] bpf_get_probe_write_proto: 10 callbacks suppressed [ 220.593069][T11875] syz-executor.2[11875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.599782][T11875] syz-executor.2[11875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.619117][T11875] syz-executor.2[11875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.631158][T11875] syz-executor.2[11875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.755096][T11863] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.773513][T11863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.780609][T11863] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.787416][T11863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.839710][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.849828][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.897280][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.929331][ T10] device bridge_slave_1 left promiscuous mode [ 220.935294][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.025511][ T10] device bridge_slave_0 left promiscuous mode [ 221.086384][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.160328][ T10] device veth1_macvtap left promiscuous mode [ 221.610941][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.619103][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.628851][ T4482] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.635716][ T4482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.643175][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.651991][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.660390][ T4482] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.667256][ T4482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.674852][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.682808][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.690953][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.698848][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.724727][T11902] device syzkaller0 entered promiscuous mode [ 221.741578][T11903] device syzkaller0 entered promiscuous mode [ 221.749849][T11863] device veth0_vlan entered promiscuous mode [ 221.758600][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.767495][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.775871][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.783806][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.806395][T11863] device veth1_macvtap entered promiscuous mode [ 221.821419][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.828709][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.836016][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.845254][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.853234][ T4482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.866313][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.874730][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.883340][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.891662][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.312434][T11917] syz-executor.0[11917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.312494][T11917] syz-executor.0[11917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.370475][T11917] syz-executor.0[11917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.403614][T11917] syz-executor.0[11917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.852888][T11937] device syzkaller0 entered promiscuous mode [ 223.132312][T11939] device syzkaller0 entered promiscuous mode [ 223.888581][T11959] device syzkaller0 entered promiscuous mode [ 223.995646][T11966] syz-executor.0[11966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.995776][T11966] syz-executor.0[11966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.480679][T11977] device syzkaller0 entered promiscuous mode [ 225.841091][T12019] device syzkaller0 entered promiscuous mode [ 226.085974][T12027] device syzkaller0 entered promiscuous mode [ 226.415215][T12038] bpf_get_probe_write_proto: 6 callbacks suppressed [ 226.415233][T12038] syz-executor.4[12038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.479636][T12038] syz-executor.4[12038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.562213][T12038] syz-executor.4[12038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.614918][T12038] syz-executor.4[12038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.417995][T12068] device