last executing test programs: 2.246869036s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYRESDEC=0x0, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)='R', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x18}, 0x0) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r10, &(0x7f0000000980), 0x12) r11 = gettid() syz_open_procfs$namespace(r11, &(0x7f0000000300)='ns/user\x00') 1.798055464s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close(r1) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c98012883636086466670041ffe80000000000000ff1422f4c2f96901a1"], 0xffdd) 1.665263175s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x12) 1.63366792s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x8022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x42400) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)}, {&(0x7f00000004c0)="fc6e44df776b4c7c2af5dcc4e0e7e89890935542c871fb29de42000f98fbdcf39d6962bddaf98346de9e", 0x2a}], 0x2, &(0x7f0000000580), 0x0, 0x40}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x20001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40046629, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x0, 0x0, 0x8000}, 0x48) 1.420759703s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='afs_call_state\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00'}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0xf101}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x5d) write$cgroup_devices(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="1e030800dd5c9801288563"], 0xffdd) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000120018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000140000fbb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000003fc0)=ANY=[@ANYBLOB="b70200000f0e1d07bfa300000000000007020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640300000000007502faff07cd10020404000003007d60b70700000d1000006a0a00fe000000188500000008000000b70000000604002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8328fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4133b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e875d1843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08200000007b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce0172f497e251f5b102893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7686bc2e1b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3ab2d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894e00009338923789a1edcd8043fe83919088383268324a25df14010c8ea79c0d93ca77fd6c7ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151c2fcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e5961197332c5c9da52b573109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc76e5d3c6840ad05a57af1ede94d87590ce90a0a7579766f847ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb85ad413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8659c6146a793026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9605a504bca38627df469cebb7db08358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd043c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c15a5a4dd567f91dd943f6c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85481743db5d6c2cb6a204d4d888dd4140c8edb598a36e21ad132bf6b88c99c5a5ed047d6589c10a5f6633b01813fc5cd7d048469a966bbfb300fd772cbadf2cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a1f7ac091d0f4632f638b09a0307ff31729857f9e6fe9f19e481a3f77cead663f42456e080952636515c758f1047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b0309080ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dcfa0c052feecee18c64c4600a0bc3d4945d4b918865bb7a8a726a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b32858f78d6e25537b959b69a04c5507008b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9d10cba734336703def181022cb9f1e62079c48c13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4147d6393a684ad7234ecb65d0008000000000000560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada7766c301c65e56351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb5686ac900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d48419a14a2bd8d4afff527513a2efc8403be48e494b3de33b1deefd9d902e8dc868f30161c2cd13b21b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae3344295bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a22afb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9ba9c18e746aa9ea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600e4283095c203b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a974087b71f07e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff2699a76973f3f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998e83e65b235c284542d48052eb15e6600733ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb0e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98282795dc5547aab3dcbd82a06e7f00c8160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb75ca000000000000000000000000000000000000000000faa13c07b5f590ee4c8bfbd828e912b150dde95dafe80ee043a107bde9c0bb87155691d640fd000000e4a2d2aa0607b026f78417471e6ea0d10000309b29d0dae2d2c9c730ac21040000000000000009775f86a9e6d5b6c7b3c5d10177a873edb630fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265ff572dd061679c0000000000000f4f6b4ef8eb757ac80dc44711ae17816e32e38d7c894ab51238b2d7051ee26121404c0ade6faea7e72449cf38be7173b066f3a7835a31f1516c4cb1fda57ec8c19bc2800e246c1b64cf278c7afb3c9a5e346bdb259ac6788eefd5086e45554c8e2bdde8a3ac990dd929277a6af1876940c7c012f4b7d3d7aa68f2f07d83e925b326b05f130000000000000000000000000000000003572023092306e73a16f4b362f725b22b32be04e53a2219e3b08d75537c158ea4c4821d17d3b844dbe87408c34bb0f26ba43bd4530000769d45b93b8f2b6c194afc197f77bfb136dfd38c265479bd4f74b9d0b5c2f37eaacb2894370ab02abe06b823a2753ca82ea8888f2a5063212212772dcc541de26c97c1312fc247b56a9cd3e05bcb8bc93363edfa05f9c76e94190f917c3af6884c8742371f25eb0000000000000000000000004ae9afd11c62a57a29a163acc55ca9fe6da9ce6d59bdd87adec5ba4052a5edcd9999720e8b2a08b69f79f78c78b9f720bcf6a2ab411d420db8231780cdf52d44985768353ce1bc587700adf3a307ff11be0ca772f1bcc565070ef9345c2d55f0506d9059fff65ca75c9809c8e5e423f6f210a195e9b59a08c43dab5b025b1dc33cfdafe62aa8f13c38341267a920fc0be4e61fe9d8bed61524ad62896e3dfba3091cf028cdb3fabb530f1d0d4bdf391c5dda4b8b248ea58cb56aed4d968d506a108626e2423c506cc11bc2ec9de3b793fec489d08085e8c582cf6fc06c20eb57f7a1ba7315c67bd0e50f529a01211f8add5f28fd65fcd373982ae902e67966990cf34be5ed5dcf39b9e44fb0165fa40fcc5643678bab244a3a76f43dd267db562efe5156b85f6e909066b8f37b81b756eeeeee4598195e70d74bd1e221c5e0cf111b816f8bd5c2ac451fabd160815b9e81b9c4abffef4b12d82e401a0cce36fbfedaec4ab6a89e128ef71e63f2239792338e87e4c7d571d6e4bc165ea1d476531b4ddfbb698101e8563f7c25b4d527240dafb074437aa96f66e293df5e132fa95aa09c08ee57f089afc0522b438480aa3dc9f41330dcd3b25703feb85777de8fd5ac57464a31ae5924745f797a0c852ddf67e01dd5736b4826e16f885afb91b6a7f226e0d0aaabd0c01a8262cb35e501ddb3c191797560c91717a2215012da9e717ec8d65887138e3bc3886e5b6f3058e58fb4320338d6413ce94012c293e0042a2f5dd86b78d05efd9e44bbbccfae8b9361072af38c1aa3c030196d72d01a160a19c0060900e8bb2f3613a7ddacf2b878aa6b2952556d79bd183ae195e14d32ffd398ae01dbd20b034da17f5a78ceb03a16e39181a07b14e54f4e2061049569046877b9f5478106f6ac76e56213ec2e85a4dcd5960ad486e7c05a21e52e5c688c1f315169452b1b6a795dd837867899c64a04ec08a4b2d5455d93f6d5baf14ffced8576bfde19de2903835607505b4af824a0a69aee28fe65683dc83c19f6d253a5824442530c85d354c05c8b95030e629fb817697f746b9dd02fb40edf4f9886a758e0741ca2711e425f2f5be70a7fa600718fa7af2eb416a2b774f5d36f5632d791e0ba01f58f2165e6d5e564aef11dbc558170cf47c5934d41f558b02dc04d3ae4aee08aa5ad7d1e5ad92cdb90db79e73524d97ca3ce0828513c74fb0a1543eba7d17d37cc1f1f2d937bfd5fafeb23f691b326554b92d8b97e76e2cbbcb858a16287c2090727334096e574b6bb937ec9f048e041f178e8d3a3543c6862fc8b63f968501fabd17cbc81db1ad47d37d3fe02190fde2af3ac5c9a2d64ec4db0c8b211dbdf4d7b7c01248de7269c0b8d4c374d9fecb9fdff846c4e57d7d976c3f571474e4f65a87954e31e67c8cf6ac7823451b448ec90ca0b36405f6d2eef4055b5d2f4dad1aa89216f6d89bd43c4de92d8f61781a9349626fb65952dfa3c68aada76c3105d65bde2bddb981f753407c7696b767aeb3707606d0d9930b79f449557d6c3088c740f2a08c68b67f8dbbf93da08544ca26db1b58baae17c091f9bc28042630d76248e4d9d326ee62fd6e5d9bedee38b0e8da3cff3ba22e92e800b28c26901cd1a32b7aae2d762e776d66f08d78666364a2fc154fadfd105b28495e8702400a53f5191908b98a4d109a9d44107369cdf864fa8be46f52d88b01bcd795025a90669e55fc634692e554fe3a73ae6db0a5aa706c83061ba3b99aa992947346327a2521d3d4294115d9c4b44f949ae465d5aa24e3911520658e542e85023552e91dd39d98065dabfec69691c868bfc45f5830de8089ae1074b6ff56b7dd8e9029b7e5ab8e500b970cb391b14302315f99ab3bc102fbcc8d911c931c662c2a53c7a7bce275bb76b4096ee6d21acb49b088c7b7e05f70e6ed4cade99d907717b43b958390caec36fdb71fb1a5f374e86d3181ae12d12ff6a279e2047d26803cf7b1684c561ee8ff8250230e5de4171803ec2f03615f231d51f8a005a1487fb51b657a7b7f352adbd86fe56bd9bd02063b2bad542ca2ca3b61b8946abb3012c87cfa11e6df516ae4f29577dfda12068197eafdf0e343738778335ea5491cdcd7fe699a075425c9a35a731d63c2f7d3260ca187e2959223dc1a70f55ce9d02ff56e0410e3bf5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 1.382625078s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r4}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r7) write$cgroup_devices(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c980128876340860800702c1ffe80000000000000ffffa1dce408db9d13"], 0xffdd) 1.17709032s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="75cc283e04c153eab6bc6724cfb0dc633b30c57a770695564dc22dc695cefc0ebb7fa727f8d937c9d494491df2cc480897ba3c8a86bf56bc3a8b5d89efca135dbcc1a1d31d94858ea056b775bd7144aa5bd6e3eeab211b3973c4b6dffb4116596e8b13f271fd12c8ba90a17cecc4f3e6fc7fad7bd13bba20572e9f93910930e9e0c2da57e4c0d14570d076a1aa051a4d", 0x90}, {&(0x7f00000004c0)="0a7172e038bfeb490ff5ebb994c4adc1f53840ccffe613e6359f95cedb94e0ec808e0d0109716d98e7a686593e1393004b6dfe6ec9d1c20e71ab16f8f20d2dd88865bc72b80578800e392668d87bc2150b38f3a9823ded5a5ebf960332bdf8d3abe97655009eb2f7cd5956384ed16fc8f28c899f4e5d2b261f625cb9908e4d75fb3f526e01618636660230e3bbb4c926212eebb6da8024f0ee08cf53c5bb01c844fa3d1cc17988b27f0bf55e3ff609c667870574c790c83bc2c20b9750c6e1a31845cad75708139a096b15104cdd7cd00bf156080c4ae7958d9bd505f09b596991375114e200062e31b55a43b419da8f7e561606d970f30316", 0xf9}, {&(0x7f00000001c0)}, {&(0x7f0000000200)}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="4064ce7df2e1cef735ff013d931685d7bc1bd68aed0dde5229bfcbe9ce50844b4c0e55e451fa68bc381de9e7ee2679eaa1fad5c08e2f9e30b44761bd2ceb7096219b442bd2a2e143750f465ad89c8756451d40a17acb1c5f2e24551c0e4c57f5b0ea276086db7930f4d7b2f6c28491e5f8a2cad8251199dfc70253095e206f7e14acc461a3115a11287aa022b93d48ba705c5d2ed3086cb6f8c1cc869b9a75890c9ac84a7c8165c82f774354cae7599e8af790c3d45d91435e1318a2a855044c1748c18968b2cd18dee51d49adf208e19609", 0xd2}, {&(0x7f0000000380)="52bde62a5a93ea5efb499a16134a", 0xe}], 0x7, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x20, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0xc, 0x48, 0x1, 0x7, [{@local, 0x80}]}]}}}, @ip_ttl={{0x14}}, @ip_retopts={{0x40, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0xa6, 0x0, 0xc, [0xc25, 0x90b, 0x8, 0x3, 0xfffffffd, 0x8]}, @timestamp_addr={0x44, 0x14, 0x5c, 0x1, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x401}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0x101}]}]}}}], 0xa8}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r8, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x2, 0x80, 0xc2, 0xc}}) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001412) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001419) 1.17471951s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x12) 1.075726905s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001001000850000008600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x10) sendmsg$tipc(r3, &(0x7f0000000780)={&(0x7f00000004c0)=@id, 0x10, 0x0}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = perf_event_open$cgroup(&(0x7f0000000b80)={0x3, 0x80, 0x0, 0x72, 0x7, 0x1, 0x0, 0x0, 0x3000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000b40), 0xe}, 0x52, 0xfff0000000000000, 0x2, 0x3, 0x7, 0x0, 0x6, 0x0, 0x2, 0x0, 0x4}, r2, 0x10, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000c00)='\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a80)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000004000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r11, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r11, &(0x7f0000000080), 0x0}, 0x20) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000180)={'syz_tun\x00', 0x600}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xfc, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x1a, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18004b6eb02c42e8f54be3a757e926f5c439000000000000000000000059000095000000000000004c946c2cf950e87b36a08a313221d1f158ea20c35d1f04eed4a7ee62b38bdb4b1d31c053c719ec32037521326e"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r14}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xa, 