syzkaller0 entered promiscuous mode [ 228.095772][T12081] syz-executor.4[12081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.095837][T12081] syz-executor.4[12081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.151664][T12081] syz-executor.4[12081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.175335][T12081] syz-executor.4[12081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.192112][T12083] device syzkaller0 entered promiscuous mode [ 228.898702][T12105] device syzkaller0 entered promiscuous mode [ 229.220466][T12120] syz-executor.4[12120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.220574][T12120] syz-executor.4[12120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.962033][T12135] device syzkaller0 entered promiscuous mode [ 230.305580][T12151] device syzkaller0 entered promiscuous mode [ 231.511692][T12192] device syzkaller0 entered promiscuous mode [ 231.598875][T12195] bpf_get_probe_write_proto: 6 callbacks suppressed [ 231.598892][T12195] syz-executor.0[12195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.616657][T12195] syz-executor.0[12195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.629981][T12195] syz-executor.0[12195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.665748][T12195] syz-executor.0[12195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.884264][T12200] device syzkaller0 entered promiscuous mode [ 232.814065][T12227] device syzkaller0 entered promiscuous mode [ 232.830718][T12225] device syzkaller0 entered promiscuous mode [ 332.850888][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 332.857320][ C1] rcu: 1-...!: (9999 ticks this GP) idle=405/1/0x4000000000000000 softirq=53718/53718 fqs=0 last_accelerate: e490/0c81 dyntick_enabled: 1 [ 332.871294][ C1] (t=10000 jiffies g=46645 q=96) [ 332.876137][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g46645 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 332.888304][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=11215 [ 332.896025][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g46645 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 332.907221][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 332.917028][ C1] rcu: RCU grace-period kthread stack dump: [ 332.922756][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 332.931793][ C1] Call Trace: [ 332.934908][ C1] [ 332.937688][ C1] __schedule+0xccc/0x1590 [ 332.941939][ C1] ? __sched_text_start+0x8/0x8 [ 332.946625][ C1] ? __kasan_check_write+0x14/0x20 [ 332.951574][ C1] schedule+0x11f/0x1e0 [ 332.955566][ C1] schedule_timeout+0x18c/0x370 [ 332.960250][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 332.965287][ C1] ? console_conditional_schedule+0x30/0x30 [ 332.971022][ C1] ? update_process_times+0x200/0x200 [ 332.976223][ C1] ? prepare_to_swait_event+0x308/0x320 [ 332.981608][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 332.986205][ C1] ? debug_smp_processor_id+0x17/0x20 [ 332.991682][ C1] ? __note_gp_changes+0x4ab/0x920 [ 332.996628][ C1] ? rcu_gp_init+0xc30/0xc30 [ 333.001055][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 333.006089][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 333.010517][ C1] rcu_gp_kthread+0xa4/0x350 [ 333.014942][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 333.019630][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 333.024143][ C1] ? __kasan_check_read+0x11/0x20 [ 333.029002][ C1] ? __kthread_parkme+0xb2/0x200 [ 333.033777][ C1] kthread+0x421/0x510 [ 333.037681][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 333.042198][ C1] ? kthread_blkcg+0xd0/0xd0 [ 333.046624][ C1] ret_from_fork+0x1f/0x30 [ 333.050877][ C1] [ 333.053739][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 333.059912][ C1] Sending NMI from CPU 1 to CPUs 0: [ 333.064959][ C0] NMI backtrace for cpu 0 [ 333.064969][ C0] CPU: 0 PID: 12225 Comm: syz-executor.4 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 333.064986][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 333.065002][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 333.065023][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 333.065037][ C0] RSP: 0018:ffffc90001fff060 EFLAGS: 00000246 [ 333.065051][ C0] RAX: 0000000000000003 RBX: 1ffff920003ffe10 RCX: ffffffff8154fb7f [ 333.065062][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888125996128 [ 333.065073][ C0] RBP: ffffc90001fff110 R08: dffffc0000000000 R09: ffffed1024b32c26 [ 333.065084][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 333.065095][ C0] R13: ffff888125996128 R14: 0000000000000003 R15: 1ffff920003ffe14 [ 333.065106][ C0] FS: 00007f90fb74a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 333.065119][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 333.065130][ C0] CR2: 0000000020023000 CR3: 000000012dc3b000 CR4: 00000000003506b0 [ 333.065144][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 333.065153][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 333.065163][ C0] Call Trace: [ 333.065167][ C0] [ 333.065173][ C0] ? show_regs+0x58/0x60 [ 333.065188][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 333.065207][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 333.065225][ C0] ? kvm_wait+0x147/0x180 [ 333.065238][ C0] ? kvm_wait+0x147/0x180 [ 333.065251][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 333.065268][ C0] ? nmi_handle+0xa8/0x280 [ 333.065283][ C0] ? kvm_wait+0x147/0x180 [ 333.065297][ C0] ? default_do_nmi+0x69/0x160 [ 333.065313][ C0] ? exc_nmi+0xaf/0x120 [ 333.065327][ C0] ? end_repeat_nmi+0x16/0x31 [ 333.065343][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 333.065367][ C0] ? kvm_wait+0x147/0x180 [ 333.065380][ C0] ? kvm_wait+0x147/0x180 [ 333.065394][ C0] ? kvm_wait+0x147/0x180 [ 333.065407][ C0] [ 333.065411][ C0] [ 333.065416][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 333.065431][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 333.065446][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 333.065463][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 333.065482][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 333.065498][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 333.065516][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 333.065533][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 333.065549][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 333.065566][ C0] ? trie_delete_elem+0x598/0x760 [ 333.065582][ C0] sock_map_delete_elem+0x99/0x130 [ 333.065599][ C0] ? sock_map_unref+0x352/0x4d0 [ 333.065614][ C0] bpf_prog_8a405b5ced52e191+0x42/0x33c [ 333.065631][ C0] bpf_trace_run2+0xec/0x210 [ 333.065648][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 333.065663][ C0] ? sock_map_unref+0x352/0x4d0 [ 333.065678][ C0] ? stack_trace_save+0x113/0x1c0 [ 333.065693][ C0] ? if6_seq_show+0x190/0x190 [ 333.065708][ C0] ? sock_map_unref+0x352/0x4d0 [ 333.065723][ C0] __bpf_trace_kfree+0x6f/0x90 [ 333.065738][ C0] ? sock_map_unref+0x352/0x4d0 [ 333.065752][ C0] __traceiter_kfree+0x2a/0x40 [ 333.065766][ C0] ? sock_map_unref+0x352/0x4d0 [ 333.065780][ C0] kfree+0x1f3/0x220 [ 333.065797][ C0] sock_map_unref+0x352/0x4d0 [ 333.065813][ C0] sock_map_delete_elem+0xc1/0x130 [ 333.065829][ C0] ? pskb_expand_head+0x37c/0x1240 [ 333.065844][ C0] bpf_prog_8a405b5ced52e191+0x42/0x33c [ 333.065856][ C0] bpf_trace_run2+0xec/0x210 [ 333.065872][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 333.065887][ C0] ? pskb_expand_head+0x37c/0x1240 [ 333.065902][ C0] ? pskb_expand_head+0x37c/0x1240 [ 333.065917][ C0] __bpf_trace_kfree+0x6f/0x90 [ 333.065931][ C0] ? pskb_expand_head+0x37c/0x1240 [ 333.065945][ C0] __traceiter_kfree+0x2a/0x40 [ 333.065957][ C0] ? pskb_expand_head+0x37c/0x1240 [ 333.065972][ C0] kfree+0x1f3/0x220 [ 333.065988][ C0] pskb_expand_head+0x37c/0x1240 [ 333.066007][ C0] netlink_trim+0x19b/0x230 [ 333.066024][ C0] netlink_broadcast_filtered+0x66/0x1220 [ 333.066041][ C0] ? __kasan_kmalloc+0x9/0x10 [ 333.066056][ C0] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 333.066071][ C0] nlmsg_notify+0x101/0x1c0 [ 333.066087][ C0] rtmsg_ifinfo+0xe7/0x120 [ 333.066100][ C0] __dev_notify_flags+0xdd/0x610 [ 333.066114][ C0] ? __dev_change_flags+0x6e0/0x6e0 [ 333.066127][ C0] ? __dev_change_flags+0x569/0x6e0 [ 333.066139][ C0] ? avc_denied+0x1b0/0x1b0 [ 333.066155][ C0] ? dev_get_flags+0x1e0/0x1e0 [ 333.066167][ C0] ? __kasan_check_write+0x14/0x20 [ 333.066182][ C0] ? napi_complete_done+0x4b1/0x770 [ 333.066200][ C0] dev_change_flags+0xf0/0x1a0 [ 333.066213][ C0] dev_ifsioc+0x147/0x10c0 [ 333.066228][ C0] ? dev_ioctl+0xe70/0xe70 [ 333.066242][ C0] ? mutex_lock+0x135/0x1e0 [ 333.066257][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 333.066276][ C0] dev_ioctl+0x54d/0xe70 [ 333.066290][ C0] sock_do_ioctl+0x34f/0x5a0 [ 333.066307][ C0] ? sock_show_fdinfo+0xa0/0xa0 [ 333.066324][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 333.066341][ C0] sock_ioctl+0x455/0x740 [ 333.066355][ C0] ? sock_poll+0x400/0x400 [ 333.066377][ C0] ? __fget_files+0x31e/0x380 [ 333.066393][ C0] ? security_file_ioctl+0x84/0xb0 [ 333.066409][ C0] ? sock_poll+0x400/0x400 [ 333.066423][ C0] __se_sys_ioctl+0x114/0x190 [ 333.066437][ C0] __x64_sys_ioctl+0x7b/0x90 [ 333.066451][ C0] do_syscall_64+0x3d/0xb0 [ 333.066465][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 333.066479][ C0] RIP: 0033:0x7f90fc3d00a9 [ 333.066493][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 333.066506][ C0] RSP: 002b:00007f90fb74a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 333.066521][ C0] RAX: ffffffffffffffda RBX: 00007f90fc506f80 RCX: 00007f90fc3d00a9 [ 333.066532][ C0] RDX: 00000000200000c0 RSI: 0000000000008914 RDI: 000000000000000a [ 333.066542][ C0] RBP: 00007f90fc43f074 R08: 0000000000000000 R09: 0000000000000000 [ 333.066552][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 333.066561][ C0] R13: 000000000000000b R14: 00007f90fc506f80 R15: 00007ffc1f1e08f8 [ 333.066574][ C0] [ 333.066968][ C1] NMI backtrace for cpu 1 [ 333.689869][ C1] CPU: 1 PID: 12218 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 333.701400][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 333.711297][ C1] Call Trace: [ 333.714418][ C1] [ 333.717110][ C1] dump_stack_lvl+0x151/0x1b7 [ 333.721622][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 333.727176][ C1] ? ttwu_do_wakeup+0x187/0x430 [ 333.731866][ C1] dump_stack+0x15/0x17 [ 333.735856][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 333.740631][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 333.746618][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 333.751912][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 333.756601][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 333.762501][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 333.768316][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 333.774221][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 333.779946][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 333.784898][ C1] print_cpu_stall+0x315/0x5f0 [ 333.789495][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 333.794532][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 333.800518][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 333.805553][ C1] update_process_times+0x198/0x200 [ 333.810585][ C1] tick_sched_timer+0x188/0x240 [ 333.815272][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 333.820655][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 333.825690][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 333.830635][ C1] ? clockevents_program_event+0x236/0x300 [ 333.836280][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 333.842180][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 333.846956][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 333.852681][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 333.858151][ C1] [ 333.860929][ C1] [ 333.863703][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 333.869519][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 333.874294][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 333.893734][ C1] RSP: 0018:ffffc90001fcf3e0 EFLAGS: 00000246 [ 333.899636][ C1] RAX: 0000000000000001 RBX: 1ffff920003f9e80 RCX: 1ffffffff0d1aa9c [ 333.907447][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 333.915258][ C1] RBP: ffffc90001fcf490 R08: dffffc0000000000 R09: ffffed103ee2715b [ 333.923072][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 