0x3b, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc30}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffe}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @alu={0x4, 0x1, 0x0, 0xa, 0x4, 0x10, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfffffff8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='GPL\x00', 0x5, 0x8f, &(0x7f0000000280)=""/143, 0x40f00, 0x4a, '\x00', r13, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0x3, 0x7, 0xe70f}, 0x10, r14, r12, 0x4, &(0x7f0000000600)=[r1], &(0x7f00000009c0)=[{0x0, 0x2, 0xf, 0xb}, {0x3, 0x4, 0x2, 0x5}, {0x3, 0x1, 0x1, 0x7}, {0x5, 0x5, 0x3ff, 0x3}], 0x10, 0x800}, 0x90) 1.053007109s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="00d237bc4ffa8a6105080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0x1, 0x0, '\x00', r2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000978f0049a148090018110001", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee6, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe80000000000000875a6596aff5f34f7b0000000000000081"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00]\x00'/12, @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) 987.137829ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) 965.866732ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1d, 0x4, 0x3, 0x8}, 0x48) close(r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000080)='./file0\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r2, &(0x7f00000001c0)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000140), 0x9) 946.341605ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000007b00b67018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{}, {}, {}, {0x85, 0x0, 0x0, 0xf}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 927.050408ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000400000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400002000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x12) 921.367389ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYRESDEC=0x0, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)='R', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x18}, 0x0) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r10, &(0x7f0000000980), 0x12) r11 = gettid() syz_open_procfs$namespace(r11, &(0x7f0000000300)='ns/user\x00') 888.571264ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYRESDEC=0x0, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)='R', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x18}, 0x0) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r10, &(0x7f0000000980), 0x12) r11 = gettid() syz_open_procfs$namespace(r11, &(0x7f0000000300)='ns/user\x00') 784.99885ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001412) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000040), 0x20000000}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)=@generic={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, [@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x64bbf5e9, 0x29, &(0x7f0000000240)=""/41, 0x41100, 0x8, '\x00', r2, 0x19, r3, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x9, 0x7, 0x8}, 0x10, 0x1585d, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r4, r5], 0x0, 0x10, 0xbf}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x1e, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000006000000000000008d0b000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018100000", @ANYRES32=r6, @ANYBLOB="000000000000000018110000", @ANYRES32=r6, @ANYBLOB="2200000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b91a7b4f8dd34800008500000082000000183b0000030000000000000000000000181e14f1b11b45908e6e96d449180000", @ANYRES32=r4, @ANYBLOB="0000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x76, &(0x7f0000000740)=""/118, 0x41100, 0x60, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001840)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001880)={0x1, 0x4, 0x4, 0xfff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001980)=[0xffffffffffffffff, r3], &(0x7f00000019c0)=[{0x2, 0x4, 0x10, 0x6}], 0x10, 0x80}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x8, 0x18, &(0x7f0000000340)=ANY=[@ANYBLOB="85580e100000faffffff85100000f8ffffff1819", @ANYRES32=r0, @ANYBLOB="0000000000000000852000000200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001830000002000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000008500000006000000"], &(0x7f0000000400)='syzkaller\x00', 0x326, 0x93, &(0x7f0000000580)=""/147, 0x40f00, 0x11, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x4, 0x4, 0x20}, 0x10, r7, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000006c0)=[{0x3, 0x2, 0x9, 0x1}, {0x1, 0x2, 0xb, 0x5}], 0x10, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000c90000007b8af8ff00000000b7080000000008007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b705000008000000850000002e000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007d00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000001400000000000000001800000020786c2500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000005000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000000), 0x400000) 435.472994ms ago: executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007b013000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xd2, &(0x7f0000000380)=[{}, {}], 0x10, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x7b, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000ed86c78de74400000000040008e4ffff0f0a00000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000240), 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r6, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001060000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000900)='mm_page_alloc\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r9, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x3a0, &(0x7f0000000a40)=[{0x108, 0x0, 0x0, "de9b1e3887fee9375c8f2607cc951a216c5636cdcb77dcddd17a4fcd1a71a0f2eff4ee6b2bb1fe314c51d4b78a72cfbd02c6dbd2392b15bbd42e413723cfee6cce7dfbda1e0c716209ea2eb6c9108a46cceea10000000000000000000000000000c21f2bd694c9efd40e14b5e4d725c3cfe2d5f2e2a79dc6b966460c487154fa89d2fcb0d521680d97425d8f62d855e98eaf932ecb7e1b5c60a10547d3ff61efdd43ad27097831f6ac329df2d9c02f26c4c72b8e6c5015c71b51a5485ced3a52b97798562e7af8c0e8f8e7b46b9f30bb5f50c9702035f416728a2732f503eeedbc5c222bc02a9ed733632993381ddc8f9e"}, {0x80, 0x0, 0x0, "123071c4eed9aeec4f923810f91bf2c903c072053c2dc4e159770e67c17fbc8970ca616a87e71101b9cccf699314e5e68f4092590554a50292dc2c8393192e2d31e7e9ff4580be3dcda715dec18befce75be81346c8556c5278b9aab1ae71012f554a0eec6e595e2e7"}, {0x50, 0x0, 0x0, "93440038ae9c2dfe6ed4af6e771b78bc64a2e4ffdc2f151ce2f674ff6b378813edc2a1ecf0a82fbb12a256e2e2d6473669f3415b7b29c98674"}, {0x1010, 0x0, 0x0, "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"}, {0xe20, 0x0, 0x0, "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"}], 0x2008}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r11}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd63"], 0xfdef) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 407.366278ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x35, &(0x7f0000000300)=[{}, {}], 0x10, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x34, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x100, '\x00', r4, r2, 0x3, 0x5, 0x5}, 0x48) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c80)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e40)={r5, 0x20, &(0x7f0000000e00)={&(0x7f0000000cc0)=""/55, 0x37, 0x0, &(0x7f0000000d00)=""/204, 0xcc}}, 0x10) 382.629832ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000400000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400002000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00'}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x12) 331.920239ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="00d237bc4ffa8a6105080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0x1, 0x0, '\x00', r2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000978f0049a148090018110001", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee6, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe80000000000000875a6596aff5f34f7b0000000000000081"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00]\x00'/12, @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) 303.693044ms ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000e00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000235a9bfb8500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x1900, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 264.17523ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r4}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r7) write$cgroup_devices(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c980128876340860800702c1ffe80000000000000ffffa1dce408db9d13"], 0xffdd) 188.325932ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) 137.569929ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r0, 0x58, &(0x7f00000007c0)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0x12, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000c810781f000000005a0c0000c74880001000000085100000f8ffffff185300000c0000000000000000000000181b0000", @ANYRES32=r0, @ANYBLOB="000000000000000018010000786c013f4017c5d56c2500000000002020207b1af8ff00000000bfa10000000000007060b8fbf8ffffffb702000008000000b7030000ff0700008500000006000000185d0000050000000000"], &(0x7f0000000080)='syzkaller\x00', 0x70, 0x3c, &(0x7f00000001c0)=""/60, 0x41100, 0x8, '\x00', r1, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2, 0x6, &(0x7f0000000600)=[r0, r3, r0], &(0x7f0000000640)=[{0x0, 0x4, 0x4, 0x8}, {0x1, 0x7, 0x0, 0x8}, {0x2, 0x1, 0xf, 0x7}, {0x3, 0x5, 0x8, 0x9}, {0x4, 0x5, 0x4, 0x8}, {0x5, 0x3, 0xe, 0x1}]}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 98.536255ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x12) 86.347157ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r2}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18110000", @ANYRES32=r2, @ANYBLOB="00000000008500000086000000"], &(0x7f00000004c0)='GPL\x00', 0xfffff801, 0x88, &(0x7f0000000700)=""/136, 0x41000, 0x70, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x10, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000800)=[{0x5, 0x2, 0x6, 0x2}, {0x0, 0x4, 0x3, 0x3}, {0x3, 0x3, 0x5, 0x3}, {0x1, 0x3, 0x5, 0xa}, {0x5, 0x5, 0xe, 0x6}, {0x3, 0x4, 0xb, 0x4}, {0x3, 0x2, 0xb, 0x7}, {0x3, 0x3, 0xf, 0x4}], 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000bb7f1b00d600feff0000000a9500000000000001"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000007c0)='ext4_writepages\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000100007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r8}, 0x10) write$cgroup_pid(r4, &(0x7f0000000980), 0x12) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x100007, 0xb00, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r9, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r1}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) 30.869846ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x3, [@var={0xa, 0x0, 0x0, 0xe, 0x4, 0x1}, @typedef={0x3, 0x0, 0x0, 0x8, 0x4}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xc, 0x4}, {0x9, 0x4}, {0xf, 0x1}, {0x5}, {0x7, 0x4}]}, @var={0x10, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0x8001}}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/59, 0x93, 0x3b, 0x0, 0xd91}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r5}, &(0x7f0000000700), &(0x7f0000000740)=r6}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x29, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085200000050000004a86070020000000186700000a00000000000000f444af3f02700700f8ffffff183000000500000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ffffff7f850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000fa4f5bc2282cf4fe000000b7080000090000007b00f8ffffffb703000008000000b7040000020000008500000082000000c586c0fffbffffff02308100040000d612232e50f8bfb600bf11000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x8, 0x6, 0xb1e}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r0, r5], &(0x7f00000004c0)=[{0x2, 0x3, 0xd, 0x9}, {0x5, 0x4, 0x3f, 0x4}], 0x10, 0x200}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8, 0xffffffffffffffff}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r10}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0xc0189436, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r12, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r12, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 29.237036ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="f7", 0x1}], 0x1}, 