333.930885][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff920003f9e84 [ 333.938698][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 333.944684][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 333.949630][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 333.955534][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 333.961783][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 333.966469][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 333.971246][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 333.976275][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 333.981918][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 333.987905][ C1] ? skb_release_data+0x8a9/0xa80 [ 333.992769][ C1] sock_map_delete_elem+0x99/0x130 [ 333.997714][ C1] ? skb_release_data+0x8a9/0xa80 [ 334.002576][ C1] bpf_prog_8a405b5ced52e191+0x42/0x33c [ 334.007955][ C1] bpf_trace_run2+0xec/0x210 [ 334.012383][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 334.018370][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 334.023059][ C1] ? skb_release_data+0x8a9/0xa80 [ 334.027920][ C1] ? skb_release_data+0x8a9/0xa80 [ 334.032780][ C1] __bpf_trace_kfree+0x6f/0x90 [ 334.037381][ C1] ? skb_release_data+0x8a9/0xa80 [ 334.042240][ C1] __traceiter_kfree+0x2a/0x40 [ 334.046839][ C1] ? skb_release_data+0x8a9/0xa80 [ 334.051702][ C1] kfree+0x1f3/0x220 [ 334.055432][ C1] ? __check_object_size+0x2ec/0x3d0 [ 334.060553][ C1] skb_release_data+0x8a9/0xa80 [ 334.065242][ C1] ? tsk_advance_rx_queue+0x10a/0x260 [ 334.070448][ C1] kfree_skb+0xba/0x360 [ 334.074442][ C1] tsk_advance_rx_queue+0x10a/0x260 [ 334.079476][ C1] tipc_recvstream+0x807/0xf70 [ 334.084078][ C1] ? tipc_sendstream+0x70/0x70 [ 334.088675][ C1] ? security_socket_recvmsg+0x87/0xb0 [ 334.093970][ C1] ? tipc_sendstream+0x70/0x70 [ 334.098569][ C1] ____sys_recvmsg+0x286/0x530 [ 334.103172][ C1] ? __sys_recvmsg_sock+0x50/0x50 [ 334.108032][ C1] ? import_iovec+0xe5/0x120 [ 334.112462][ C1] ___sys_recvmsg+0x1ec/0x690 [ 334.116970][ C1] ? __sys_recvmsg+0x260/0x260 [ 334.121569][ C1] ? __perf_event_task_sched_in+0x219/0x2a0 [ 334.127299][ C1] ? sched_clock+0x9/0x10 [ 334.131465][ C1] ? native_set_ldt+0x360/0x360 [ 334.136166][ C1] ? __fdget+0x1bc/0x240 [ 334.140230][ C1] __x64_sys_recvmsg+0x1dc/0x2b0 [ 334.145005][ C1] ? __kasan_check_write+0x14/0x20 [ 334.149953][ C1] ? ___sys_recvmsg+0x690/0x690 [ 334.154642][ C1] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 334.160118][ C1] do_syscall_64+0x3d/0xb0 [ 334.164360][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 334.170004][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 334.175731][ C1] RIP: 0033:0x7f9a4adbe0a9 [ 334.179985][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 334.199425][ C1] RSP: 002b:00007f9a4a1380c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 334.207670][ C1] RAX: ffffffffffffffda RBX: 00007f9a4aef4f80 RCX: 00007f9a4adbe0a9 [ 334.215482][ C1] RDX: 0000000000001f00 RSI: 0000000020000500 RDI: 000000000000000d [ 334.223292][ C1] RBP: 00007f9a4ae2d074 R08: 0000000000000000 R09: 0000000000000000 [ 334.231107][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 334.238917][ C1] R13: 000000000000000b R14: 00007f9a4aef4f80 R15: 00007ffc98522118 [ 334.246731][ C1] [ 485.117913][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz-executor.4:12225] [ 485.126435][ C0] Modules linked in: [ 485.130161][ C0] CPU: 0 PID: 12225 Comm: syz-executor.4 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 485.141701][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 485.151773][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 485.156544][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 485.176592][ C0] RSP: 0018:ffffc90001fff060 EFLAGS: 00000246 [ 485.182584][ C0] RAX: 0000000000000003 RBX: 1ffff920003ffe10 RCX: ffffffff8154fb7f [ 485.190392][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888125996128 [ 485.198205][ C0] RBP: ffffc90001fff110 R08: dffffc0000000000 R09: ffffed1024b32c26 [ 485.206036][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 485.213829][ C0] R13: ffff888125996128 R14: 0000000000000003 R15: 1ffff920003ffe14 [ 485.221642][ C0] FS: 00007f90fb74a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 485.230405][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 485.236828][ C0] CR2: 0000000020023000 CR3: 000000012dc3b000 CR4: 00000000003506b0 [ 485.244643][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 485.252457][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 485.260268][ C0] Call Trace: [ 485.263390][ C0] [ 485.266083][ C0] ? show_regs+0x58/0x60 [ 485.270167][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 485.275108][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 485.280238][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 485.285446][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 485.290383][ C0] ? clockevents_program_event+0x22f/0x300 [ 485.296050][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 485.301924][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 485.306875][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 485.312781][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 485.318414][ C0] [ 485.321192][ C0] [ 485.323970][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 485.329961][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 485.336041][ C0] ? kvm_wait+0x147/0x180 [ 485.340200][ C0] ? asm_common_interrupt+0x27/0x40 [ 485.345235][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 485.350181][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 485.356265][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 485.362164][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 485.368413][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 485.373099][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 485.377870][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 485.382904][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 485.388547][ C0] ? trie_delete_elem+0x598/0x760 [ 485.393408][ C0] sock_map_delete_elem+0x99/0x130 [ 485.398354][ C0] ? sock_map_unref+0x352/0x4d0 [ 485.403040][ C0] bpf_prog_8a405b5ced52e191+0x42/0x33c [ 485.408426][ C0] bpf_trace_run2+0xec/0x210 [ 485.412849][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 485.417535][ C0] ? sock_map_unref+0x352/0x4d0 [ 485.422228][ C0] ? stack_trace_save+0x113/0x1c0 [ 485.427081][ C0] ? if6_seq_show+0x190/0x190 [ 485.431597][ C0] ? sock_map_unref+0x352/0x4d0 [ 485.436288][ C0] __bpf_trace_kfree+0x6f/0x90 [ 485.440891][ C0] ? sock_map_unref+0x352/0x4d0 [ 485.445572][ C0] __traceiter_kfree+0x2a/0x40 [ 485.450168][ C0] ? sock_map_unref+0x352/0x4d0 [ 485.454856][ C0] kfree+0x1f3/0x220 [ 485.458675][ C0] sock_map_unref+0x352/0x4d0 [ 485.463197][ C0] sock_map_delete_elem+0xc1/0x130 [ 485.468142][ C0] ? pskb_expand_head+0x37c/0x1240 [ 485.473092][ C0] bpf_prog_8a405b5ced52e191+0x42/0x33c [ 485.478464][ C0] bpf_trace_run2+0xec/0x210 [ 485.482890][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 485.487581][ C0] ? pskb_expand_head+0x37c/0x1240 [ 485.492526][ C0] ? pskb_expand_head+0x37c/0x1240 [ 485.497473][ C0] __bpf_trace_kfree+0x6f/0x90 [ 485.502072][ C0] ? pskb_expand_head+0x37c/0x1240 [ 485.507017][ C0] __traceiter_kfree+0x2a/0x40 [ 485.511618][ C0] ? pskb_expand_head+0x37c/0x1240 [ 485.516568][ C0] kfree+0x1f3/0x220 [ 485.520304][ C0] pskb_expand_head+0x37c/0x1240 [ 485.525078][ C0] netlink_trim+0x19b/0x230 [ 485.529412][ C0] netlink_broadcast_filtered+0x66/0x1220 [ 485.534966][ C0] ? __kasan_kmalloc+0x9/0x10 [ 485.539572][ C0] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 485.544975][ C0] nlmsg_notify+0x101/0x1c0 [ 485.549324][ C0] rtmsg_ifinfo+0xe7/0x120 [ 485.553566][ C0] __dev_notify_flags+0xdd/0x610 [ 485.558337][ C0] ? __dev_change_flags+0x6e0/0x6e0 [ 485.563372][ C0] ? __dev_change_flags+0x569/0x6e0 [ 485.568403][ C0] ? avc_denied+0x1b0/0x1b0 [ 485.572749][ C0] ? dev_get_flags+0x1e0/0x1e0 [ 485.577346][ C0] ? __kasan_check_write+0x14/0x20 [ 485.582289][ C0] ? napi_complete_done+0x4b1/0x770 [ 485.587326][ C0] dev_change_flags+0xf0/0x1a0 [ 485.591940][ C0] dev_ifsioc+0x147/0x10c0 [ 485.596179][ C0] ? dev_ioctl+0xe70/0xe70 [ 485.600429][ C0] ? mutex_lock+0x135/0x1e0 [ 485.604769][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 485.611195][ C0] dev_ioctl+0x54d/0xe70 [ 485.615271][ C0] sock_do_ioctl+0x34f/0x5a0 [ 485.619699][ C0] ? sock_show_fdinfo+0xa0/0xa0 [ 