0x20004001) recvmsg$unix(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1c", 0x1}], 0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="14"], 0x14}, 0x41) 0s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x9, 0x8, 0x20, 0x202, r0, 0x2, '\x00', 0x0, r0, 0x5, 0x5, 0x1, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000100300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xdfb671a456d361d6, 0xc, &(0x7f0000000780)=ANY=[@ANYRES16=r2, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000800b703000000e801008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='ext4_unlink_exit\x00', r5}, 0x10) unlink(&(0x7f0000000080)='./cgroup\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001001000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r7}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc7, &(0x7f0000000c00)=""/199, 0x0, 0x5, '\x00', 0x0, 0x1e}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r8, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xb, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r10 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r11 = bpf$ITER_CREATE(0xb, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r12, &(0x7f0000000200), 0x20000000}, 0x20) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r8, 0xffffffffffffffff}, 0xfffffffffffffdaf) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x27, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000950f000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000f8ffffff18110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7020000000000008500000086fab922db0985650f5ffd6edb312ff230", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r14, @ANYBLOB="0000000000000000b70500000800000085000000a5000000150ff0fff0e4ffff185a00000b0000000000000000000000bf91000000000000b70200000000000085000000010000fbb6000002000000009500000080000000"], &(0x7f00000007c0)='GPL\x00', 0x9c75, 0xe9, &(0x7f0000000800)=""/233, 0x41100, 0x93, '\x00', r9, 0x0, r11, 0x8, &(0x7f0000000900)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0x9, 0x67, 0x9}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000980)=[{0x5, 0x3, 0xf, 0xc}, {0x3, 0x4, 0x3, 0x1}, {0x4, 0x2, 0x3, 0x1}, {0x4, 0x3, 0x0, 0x3}, {0x1, 0x4, 0x9, 0xa}, {0x2, 0x3, 0x9, 0xa}, {0x2, 0x4, 0x0, 0x4}], 0x10, 0x7fff}, 0x90) r15 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x3, '\x00', 0x0, r0, 0x1, 0x2, 0x2}, 0x48) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)=@generic={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x18) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r17, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000100000000000800000018110000", @ANYRES32=r1, @ANYRESDEC=r8, @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000185200000e000000000000000000000018290000", @ANYRES32=r0, @ANYRES8=r6], &(0x7f0000000740)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x11, '\x00', r9, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xb, 0x3, 0x8000}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000580)=[r0, r0, r15, r16, r17, r0, r0, r0, r2, r1], &(0x7f00000005c0)=[{0x4, 0x1, 0x1, 0x6}, {0x0, 0x3, 0x2, 0x1}, {0x4, 0x5, 0x7, 0x3}, {0x3, 0x3, 0x10, 0xb}, {0x4, 0x5, 0xb, 0xb}], 0x10, 0x4}, 0x90) kernel console output (not intermixed with test programs): ered promiscuous mode [ 41.664654][ T1918] device syzkaller0 entered promiscuous mode [ 41.831902][ T1941] device syzkaller0 entered promiscuous mode [ 41.983532][ T30] audit: type=1400 audit(1717359264.268:128): avc: denied { create } for pid=1942 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 42.236057][ T1965] bpf_get_probe_write_proto: 12 callbacks suppressed [ 42.236074][ T1965] syz-executor.4[1965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.255309][ T1965] syz-executor.4[1965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.603474][ T30] audit: type=1400 audit(1717359264.888:129): avc: denied { create } for pid=1993 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 42.693318][ T2002] syz-executor.4[2002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.693385][ T2002] syz-executor.4[2002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.732656][ T1990] device syzkaller0 entered promiscuous mode [ 43.177138][ T2037] syz-executor.1[2037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.177215][ T2037] syz-executor.1[2037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.433363][ T2046] device syzkaller0 entered promiscuous mode [ 43.499930][ T2057] device syzkaller0 entered promiscuous mode [ 43.821614][ T2083] syz-executor.2[2083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.821680][ T2083] syz-executor.2[2083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.972734][ T30] audit: type=1400 audit(1717359266.258:130): avc: denied { create } for pid=2089 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 44.035716][ T30] audit: type=1400 audit(1717359266.318:131): avc: denied { create } for pid=2103 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 44.083545][ T2098] device syzkaller0 entered promiscuous mode [ 44.657704][ T2183] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 44.657838][ T2169] device syzkaller0 entered promiscuous mode [ 44.749137][ T2169] syz-executor.0[2169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.749279][ T2169] syz-executor.0[2169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.785226][ T2173] device syzkaller0 entered promiscuous mode [ 44.818888][ T2169] device pim6reg1 entered promiscuous mode [ 45.010444][ T2201] device syzkaller0 entered promiscuous mode [ 47.006624][ C0] sched: RT throttling activated [ 49.177128][ T2237] device syzkaller0 entered promiscuous mode [ 49.204845][ T2282] device syzkaller0 entered promiscuous mode [ 49.218209][ T2244] device syzkaller0 entered promiscuous mode [ 49.550244][ T2288] device syzkaller0 entered promiscuous mode [ 49.557042][ T2302] bpf_get_probe_write_proto: 2 callbacks suppressed [ 49.557057][ T2302] syz-executor.4[2302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.563529][ T2302] syz-executor.4[2302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.642003][ T2295] syz-executor.4[2295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.738543][ T2295] syz-executor.4[2295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.807971][ T2309] device syzkaller0 entered promiscuous mode [ 49.993414][ T2316] device syzkaller0 entered promiscuous mode [ 50.225271][ T2343] device syzkaller0 entered promiscuous mode [ 50.372558][ T2362] device syzkaller0 entered promiscuous mode [ 50.542480][ T2376] device syzkaller0 entered promiscuous mode [ 50.642521][ T2399] device syzkaller0 entered promiscuous mode [ 50.832587][ T2421] device syzkaller0 entered promiscuous mode [ 50.992777][ T2431] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 51.293190][ T2460] device syzkaller0 entered promiscuous mode [ 51.477200][ T2484] device pim6reg1 entered promiscuous mode [ 51.610358][ T2494] device veth1_macvtap left promiscuous mode [ 51.616247][ T2494] device macsec0 left promiscuous mode [ 51.693601][ T2498] device syzkaller0 entered promiscuous mode [ 52.380631][ T2545] device syzkaller0 entered promiscuous mode [ 52.411757][ T2549] device syzkaller0 entered promiscuous mode [ 52.789478][ T2574] device syzkaller0 entered promiscuous mode [ 52.830015][ T2579] device syzkaller0 entered promiscuous mode [ 52.998735][ T30] audit: type=1400 audit(1717359275.288:132): avc: denied { create } for pid=2599 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 53.096330][ T2614] device syzkaller0 entered promiscuous mode [ 53.153075][ T2616] device syzkaller0 entered promiscuous mode [ 53.193488][ T2620] device syzkaller0 entered promiscuous mode [ 53.312347][ T2636] device syzkaller0 entered promiscuous mode [ 53.401627][ T2648] device syzkaller0 entered promiscuous mode [ 53.453256][ T2654] syz-executor.1[2654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.453320][ T2654] syz-executor.1[2654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.531586][ T2662] device syzkaller0 entered promiscuous mode [ 53.899748][ T2679] device syzkaller0 entered promiscuous mode [ 54.530732][ T2715] device syzkaller0 entered promiscuous mode [ 54.583955][ T2729] device syzkaller0 entered promiscuous mode [ 54.654697][ T2730] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.667425][ T2730] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.674773][ T2730] device bridge_slave_0 entered promiscuous mode [ 54.682235][ T2730] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.689495][ T2730] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.696968][ T2730] device bridge_slave_1 entered promiscuous mode [ 54.982409][ T2773] device syzkaller0 entered promiscuous mode [ 55.004846][ T2730] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.011741][ T2730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.018824][ T2730] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.025586][ T2730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.044849][ T30] audit: type=1400 audit(1717359277.328:133): avc: denied { create } for pid=2782 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 55.117308][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.125894][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.139774][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.174233][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.202214][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.220644][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.250556][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.258905][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.267754][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.275873][ T2730] device veth0_vlan entered promiscuous mode [ 55.458552][ T1633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.474348][ T1633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.483588][ T2730] device veth1_macvtap entered promiscuous mode [ 55.495675][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.503540][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.511914][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.520230][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.528873][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.578489][ T8] device bridge_slave_1 left promiscuous mode [ 55.588502][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.601577][ T8] device bridge_slave_0 left promiscuous mode [ 55.610774][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.620330][ T8] device veth0_vlan left promiscuous mode [ 55.875014][ T2836] device syzkaller0 entered promiscuous mode [ 55.897494][ T2837] device pim6reg1 entered promiscuous mode [ 56.265362][ T2873] device syzkaller0 entered promiscuous mode [ 56.328505][ T2877] device syzkaller0 entered promiscuous mode [ 56.631147][ T2908] syz-executor.0[2908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.631215][ T2908] syz-executor.0[2908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.673047][ T2899] Â: renamed from pim6reg1 [ 56.703715][ T2908] syz-executor.0[2908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.703778][ T2908] syz-executor.0[2908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.726802][ T2730] syz-executor.2 (2730) used greatest stack depth: 20880 bytes left [ 56.775259][ T2916] syz-executor.4[2916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.775322][ T2916] syz-executor.4[2916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.810765][ T2917] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.829764][ T2917] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.837403][ T2917] device bridge_slave_0 entered promiscuous mode [ 56.845668][ T2917] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.852612][ T2917] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.859841][ T2917] device bridge_slave_1 entered promiscuous mode [ 57.003989][ T2917] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.010856][ T2917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.017964][ T2917] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.024723][ T2917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.062368][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.070464][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.078260][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.105531][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.115940][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.122845][ T388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.130923][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.139053][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.145915][ T388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.153327][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.161271][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.180064][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.195559][ T2917] device veth0_vlan entered promiscuous mode [ 57.203518][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.215627][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.236965][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.254363][ T2917] device veth1_macvtap entered promiscuous mode [ 57.261562][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.276112][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.313438][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.322665][ T2955] device wg2 entered promiscuous mode [ 57.352891][ T2958] device syzkaller0 entered promiscuous mode [ 57.470763][ T8] device bridge_slave_1 left promiscuous mode [ 57.479527][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.493543][ T8] device bridge_slave_0 left promiscuous mode [ 57.506294][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.520595][ T8] device veth1_macvtap left promiscuous mode [ 57.529131][ T8] device veth0_vlan left promiscuous mode [ 57.721077][ T2994] device syzkaller0 entered promiscuous mode [ 57.777955][ T30] audit: type=1400 audit(1717359280.068:134): avc: denied { create } for pid=2993 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 57.897684][ T3016] syz-executor.2[3016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.897726][ T3016] syz-executor.2[3016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.028716][ T30] audit: type=1400 audit(1717359280.318:135): avc: denied { create } for pid=3019 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.064652][ T30] audit: type=1400 audit(1717359280.318:136): avc: denied { write } for pid=3019 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.134871][ T3036] device syzkaller0 entered promiscuous mode [ 58.187245][ T3046] device wg2 left promiscuous mode [ 58.194238][ T3046] syz-executor.1[3046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.194302][ T3046] syz-executor.1[3046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.281648][ T3049] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 58.443211][ T3078] device syzkaller0 entered promiscuous mode [ 58.460354][ T30] audit: type=1400 audit(1717359280.748:137): avc: denied { create } for pid=3081 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 58.520007][ T3082] device syzkaller0 entered promiscuous mode [ 58.671806][ T30] audit: type=1400 audit(1717359280.958:138): avc: denied { setopt } for pid=3094 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.819899][ T3099] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 59.098776][ T3115] device syzkaller0 entered promiscuous mode [ 59.132335][ T3118] device vxcan1 entered promiscuous mode [ 59.318886][ T3140] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 59.577989][ T3182] device syzkaller0 entered promiscuous mode [ 59.624130][ T3185] device syzkaller0 entered promiscuous mode [ 60.181570][ T30] audit: type=1400 audit(1717359282.468:139): avc: denied { read } for pid=3202 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.371020][ T3211] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 60.392040][ T3219] device syzkaller0 entered promiscuous mode [ 60.424145][ T3216] device vxcan1 entered promiscuous mode [ 60.663146][ T3238] device vxcan1 entered promiscuous mode [ 60.685440][ T3236] device syzkaller0 entered promiscuous mode [ 60.938307][ T3263] device syzkaller0 entered promiscuous mode [ 61.092648][ T3281] device vxcan1 entered promiscuous mode [ 61.153287][ T3285] device syzkaller0 entered promiscuous mode [ 61.575598][ T3314] device syzkaller0 entered promiscuous mode [ 61.605140][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.643762][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.704540][ T3300] device bridge_slave_0 entered promiscuous mode [ 61.778829][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.785777][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.793086][ T3300] device bridge_slave_1 entered promiscuous mode [ 62.228305][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.236267][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.259696][ T8] device bridge_slave_1 left promiscuous mode [ 62.268319][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.289395][ T8] device bridge_slave_0 left promiscuous mode [ 62.312521][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.328218][ T8] device veth1_macvtap left promiscuous mode [ 62.338319][ T8] device veth0_vlan left promiscuous mode [ 62.468241][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.476937][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.484973][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.491863][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.499311][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.508297][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.516317][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.523179][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.530366][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.538215][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.556564][ T3345] device syzkaller0 entered promiscuous mode [ 62.572277][ T3348] device vxcan1 entered promiscuous mode [ 62.587487][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.599277][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.615821][ T3352] device syzkaller0 entered promiscuous mode [ 62.638664][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.647121][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.654953][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.662736][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.686724][ T3300] device veth0_vlan entered promiscuous mode [ 62.718964][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.729518][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.739126][ T3300] device veth1_macvtap entered promiscuous mode [ 62.766712][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.777437][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.786533][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.810567][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.832697][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.860174][ T3364] device sit0 entered promiscuous mode [ 62.915252][ T3370] bpf_get_probe_write_proto: 10 callbacks suppressed [ 62.915268][ T3370] syz-executor.0[3370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.922147][ T3370] syz-executor.0[3370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.015540][ T3380] device vxcan1 entered promiscuous mode [ 63.065432][ T3381] device syzkaller0 entered promiscuous mode [ 63.127724][ T3384] device syzkaller0 entered promiscuous mode [ 63.273799][ T3405] syz-executor.1[3405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.273945][ T3405] syz-executor.1[3405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.501722][ T3420] device syzkaller0 entered promiscuous mode [ 63.560777][ T3426] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 64.084705][ T3450] syz-executor.0[3450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.084806][ T3450] syz-executor.0[3450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.763308][ T3463] device syzkaller0 entered promiscuous mode [ 64.938468][ T3484] syz-executor.1[3484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.938538][ T3484] syz-executor.1[3484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.181386][ T3527] device syzkaller0 entered promiscuous mode [ 65.226521][ T3537] syz-executor.4[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.226577][ T3537] syz-executor.4[3537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.249177][ T3542] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 65.503254][ T3576] device syzkaller0 entered promiscuous mode [ 65.567829][ T3590] device syzkaller0 entered promiscuous mode [ 65.920061][ T3636] device syzkaller0 entered promiscuous mode [ 66.378737][ T3675] device syzkaller0 entered promiscuous mode [ 66.764787][ T3709] device syzkaller0 entered promiscuous mode [ 66.938272][ T3726] device wg2 entered promiscuous mode [ 67.108422][ T3750] device syzkaller0 entered promiscuous mode [ 67.134037][ T3752] Â: renamed from pim6reg1 [ 67.305734][ T3771] device syzkaller0 entered promiscuous mode [ 67.353944][ T3781] device syzkaller0 entered promiscuous mode [ 67.641554][ T30] audit: type=1400 audit(1717359289.928:140): avc: denied { attach_queue } for pid=3826 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 67.700890][ T3841] device syzkaller0 entered promiscuous mode [ 67.732623][ T30] audit: type=1400 audit(1717359290.018:141): avc: denied { create } for pid=3843 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 68.590118][ T3883] device syzkaller0 entered promiscuous mode [ 68.695288][ T3893] bpf_get_probe_write_proto: 36 callbacks suppressed [ 68.695303][ T3893] syz-executor.4[3893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.702222][ T3893] syz-executor.4[3893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.997418][ T3925] syz-executor.0[3925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.038712][ T3923] device syzkaller0 entered promiscuous mode [ 69.064094][ T3925] syz-executor.0[3925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.302538][ T3948] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 69.507643][ T3962] syz-executor.3[3962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.507714][ T3962] syz-executor.3[3962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.653359][ T3974] device syzkaller0 entered promiscuous mode [ 70.563824][ T3999] syz-executor.2[3999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.563892][ T3999] syz-executor.2[3999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.705447][ T4013] device wg2 entered promiscuous mode [ 70.737970][ T4014] device syzkaller0 entered promiscuous mode [ 70.973906][ T4044] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1027 (only 8 groups) [ 71.304962][ T4064] device syzkaller0 entered promiscuous mode [ 71.421834][ T4066] device syzkaller0 entered promiscuous mode [ 71.559158][ T4094] device pim6reg1 entered promiscuous mode [ 71.725341][ T4102] device syzkaller0 entered promiscuous mode [ 72.373361][ T4129] device syzkaller0 entered promiscuous mode [ 72.556807][ T4134] device syzkaller0 entered promiscuous mode [ 72.666741][ T4136] device syzkaller0 entered promiscuous mode [ 73.001244][ T4161] device syzkaller0 entered promiscuous mode [ 73.084956][ T4169] device syzkaller0 entered promiscuous mode [ 73.737680][ T4216] device syzkaller0 entered promiscuous mode [ 73.895552][ T4225] device veth1_macvtap left promiscuous mode [ 74.142469][ T4248] device syzkaller0 entered promiscuous mode [ 74.311463][ T4266] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.107261][ T4296] device syzkaller0 entered promiscuous mode [ 75.144569][ T4292] device syzkaller0 entered promiscuous mode [ 75.367924][ T4332] syz-executor.3[4332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.367991][ T4332] syz-executor.3[4332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.479314][ T4341] device syzkaller0 entered promiscuous mode [ 75.657334][ T4357] device syzkaller0 entered promiscuous mode [ 76.715723][ T4401] device syzkaller0 entered promiscuous mode [ 76.732371][ T4389] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.740629][ T4389] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.747992][ T4389] device bridge_slave_0 entered promiscuous mode [ 76.815521][ T4389] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.826314][ T4389] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.833865][ T4389] device bridge_slave_1 entered promiscuous mode [ 77.066237][ T4389] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.073190][ T4389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.080244][ T4389] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.087001][ T4389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.207159][ T3171] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.230576][ T3171] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.289891][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.297569][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.312751][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.321025][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.329147][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.336024][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.437892][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.506062][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.571426][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.578344][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.647118][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.671193][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.739163][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.804712][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.873945][ T4389] device veth0_vlan entered promiscuous mode [ 77.937435][ T45] device bridge_slave_1 left promiscuous mode [ 77.951345][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.965361][ T45] device bridge_slave_0 left promiscuous mode [ 77.975998][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.999618][ T45] device veth0_vlan left promiscuous mode [ 80.169343][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.177494][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.185579][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.193417][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.210417][ T4450] device syzkaller0 entered promiscuous mode [ 80.231774][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.239050][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.246243][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.254268][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.264942][ T4389] device veth1_macvtap entered promiscuous mode [ 80.275333][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.283311][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.295568][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.335735][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.338319][ T4480] syz-executor.2[4480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.347095][ T4480] syz-executor.2[4480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.350924][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.382385][ T30] audit: type=1400 audit(1717359302.668:142): avc: denied { create } for pid=4478 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 80.522191][ T4500] device syzkaller0 entered promiscuous mode [ 80.654195][ T4519] syz-executor.2[4519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.654270][ T4519] syz-executor.2[4519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.338999][ T4540] device syzkaller0 entered promiscuous mode [ 81.802510][ T4559] device syzkaller0 entered promiscuous mode [ 81.923369][ T4576] device syzkaller0 entered promiscuous mode [ 83.193677][ T4600] device syzkaller0 entered promiscuous mode [ 83.225296][ T4604] device syzkaller0 entered promiscuous mode [ 83.915814][ T4621] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.015276][ T4621] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.025817][ T4621] device bridge_slave_0 entered promiscuous mode [ 84.057704][ T4621] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.073121][ T4621] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.082404][ T4621] device bridge_slave_1 entered promiscuous mode [ 84.138256][ T4637] device syzkaller0 entered promiscuous mode [ 84.162436][ T4639] device syzkaller0 entered promiscuous mode [ 84.190977][ T358] device bridge_slave_1 left promiscuous mode [ 84.200040][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.209489][ T358] device bridge_slave_0 left promiscuous mode [ 84.216438][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.224384][ T358] device veth1_macvtap left promiscuous mode [ 84.230352][ T358] device veth0_vlan left promiscuous mode [ 84.887249][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.904927][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.920198][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.088299][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.167817][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.174702][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.372298][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.445559][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.453908][ T3175] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.460803][ T3175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.539126][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.550065][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.639331][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.759651][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.792565][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.896235][ T4621] device veth0_vlan entered promiscuous mode [ 85.902514][ T30] audit: type=1400 audit(1717359308.188:143): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.946741][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.986092][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.021193][ T30] audit: type=1400 audit(1717359308.188:144): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.027844][ T4621] device veth1_macvtap entered promiscuous mode [ 86.050360][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.057930][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.065299][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.073598][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.082195][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.106844][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.137037][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.151254][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.165563][ T4677] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 86.175972][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.346907][ T4691] device syzkaller0 entered promiscuous mode [ 86.430943][ T4690] device syzkaller0 entered promiscuous mode [ 86.788196][ T4725] device veth1_macvtap entered promiscuous mode [ 86.877164][ T4725] device macsec0 entered promiscuous mode [ 86.884409][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.309580][ T4744] device syzkaller0 entered promiscuous mode [ 87.719804][ T4764] syz-executor.4[4764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.719875][ T4764] syz-executor.4[4764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.925080][ T4779] device syzkaller0 entered promiscuous mode [ 88.426470][ T4798] device syzkaller0 entered promiscuous mode [ 88.604151][ T4821] device syzkaller0 entered promiscuous mode [ 89.168127][ T4863] device syzkaller0 entered promiscuous mode [ 89.207702][ T4873] syz-executor.2[4873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.207767][ T4873] syz-executor.2[4873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.249405][ T4870] device syzkaller0 entered promiscuous mode [ 89.737824][ T4929] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 89.842530][ T4923] device syzkaller0 entered promiscuous mode [ 89.985857][ T4940] device syzkaller0 entered promiscuous mode [ 90.146874][ T4961] syz-executor.3[4961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.146931][ T4961] syz-executor.3[4961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.227840][ T4977] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 90.424879][ T4992] syz-executor.3[4992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.424982][ T4992] syz-executor.3[4992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.497373][ T4984] device syzkaller0 entered promiscuous mode [ 90.533153][ T4998] device syzkaller0 entered promiscuous mode [ 90.650950][ T5019] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 90.672261][ T5024] syz-executor.2[5024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.672332][ T5024] syz-executor.2[5024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.806392][ T5032] device pim6reg1 entered promiscuous mode [ 90.935470][ T5050] device syzkaller0 entered promiscuous mode [ 91.041132][ T5058] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 91.187928][ T5081] device pim6reg1 entered promiscuous mode [ 91.245899][ T5089] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 91.352473][ T5098] device syzkaller0 entered promiscuous mode [ 91.577508][ T5153] device pim6reg1 entered promiscuous mode [ 91.612161][ T5162] device syzkaller0 entered promiscuous mode [ 91.766058][ T5176] device syzkaller0 entered promiscuous mode [ 91.886204][ T5188] device syzkaller0 entered promiscuous mode [ 91.968495][ T5195] device pim6reg1 entered promiscuous mode [ 92.097525][ T5224] device wg2 entered promiscuous mode [ 92.314360][ T5234] device syzkaller0 entered promiscuous mode [ 92.503707][ T306] cgroup: fork rejected by pids controller in /syz1 [ 92.622934][ T5264] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.629937][ T5264] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.637369][ T5264] device bridge_slave_0 entered promiscuous mode [ 92.644204][ T5264] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.651362][ T5264] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.658580][ T5264] device bridge_slave_1 entered promiscuous mode [ 92.701743][ T5264] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.708599][ T5264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.715684][ T5264] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.722502][ T5264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.743871][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.751229][ T2272] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.758580][ T2272] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.768057][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.776176][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.784594][ T2272] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.791449][ T2272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.801900][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.810149][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.818274][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.825143][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.846648][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.854577][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.863270][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.871458][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.887915][ T5264] device veth0_vlan entered promiscuous mode [ 92.896862][ T2270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.905036][ T2270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.913327][ T2270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.921778][ T2270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.932050][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.939869][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.947429][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.955352][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.964449][ T5264] device veth1_macvtap entered promiscuous mode [ 92.975667][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.983210][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.991284][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.001317][ T2270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.015651][ T2270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.091436][ T5281] device syzkaller0 entered promiscuous mode [ 93.148653][ T5289] device syzkaller0 entered promiscuous mode [ 93.217058][ T45] device bridge_slave_1 left promiscuous mode [ 93.225539][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.239760][ T45] device bridge_slave_0 left promiscuous mode [ 93.245947][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.254481][ T45] device veth1_macvtap left promiscuous mode [ 93.755455][ T5323] device syzkaller0 entered promiscuous mode [ 93.867480][ T5329] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.874490][ T5329] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.955823][ T5329] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.962720][ T5329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.969838][ T5329] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.976685][ T5329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.019022][ T5329] device bridge0 entered promiscuous mode [ 94.099593][ T5356] bpf_get_probe_write_proto: 10 callbacks suppressed [ 94.099608][ T5356] syz-executor.1[5356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.114511][ T5356] syz-executor.1[5356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.138386][ T5351] device syzkaller0 entered promiscuous mode [ 94.208186][ T5365] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.220843][ T5365] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.227715][ T5365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.443595][ T5382] device syzkaller0 entered promiscuous mode [ 94.480746][ T5385] device syzkaller0 entered promiscuous mode [ 94.630746][ T5401] device syzkaller0 entered promiscuous mode [ 95.131126][ T5430] device syzkaller0 entered promiscuous mode [ 95.156302][ T5432] device syzkaller0 entered promiscuous mode [ 95.165551][ T5425] syz-executor.0[5425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.165618][ T5425] syz-executor.0[5425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.527209][ T5447] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.545581][ T5447] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.626226][ T5447] device bridge0 left promiscuous mode [ 95.776175][ T5462] device syzkaller0 entered promiscuous mode [ 95.943044][ T5465] device syzkaller0 entered promiscuous mode [ 96.295420][ T5489] device syzkaller0 entered promiscuous mode [ 96.330647][ T5491] device syzkaller0 entered promiscuous mode [ 96.407749][ T5498] device syzkaller0 entered promiscuous mode [ 97.031718][ T5538] device syzkaller0 entered promiscuous mode [ 97.212462][ T5546] device syzkaller0 entered promiscuous mode [ 97.569571][ T5576] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.590833][ T5576] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.602297][ T5576] device bridge_slave_0 entered promiscuous mode [ 97.626185][ T5590] device syzkaller0 entered promiscuous mode [ 97.643010][ T5576] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.651806][ T5576] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.659522][ T5576] device bridge_slave_1 entered promiscuous mode [ 97.737987][ T5576] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.744867][ T5576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.751981][ T5576] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.758749][ T5576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.810728][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.827832][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.835212][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.860118][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.868443][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.875306][ T5123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.882765][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.892892][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.899781][ T5123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.911434][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.008202][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.076570][ T5576] device veth0_vlan entered promiscuous mode [ 98.124991][ T5602] device syzkaller0 entered promiscuous mode [ 98.147690][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.155976][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.163901][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.171424][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.234578][ T5576] device veth1_macvtap entered promiscuous mode [ 98.252390][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.264923][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.291193][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.353383][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.381422][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.423892][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.454005][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.480563][ T358] device bridge_slave_1 left promiscuous mode [ 98.493057][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.535521][ T358] device bridge_slave_0 left promiscuous mode [ 98.560725][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.612177][ T358] device veth1_macvtap left promiscuous mode [ 98.636076][ T358] device veth0_vlan left promiscuous mode [ 98.866352][ T5634] device syzkaller0 entered promiscuous mode [ 98.906121][ T5639] device syzkaller0 entered promiscuous mode [ 99.210614][ T5660] : renamed from veth0_vlan [ 99.281525][ T5668] device syzkaller0 entered promiscuous mode [ 99.416835][ T5685] device syzkaller0 entered promiscuous mode [ 99.489205][ T5690] device wg2 left promiscuous mode [ 99.520085][ T5690] device wg2 entered promiscuous mode [ 99.883284][ T5711] device syzkaller0 entered promiscuous mode [ 100.301790][ T5723] device syzkaller0 entered promiscuous mode [ 100.719990][ T5735] device syzkaller0 entered promiscuous mode [ 100.950552][ T5757] device syzkaller0 entered promiscuous mode [ 100.996855][ T5763] device syzkaller0 entered promiscuous mode [ 102.085588][ T5803] device syzkaller0 entered promiscuous mode [ 102.156035][ T5807] device syzkaller0 entered promiscuous mode [ 102.535334][ T5836] device syzkaller0 entered promiscuous mode [ 102.619195][ T5846] device syzkaller0 entered promiscuous mode [ 102.911389][ T5871] device pim6reg1 entered promiscuous mode [ 103.112845][ T5894] device syzkaller0 entered promiscuous mode [ 103.684348][ T5931] device syzkaller0 entered promiscuous mode [ 103.753330][ T5939] device syzkaller0 entered promiscuous mode [ 103.761111][ T5944] syz-executor.4[5944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.761190][ T5944] syz-executor.4[5944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.321335][ T6006] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.339823][ T6006] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.379524][ T6013] syz-executor.1[6013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.429420][ T6017] Â: renamed from pim6reg1 [ 104.994425][ T6099] Â: renamed from pim6reg1 [ 105.075330][ T6115] device pim6reg1 entered promiscuous mode [ 105.766910][ T6150] EXT4-fs warning (device sda1): __ext4_ioctl:881: Setting inode version is not supported with metadata_csum enabled. [ 105.903478][ T6160] syz-executor.1[6160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.903547][ T6160] syz-executor.1[6160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.925382][ T6161] syz-executor.1[6161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.937676][ T6161] syz-executor.1[6161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.090385][ T30] audit: type=1400 audit(1717359328.378:145): avc: denied { create } for pid=6179 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.019839][ T6210] device syzkaller0 entered promiscuous mode [ 110.498635][ T6318] device syzkaller0 entered promiscuous mode [ 110.998255][ T6354] device syzkaller0 entered promiscuous mode [ 112.009092][ T6380] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.016186][ T6380] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.051119][ T6384] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.058032][ T6384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.065101][ T6384] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.071898][ T6384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.126904][ T6384] device bridge0 entered promiscuous mode [ 112.174188][ T6393] device syzkaller0 entered promiscuous mode [ 113.212776][ T6450] device syzkaller0 entered promiscuous mode [ 113.273478][ T6455] device syzkaller0 entered promiscuous mode [ 115.302999][ T6489] device syzkaller0 entered promiscuous mode [ 115.670721][ T6504] device syzkaller0 entered promiscuous mode [ 116.375101][ T6519] device syzkaller0 entered promiscuous mode [ 116.629067][ T6534] device syzkaller0 entered promiscuous mode [ 116.879275][ T6557] device syzkaller0 entered promiscuous mode [ 116.909722][ T6551] lo: mtu less than device minimum [ 116.923961][ T6555] lo: mtu less than device minimum [ 117.133427][ T6580] device syzkaller0 entered promiscuous mode [ 117.505873][ T6593] device syzkaller0 entered promiscuous mode [ 117.536202][ T6592] EXT4-fs warning (device sda1): ext4_group_extend:1830: need to use ext2online to resize further [ 117.553845][ T6599] syz-executor.3[6599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.902386][ T6627] device syzkaller0 entered promiscuous mode [ 118.467781][ T6634] device syzkaller0 entered promiscuous mode [ 118.628914][ T6646] device syzkaller0 entered promiscuous mode [ 118.983311][ T6684] device syzkaller0 entered promiscuous mode [ 119.009527][ T6685] device syzkaller0 entered promiscuous mode [ 119.928501][ T6718] device syzkaller0 entered promiscuous mode [ 119.955375][ T6722] device syzkaller0 entered promiscuous mode [ 119.991904][ T6720] device syzkaller0 entered promiscuous mode [ 120.106781][ T6732] syz-executor.0[6732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.106923][ T6732] syz-executor.0[6732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.150757][ T6728] device syzkaller0 entered promiscuous mode [ 120.240780][ T6747] device veth1_macvtap left promiscuous mode [ 120.306434][ T6747] device macsec0 left promiscuous mode [ 120.377594][ T6760] syz-executor.3[6760] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.377663][ T6760] syz-executor.3[6760] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.564882][ T6764] device veth1_macvtap entered promiscuous mode [ 120.786611][ T6764] device macsec0 entered promiscuous mode [ 120.944474][ T6770] device syzkaller0 entered promiscuous mode [ 121.057226][ T6772] device syzkaller0 entered promiscuous mode [ 121.117874][ T6776] device syzkaller0 entered promiscuous mode [ 121.290976][ T6798] device veth1_macvtap left promiscuous mode [ 121.302527][ T6798] device macsec0 left promiscuous mode [ 121.396952][ T6798] syz-executor.3[6798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.397019][ T6798] syz-executor.3[6798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.507474][ T6805] device syzkaller0 entered promiscuous mode [ 121.647530][ T6800] device veth1_macvtap entered promiscuous mode [ 121.654874][ T6800] device macsec0 entered promiscuous mode [ 122.199235][ T6817] device syzkaller0 entered promiscuous mode [ 122.306100][ T6819] device syzkaller0 entered promiscuous mode [ 122.440545][ T6828] device syzkaller0 entered promiscuous mode [ 122.741431][ T6846] device veth1_macvtap left promiscuous mode [ 122.754087][ T30] audit: type=1400 audit(1717359345.038:146): avc: denied { create } for pid=6854 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 122.782189][ T6846] syz-executor.2[6846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.782255][ T6846] syz-executor.2[6846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.828613][ T6860] device syzkaller0 entered promiscuous mode [ 122.858613][ T6846] device veth1_macvtap entered promiscuous mode [ 122.875729][ T6846] device macsec0 entered promiscuous mode [ 123.326129][ T6868] device syzkaller0 entered promiscuous mode [ 123.825337][ T6901] device veth1_macvtap left promiscuous mode [ 123.853848][ T6901] syz-executor.0[6901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.853920][ T6901] syz-executor.0[6901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.876931][ T6904] device syzkaller0 entered promiscuous mode [ 123.912718][ T6901] device veth1_macvtap entered promiscuous mode [ 123.923011][ T6901] device macsec0 entered promiscuous mode [ 124.079584][ T6918] syz-executor.3[6918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.079655][ T6918] syz-executor.3[6918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.156387][ T6921] syz-executor.3[6921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.168221][ T6921] syz-executor.3[6921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.579279][ T6948] bridge0: port 3(veth0) entered blocking state [ 124.597594][ T6948] bridge0: port 3(veth0) entered disabled state [ 124.615112][ T6948] device veth0 entered promiscuous mode [ 124.669997][ T6951] device syzkaller0 entered promiscuous mode [ 124.677943][ T6957] syz-executor.2[6957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.678015][ T6957] syz-executor.2[6957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.766944][ T6959] device vlan0 entered promiscuous mode [ 125.126183][ T6978] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.140266][ T6978] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.157668][ T6978] device bridge_slave_0 entered promiscuous mode [ 125.190180][ T30] audit: type=1400 audit(1717359347.478:147): avc: denied { create } for pid=6991 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 125.231485][ T6978] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.262705][ T6978] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.305670][ T6978] device bridge_slave_1 entered promiscuous mode [ 125.520800][ T6996] device syzkaller0 entered promiscuous mode [ 126.129389][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.146141][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.167990][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.184211][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.200187][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.207079][ T5122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.221908][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.279911][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.288176][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.295018][ T5122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.309190][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.316707][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.324926][ T5122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.346396][ T6978] device veth0_vlan entered promiscuous mode [ 126.395540][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.414175][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.422477][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.441103][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.453487][ T45] device bridge_slave_1 left promiscuous mode [ 126.484600][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.520197][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.541111][ T45] device veth1_macvtap left promiscuous mode [ 126.576038][ T45] device veth0_vlan left promiscuous mode [ 126.813141][ T7056] device syzkaller0 entered promiscuous mode [ 126.823099][ T6978] device veth1_macvtap entered promiscuous mode [ 126.850871][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.864519][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.907602][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.945525][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.962464][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.980953][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.990068][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.228275][ T7104] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 131.076177][ T7116] device syzkaller0 entered promiscuous mode [ 131.108860][ T7118] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 131.308498][ T7148] device bridge0 entered promiscuous mode [ 131.320743][ T7151] device pim6reg1 entered promiscuous mode [ 131.400565][ T7156] device syzkaller0 entered promiscuous mode [ 131.467435][ T7163] bpf_get_probe_write_proto: 22 callbacks suppressed [ 131.467451][ T7163] syz-executor.4[7163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.474014][ T7163] syz-executor.4[7163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.822384][ T7203] device syzkaller0 entered promiscuous mode [ 135.537214][ T7390] device syzkaller0 entered promiscuous mode [ 135.555181][ T376] syzkaller0: tun_net_xmit 48 [ 135.560442][ T7379] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.585615][ T7391] syzkaller0: create flow: hash 3837138450 index 2 [ 135.599697][ T7379] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.610779][ T7379] device bridge_slave_0 entered promiscuous mode [ 135.648806][ T7379] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.655771][ T7379] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.663096][ T7379] device bridge_slave_1 entered promiscuous mode [ 135.709203][ T7390] syzkaller0: delete flow: hash 3837138450 index 2 [ 135.739711][ T7379] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.746597][ T7379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.753658][ T7379] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.760480][ T7379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.799965][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.824045][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.840957][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.877249][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.884499][ T7420] syz-executor.2[7420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.884851][ T7420] syz-executor.2[7420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.885018][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.927199][ T45] device bridge_slave_1 left promiscuous mode [ 135.933218][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.941254][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.950010][ T45] device veth1_macvtap left promiscuous mode [ 135.955929][ T45] device veth0_vlan left promiscuous mode [ 136.044277][ T7379] device veth0_vlan entered promiscuous mode [ 136.050704][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.066547][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.075208][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.082580][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.106201][ T7379] device veth1_macvtap entered promiscuous mode [ 136.120089][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.132821][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.141124][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.171583][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.179881][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.623977][ T7482] device syzkaller0 entered promiscuous mode [ 137.902498][ T7508] tap0: tun_chr_ioctl cmd 1074025677 [ 137.929123][ T7508] tap0: linktype set to 776 [ 137.939716][ T7506] device pim6reg1 entered promiscuous mode [ 139.243362][ T7575] device syzkaller0 entered promiscuous mode [ 143.148387][ T7611] ------------[ cut here ]------------ [ 143.153867][ T7611] trace type BPF program uses run-time allocation [ 143.171106][ T7611] WARNING: CPU: 0 PID: 7611 at kernel/bpf/verifier.c:11655 check_map_prog_compatibility+0x6f1/0x890 [ 143.188212][ T7611] Modules linked in: [ 143.192690][ T7611] CPU: 0 PID: 7611 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00055-g424f92bcbe8f #0 [ 143.203848][ T7611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 143.226970][ T7611] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 143.254437][ T7611] Code: db e9 f9 fc ff ff e8 0e 3a ed ff 31 db e9 ed fc ff ff e8 02 3a ed ff c6 05 0d 7e 80 05 01 48 c7 c7 40 c0 67 85 e8 3f 7b be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 143.308693][ T7611] RSP: 0018:ffffc90000f1f348 EFLAGS: 00010246 [ 143.325067][ T7611] RAX: efcd1e5136f59000 RBX: 0000000000000001 RCX: 0000000000040000 [ 143.333243][ T7611] RDX: ffffc900067f2000 RSI: 00000000000009ec RDI: 00000000000009ed [ 143.395956][ T7611] RBP: ffffc90000f1f390 R08: ffffffff81576125 R09: ffffed103ee065e8 [ 143.424624][ T7611] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 143.466742][ T7611] R13: ffff888125992000 R14: ffffc900000ce000 R15: dffffc0000000000 [ 143.481352][ T7611] FS: 00007f585f04e6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 143.490275][ T7611] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.497388][ T7611] CR2: 0000001b31725000 CR3: 000000010f151000 CR4: 00000000003506a0 [ 143.505954][ T7611] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.513932][ T7611] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 143.521894][ T7611] Call Trace: [ 143.528773][ T7611] [ 143.531783][ T7611] ? show_regs+0x58/0x60 [ 143.535907][ T7611] ? __warn+0x160/0x2f0 [ 143.539914][ T7611] ? check_map_prog_compatibility+0x6f1/0x890 [ 143.545812][ T7611] ? report_bug+0x3d9/0x5b0 [ 143.550184][ T7611] ? check_map_prog_compatibility+0x6f1/0x890 [ 143.556048][ T7611] ? handle_bug+0x41/0x70 [ 143.560395][ T7611] ? exc_invalid_op+0x1b/0x50 [ 143.564950][ T7611] ? asm_exc_invalid_op+0x1b/0x20 [ 143.569826][ T7611] ? __wake_up_klogd+0xd5/0x110 [ 143.578112][ T7611] ? check_map_prog_compatibility+0x6f1/0x890 [ 143.584316][ T7611] ? check_map_prog_compatibility+0x6f1/0x890 [ 143.590746][ T7611] resolve_pseudo_ldimm64+0x671/0x1240 [ 143.596377][ T7611] ? check_attach_btf_id+0xef0/0xef0 [ 143.601707][ T7611] ? __mark_reg_known+0x1b0/0x1b0 [ 143.632116][ T7611] ? security_capable+0x87/0xb0 [ 143.705861][ T7611] bpf_check+0x3174/0x12bf0 [ 143.770151][ T7611] ? 0xffffffffa0028000 [ 143.807347][ T7611] ? is_bpf_text_address+0x172/0x190 [ 143.838847][ T7611] ? stack_trace_save+0x1c0/0x1c0 [ 143.882449][ T7611] ? __kernel_text_address+0x9b/0x110 [ 143.904141][ T7611] ? unwind_get_return_address+0x4d/0x90 [ 143.928208][ T7611] ? bpf_get_btf_vmlinux+0x60/0x60 [ 143.933167][ T7611] ? arch_stack_walk+0xf3/0x140 [ 143.956654][ T7611] ? stack_trace_save+0x113/0x1c0 [ 143.961564][ T7611] ? stack_trace_snprint+0xf0/0xf0 [ 143.966534][ T7611] ? stack_trace_snprint+0xf0/0xf0 [ 143.993530][ T7611] ? __stack_depot_save+0x34/0x470 [ 144.016846][ T7611] ? ____kasan_kmalloc+0xed/0x110 [ 144.038066][ T7611] ? ____kasan_kmalloc+0xdb/0x110 [ 144.064643][ T7611] ? __kasan_kmalloc+0x9/0x10 [ 144.089923][ T7611] ? kmem_cache_alloc_trace+0x115/0x210 [ 144.111663][ T7650] device syzkaller0 entered promiscuous mode [ 144.118613][ T7611] ? selinux_bpf_prog_alloc+0x51/0x140 [ 144.136641][ T7611] ? security_bpf_prog_alloc+0x62/0x90 [ 144.167314][ T7611] ? bpf_prog_load+0x9ee/0x1b50 [ 144.242458][ T7611] ? __sys_bpf+0x4bc/0x760 [ 144.296760][ T7611] ? __x64_sys_bpf+0x7c/0x90 [ 144.301206][ T7611] ? do_syscall_64+0x3d/0xb0 [ 144.305622][ T7611] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 144.316331][ T7661] syz-executor.2[7661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.316387][ T7661] syz-executor.2[7661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.378445][ T7611] ? __kasan_kmalloc+0x9/0x10 [ 144.420449][ T7662] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.430726][ T7662] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.441494][ T7662] device bridge_slave_0 entered promiscuous mode [ 144.442783][ T7611] ? memset+0x35/0x40 [ 144.452676][ T7611] ? bpf_obj_name_cpy+0x196/0x1e0 [ 144.458458][ T7611] bpf_prog_load+0x12ac/0x1b50 [ 144.463060][ T7611] ? map_freeze+0x370/0x370 [ 144.467477][ T7611] ? selinux_bpf+0xcb/0x100 [ 144.473201][ T7611] ? security_bpf+0x82/0xb0 [ 144.486839][ T7611] __sys_bpf+0x4bc/0x760 [ 144.496687][ T7611] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 144.499313][ T7662] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.512060][ T7611] ? __kasan_check_read+0x11/0x20 [ 144.519217][ T7611] __x64_sys_bpf+0x7c/0x90 [ 144.524711][ T7662] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.532790][ T7611] do_syscall_64+0x3d/0xb0 [ 144.539719][ T7662] device bridge_slave_1 entered promiscuous mode [ 144.545996][ T7611] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 144.555735][ T45] device bridge_slave_1 left promiscuous mode [ 144.562023][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.570148][ T7611] RIP: 0033:0x7f58602d9ee9 [ 144.577315][ T45] device bridge_slave_0 left promiscuous mode [ 144.583235][ T7611] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 144.606149][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.616548][ T45] device veth1_macvtap left promiscuous mode [ 144.622566][ T45] device veth0_vlan left promiscuous mode [ 144.641881][ T7611] RSP: 002b:00007f585f04e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 144.662025][ T7611] RAX: ffffffffffffffda RBX: 00007f5860410fa0 RCX: 00007f58602d9ee9 [ 144.682181][ T7611] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 144.705419][ T7611] RBP: 00007f586032647f R08: 0000000000000000 R09: 0000000000000000 [ 144.727112][ T7611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 144.735004][ T7611] R13: 000000000000000b R14: 00007f5860410fa0 R15: 00007ffff97f92b8 [ 144.742865][ T7611] [ 144.745694][ T7611] ---[ end trace 9af853c19a7bea9a ]--- [ 145.025660][ T7662] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.032556][ T7662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.039654][ T7662] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.046413][ T7662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.175138][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.187811][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.195926][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.256566][ T7699] device syzkaller0 entered promiscuous mode [ 145.274578][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.290576][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.297485][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.323322][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.345140][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.352078][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.377839][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.443891][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.471638][ T7662] device veth0_vlan entered promiscuous mode [ 145.505455][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.518188][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.547557][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.580722][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.613713][ T7662] device veth1_macvtap entered promiscuous mode [ 