485.624390][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 485.629420][ C0] sock_ioctl+0x455/0x740 [ 485.633587][ C0] ? sock_poll+0x400/0x400 [ 485.637839][ C0] ? __fget_files+0x31e/0x380 [ 485.642356][ C0] ? security_file_ioctl+0x84/0xb0 [ 485.647306][ C0] ? sock_poll+0x400/0x400 [ 485.651555][ C0] __se_sys_ioctl+0x114/0x190 [ 485.656070][ C0] __x64_sys_ioctl+0x7b/0x90 [ 485.660493][ C0] do_syscall_64+0x3d/0xb0 [ 485.664746][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 485.670473][ C0] RIP: 0033:0x7f90fc3d00a9 [ 485.674730][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 485.694173][ C0] RSP: 002b:00007f90fb74a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 485.702414][ C0] RAX: ffffffffffffffda RBX: 00007f90fc506f80 RCX: 00007f90fc3d00a9 [ 485.710223][ C0] RDX: 00000000200000c0 RSI: 0000000000008914 RDI: 000000000000000a [ 485.718037][ C0] RBP: 00007f90fc43f074 R08: 0000000000000000 R09: 0000000000000000 [ 485.725848][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 485.733659][ C0] R13: 000000000000000b R14: 00007f90fc506f80 R15: 00007ffc1f1e08f8 [ 485.741476][ C0] [ 485.744336][ C0] Sending NMI from CPU 0 to CPUs 1: [ 485.749380][ C1] NMI backtrace for cpu 1 [ 485.749391][ C1] CPU: 1 PID: 12218 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 485.749407][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 485.749416][ C1] RIP: 0010:perf_misc_flags+0x0/0x130 [ 485.749438][ C1] Code: da e9 3d ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 6b fe ff ff 48 89 df e8 bc 58 b1 00 e9 5e fe ff ff 0f 1f 80 00 00 00 00 <55> 48 89 e5 41 57 41 56 41 54 53 49 89 fe e8 4d 1f 6f 00 48 c7 c0 [ 485.749451][ C1] RSP: 0018:ffffc900001d0878 EFLAGS: 00000046 [ 485.749465][ C1] RAX: 0000000000000000 RBX: 1ffff9200003a144 RCX: 1ffff9200003a144 [ 485.749475][ C1] RDX: 0000000000010202 RSI: ffffc900001d0b80 RDI: ffffc90001fcf338 [ 485.749486][ C1] RBP: ffffc900001d0970 R08: dffffc0000000000 R09: ffffc900001d09c0 [ 485.749498][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900001d0a20 [ 485.749508][ C1] R13: dffffc0000000000 R14: ffffc900001d0a24 R15: dffffc0000000000 [ 485.749520][ C1] FS: 00007f9a4a1386c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 485.749533][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 485.749544][ C1] CR2: 0000786c6c257830 CR3: 000000011774a000 CR4: 00000000003506a0 [ 485.749557][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 485.749566][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 485.749575][ C1] Call Trace: [ 485.749580][ C1] [ 485.749584][ C1] ? show_regs+0x58/0x60 [ 485.749600][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 485.749619][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 485.749637][ C1] ? perf_instruction_pointer+0x370/0x370 [ 485.749652][ C1] ? perf_instruction_pointer+0x370/0x370 [ 485.749669][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 485.749685][ C1] ? nmi_handle+0xa8/0x280 [ 485.749700][ C1] ? perf_instruction_pointer+0x370/0x370 [ 485.749716][ C1] ? default_do_nmi+0x69/0x160 [ 485.749733][ C1] ? exc_nmi+0xaf/0x120 [ 485.749747][ C1] ? end_repeat_nmi+0x16/0x31 [ 485.749764][ C1] ? perf_instruction_pointer+0x370/0x370 [ 485.749780][ C1] ? perf_instruction_pointer+0x370/0x370 [ 485.749796][ C1] ? perf_instruction_pointer+0x370/0x370 [ 485.749812][ C1] [ 485.749816][ C1] [ 485.749820][ C1] ? perf_prepare_sample+0x13d/0x1a80 [ 485.749836][ C1] ? perf_reboot+0xf0/0xf0 [ 485.749852][ C1] ? perf_callchain+0x190/0x190 [ 485.749867][ C1] perf_event_output_forward+0xdb/0x1b0 [ 485.749881][ C1] ? perf_get_page_size+0x4c0/0x4c0 [ 485.749896][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 485.749930][ C1] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 485.749946][ C1] __perf_event_overflow+0x20b/0x390 [ 485.749960][ C1] perf_swevent_hrtimer+0x3fd/0x560 [ 485.749975][ C1] ? __raise_softirq_irqoff+0xe0/0xe0 [ 485.749992][ C1] ? __kasan_check_read+0x11/0x20 [ 485.750009][ C1] ? cpu_clock_event_read+0x50/0x50 [ 485.750029][ C1] ? timerqueue_add+0x250/0x270 [ 485.750045][ C1] ? timerqueue_del+0xb4/0x100 [ 485.750058][ C1] ? cpu_clock_event_read+0x50/0x50 [ 485.750074][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 485.750091][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 485.750105][ C1] ? clockevents_program_event+0x22f/0x300 [ 485.750120][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 485.750137][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 485.750155][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 485.750171][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 485.750187][ C1] [ 485.750191][ C1] [ 485.750195][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 485.750210][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 485.750226][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 485.750239][ C1] RSP: 0018:ffffc90001fcf3e0 EFLAGS: 00000246 [ 485.750255][ C1] RAX: 0000000000000001 RBX: 1ffff920003f9e80 RCX: 1ffffffff0d1aa9c [ 485.750266][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 485.750275][ C1] RBP: ffffc90001fcf490 R08: dffffc0000000000 R09: ffffed103ee2715b [ 485.750286][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 485.750297][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff920003f9e84 [ 485.750311][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 485.750326][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 485.750342][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 485.750362][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 485.750379][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 485.750396][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 485.750412][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 485.750428][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 485.750445][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 485.750460][ C1] ? skb_release_data+0x8a9/0xa80 [ 485.750475][ C1] sock_map_delete_elem+0x99/0x130 [ 485.750491][ C1] ? skb_release_data+0x8a9/0xa80 [ 485.750505][ C1] bpf_prog_8a405b5ced52e191+0x42/0x33c [ 485.750517][ C1] bpf_trace_run2+0xec/0x210 [ 485.750532][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 485.750548][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 485.750563][ C1] ? skb_release_data+0x8a9/0xa80 [ 485.750584][ C1] ? skb_release_data+0x8a9/0xa80 [ 485.750599][ C1] __bpf_trace_kfree+0x6f/0x90 [ 485.750613][ C1] ? skb_release_data+0x8a9/0xa80 [ 485.750627][ C1] __traceiter_kfree+0x2a/0x40 [ 485.750639][ C1] ? skb_release_data+0x8a9/0xa80 [ 485.750653][ C1] kfree+0x1f3/0x220 [ 485.750668][ C1] ? __check_object_size+0x2ec/0x3d0 [ 485.750692][ C1] skb_release_data+0x8a9/0xa80 [ 485.750707][ C1] ? tsk_advance_rx_queue+0x10a/0x260 [ 485.750722][ C1] kfree_skb+0xba/0x360 [ 485.750735][ C1] tsk_advance_rx_queue+0x10a/0x260 [ 485.750750][ C1] tipc_recvstream+0x807/0xf70 [ 485.750767][ C1] ? tipc_sendstream+0x70/0x70 [ 485.750789][ C1] ? security_socket_recvmsg+0x87/0xb0 [ 485.750810][ C1] ? tipc_sendstream+0x70/0x70 [ 485.750823][ C1] ____sys_recvmsg+0x286/0x530 [ 485.750841][ C1] ? __sys_recvmsg_sock+0x50/0x50 [ 485.750857][ C1] ? import_iovec+0xe5/0x120 [ 485.750874][ C1] ___sys_recvmsg+0x1ec/0x690 [ 485.750890][ C1] ? __sys_recvmsg+0x260/0x260 [ 485.750903][ C1] ? __perf_event_task_sched_in+0x219/0x2a0 [ 485.750922][ C1] ? sched_clock+0x9/0x10 [ 485.750936][ C1] ? native_set_ldt+0x360/0x360 [ 485.750955][ C1] ? __fdget+0x1bc/0x240 [ 485.750970][ C1] __x64_sys_recvmsg+0x1dc/0x2b0 [ 485.750984][ C1] ? __kasan_check_write+0x14/0x20 [ 485.750999][ C1] ? ___sys_recvmsg+0x690/0x690 [ 485.751016][ C1] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 485.751033][ C1] do_syscall_64+0x3d/0xb0 [ 485.751046][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 485.751062][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 485.751077][ C1] RIP: 0033:0x7f9a4adbe0a9 [ 485.751089][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 485.751102][ C1] RSP: 002b:00007f9a4a1380c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 485.751116][ C1] RAX: ffffffffffffffda RBX: 00007f9a4aef4f80 RCX: 00007f9a4adbe0a9 [ 485.751127][ C1] RDX: 0000000000001f00 RSI: 0000000020000500 RDI: 000000000000000d [ 485.751137][ C1] RBP: 00007f9a4ae2d074 R08: 0000000000000000 R09: 0000000000000000 [ 485.751146][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 485.751155][ C1] R13: 000000000000000b R14: 00007f9a4aef4f80 R15: 00007ffc98522118 [ 485.751168][ C1]