145.661409][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.671046][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.695439][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.729917][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.751231][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.807257][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.820893][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.851827][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.871006][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.091329][ T7737] device syzkaller0 entered promiscuous mode [ 146.570471][ T7770] device syzkaller0 entered promiscuous mode [ 146.886179][ T7779] device syzkaller0 entered promiscuous mode [ 148.013232][ T7829] device syzkaller0 entered promiscuous mode [ 149.121833][ T7879] device syzkaller0 entered promiscuous mode [ 149.414843][ T30] audit: type=1400 audit(1717359371.698:148): avc: denied { write } for pid=7897 comm="syz-executor.1" name="cgroup.subtree_control" dev="cgroup2" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.704788][ T30] audit: type=1400 audit(1717359371.698:149): avc: denied { open } for pid=7897 comm="syz-executor.1" path="" dev="cgroup2" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 150.573341][ T7940] device syzkaller0 entered promiscuous mode [ 150.764288][ T7962] device syzkaller0 entered promiscuous mode [ 150.791134][ T7966] device syzkaller0 entered promiscuous mode [ 150.797882][ T7968] device bridge0 entered promiscuous mode [ 150.841641][ T7974] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 151.182920][ T8007] device veth0 left promiscuous mode [ 151.192634][ T8007] bridge0: port 3(veth0) entered disabled state [ 151.219193][ T8007] device bridge_slave_1 left promiscuous mode [ 151.228791][ T8007] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.236387][ T8007] device bridge_slave_0 left promiscuous mode [ 151.242586][ T8007] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.560297][ T8049] device syzkaller0 entered promiscuous mode [ 151.810624][ T8066] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.817652][ T8066] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.858863][ T8066] device bridge0 left promiscuous mode [ 151.888633][ T8067] device bridge_slave_1 left promiscuous mode [ 151.915494][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.950144][ T8067] device bridge_slave_0 left promiscuous mode [ 151.980789][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.710074][ T8092] device syzkaller0 entered promiscuous mode [ 152.727472][ T8099] syz-executor.1[8099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.727541][ T8099] syz-executor.1[8099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.810230][ T8108] syz-executor.1[8108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.841178][ T8108] syz-executor.1[8108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.752594][ T8146] device syzkaller0 entered promiscuous mode [ 155.100291][ T8154] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.107357][ T8154] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.116919][ T8154] device bridge0 left promiscuous mode [ 155.163290][ T8152] device syzkaller0 entered promiscuous mode [ 155.172303][ T8158] device bridge_slave_1 left promiscuous mode [ 155.179842][ T8158] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.187302][ T8158] device bridge_slave_0 left promiscuous mode [ 155.193230][ T8158] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.241710][ T8165] €Â: renamed from pim6reg1 [ 155.250100][ T8152] device veth0_vlan left promiscuous mode [ 155.256351][ T8152] device veth0_vlan entered promiscuous mode [ 155.279296][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.288430][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.295723][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.627051][ T8204] device syzkaller0 entered promiscuous mode [ 156.094443][ C1] ------------[ cut here ]------------ [ 156.099726][ C1] WARNING: CPU: 1 PID: 8179 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 156.108933][ C1] Modules linked in: [ 156.112666][ C1] CPU: 1 PID: 8179 Comm: syz-executor.3 Tainted: G W 5.15.149-syzkaller-00055-g424f92bcbe8f #0 [ 156.124124][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 156.134019][ C1] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 156.139658][ C1] Code: 66 8b 05 c7 7c c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 98 42 09 00 65 8b 05 39 86 bf 7e 85 c0 74 02 5d c3 e8 3a 9a bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 156.159101][ C1] RSP: 0018:ffffc900001d0820 EFLAGS: 00010006 [ 156.165001][ C1] RAX: 0000000080010204 RBX: ffff88810f255d28 RCX: dffffc0000000000 [ 156.172813][ C1] RDX: 0000000080010204 RSI: 0000000000000201 RDI: ffffffff83fe334b [ 156.180624][ C1] RBP: ffffc900001d0820 R08: dffffc0000000000 R09: ffffed10226ad5b1 [ 156.188435][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810f255d28 [ 156.196246][ C1] R13: ffff88811356ad80 R14: 0000000000000000 R15: ffff88811356ad80 [ 156.204321][ C1] FS: 00007ff5620eb6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 156.213091][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.219510][ C1] CR2: 0000000000000000 CR3: 000000012dd2b000 CR4: 00000000003506a0 [ 156.227327][ C1] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.235130][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 156.242945][ C1] Call Trace: [ 156.246144][ C1] [ 156.248758][ C1] ? show_regs+0x58/0x60 [ 156.252836][ C1] ? __warn+0x160/0x2f0 [ 156.256830][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 156.261861][ C1] ? report_bug+0x3d9/0x5b0 [ 156.266203][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 156.271238][ C1] ? handle_bug+0x41/0x70 [ 156.275401][ C1] ? exc_invalid_op+0x1b/0x50 [ 156.279915][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 156.284776][ C1] ? sock_map_delete_elem+0xcb/0x130 [ 156.289896][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 156.294934][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 156.299705][ C1] sock_map_delete_elem+0xcb/0x130 [ 156.304654][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x434 [ 156.310034][ C1] bpf_trace_run4+0x13f/0x270 [ 156.314546][ C1] ? bpf_trace_run3+0x250/0x250 [ 156.319236][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 156.324527][ C1] __alloc_pages+0x3cb/0x8f0 [ 156.328954][ C1] ? sysvec_irq_work+0x92/0xb0 [ 156.333553][ C1] ? prep_new_page+0x110/0x110 [ 156.338155][ C1] ? syscall_exit_to_user_mode+0x26/0x160 [ 156.343797][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 156.349699][ C1] ? try_to_wake_up+0x697/0x1160 [ 156.354560][ C1] new_slab+0x9a/0x4e0 [ 156.358465][ C1] ___slab_alloc+0x39e/0x830 [ 156.362891][ C1] ? __sigqueue_alloc+0x130/0x200 [ 156.367751][ C1] ? __sigqueue_alloc+0x130/0x200 [ 156.372610][ C1] __slab_alloc+0x4a/0x90 [ 156.376863][ C1] ? __sigqueue_alloc+0x130/0x200 [ 156.381722][ C1] kmem_cache_alloc+0x134/0x200 [ 156.386412][ C1] __sigqueue_alloc+0x130/0x200 [ 156.391098][ C1] __send_signal+0x1fd/0xcb0 [ 156.395529][ C1] send_signal+0x43a/0x590 [ 156.399780][ C1] do_send_sig_info+0xde/0x230 [ 156.404379][ C1] group_send_sig_info+0x113/0x460 [ 156.409341][ C1] ? __lock_task_sighand+0x100/0x100 [ 156.414445][ C1] ? clockevents_program_event+0x22f/0x300 [ 156.420176][ C1] do_bpf_send_signal+0x8c/0x150 [ 156.424947][ C1] irq_work_run_list+0x1c2/0x290 [ 156.429721][ C1] ? irq_work_run+0xf0/0xf0 [ 156.434061][ C1] irq_work_run+0x69/0xf0 [ 156.438227][ C1] __sysvec_irq_work+0x63/0x1b0 [ 156.442935][ C1] sysvec_irq_work+0x92/0xb0 [ 156.447341][ C1] [ 156.450120][ C1] [ 156.452894][ C1] asm_sysvec_irq_work+0x1b/0x20 [ 156.457670][ C1] RIP: 0010:_raw_spin_unlock_irq+0x49/0x70 [ 156.463309][ C1] Code: 08 00 74 0c 48 c7 c7 d8 54 8d 86 e8 c1 53 e9 fc 48 83 3d b1 3a c4 01 00 74 2a 48 89 df e8 23 cc 8b fc 66 90 fb bf 01 00 00 00 a2 0f 83 fc 65 8b 05 43 53 39 7b 85 c0 74 03 5b 5d c3 e8 43 67 [ 156.482750][ C1] RSP: 0018:ffffc90000ba7bb8 EFLAGS: 00000246 [ 156.488661][ C1] RAX: 0000000000000001 RBX: ffff8881175d3480 RCX: dffffc0000000000 [ 156.496463][ C1] RDX: ffffc90001562000 RSI: 000000000003ffff RDI: 0000000000000001 [ 156.504276][ C1] RBP: ffffc90000ba7bc0 R08: ffffffff81456dfa R09: fffff52000174fc0 [ 156.512086][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881175d3480 [ 156.519900][ C1] R13: ffff8881175d38a0 R14: 0000000000000021 R15: dffffc0000000000 [ 156.527716][ C1] ? get_signal+0x151a/0x1630 [ 156.532225][ C1] ? _raw_spin_unlock_irq+0x41/0x70 [ 156.537256][ C1] get_signal+0x1562/0x1630 [ 156.541601][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 156.547064][ C1] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 156.553312][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 156.558261][ C1] ? __kasan_check_write+0x14/0x20 [ 156.563213][ C1] ? _copy_from_user+0x96/0xd0 [ 156.567808][ C1] ? restore_altstack+0x274/0x400 [ 156.572671][ C1] ? get_sigframe_size+0x10/0x10 [ 156.577441][ C1] ? __ia32_sys_sigaltstack+0x70/0x70 [ 156.582653][ C1] ? __do_sys_rt_sigreturn+0x160/0x1e0 [ 156.587946][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 156.592995][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 156.598277][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 156.603656][ C1] do_syscall_64+0x49/0xb0 [ 156.607909][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 156.613549][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 156.619284][ C1] RIP: 0033:0x7ff563321680 [ 156.623534][ C1] Code: 5b 5d c3 48 8d 3d fa 0a 0a 00 e8 ab fb ff ff 48 8d 3d fc 0a 0a 00 e8 9f fb ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 <53> 89 fb 48 83 ec 10 64 8b 04 25 ac ff ff ff 85 c0 74 2a 89 fe 31 [ 156.642975][ C1] RSP: 002b:00007ff5620ea2b8 EFLAGS: 00000283 [ 156.648873][ C1] RAX: 0000000000000000 RBX: 00007ff5620eadc0 RCX: 00007ff563477bc0 [ 156.656771][ C1] RDX: 00007ff5620ea2c0 RSI: 00007ff5620ea3f0 RDI: 000000000000000b [ 156.664681][ C1] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 156.672482][ C1] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 156.680292][ C1] R13: 00007ff5620eaf40 R14: 9999999999999999 R15: 0000000000000000 [ 156.688110][ C1] [ 156.690967][ C1] ---[ end trace 9af853c19a7bea9b ]--- [ 157.718060][ T8262] device syzkaller0 entered promiscuous mode [ 157.779969][ T8277] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 157.862332][ T8281] device pim6reg1 entered promiscuous mode [ 157.980469][ T8299] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 158.833053][ T8317] device syzkaller0 entered promiscuous mode [ 159.801313][ T8361] device syzkaller0 entered promiscuous mode [ 159.829537][ T8359] device veth1_macvtap left promiscuous mode [ 160.398931][ T358] device bridge_slave_1 left promiscuous mode [ 160.404899][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.441386][ T358] device bridge_slave_0 left promiscuous mode [ 160.486707][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.526700][ T358] device veth1_macvtap left promiscuous mode [ 160.532543][ T358] device veth0_vlan left promiscuous mode [ 162.698156][ T8394] device syzkaller0 entered promiscuous mode [ 162.720962][ T8399] device syzkaller0 entered promiscuous mode [ 162.737787][ T8402] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 162.988316][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.017418][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.037252][ T8409] device bridge_slave_0 entered promiscuous mode [ 163.071703][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.106634][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.114021][ T8409] device bridge_slave_1 entered promiscuous mode [ 163.147558][ T8438] device syzkaller0 entered promiscuous mode [ 163.231135][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.238030][ T8409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.245109][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.251911][ T8409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.301674][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.309450][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.326697][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.348562][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.366598][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.373455][ T5126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.397140][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.405177][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.412043][ T5126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.436722][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.444592][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.466346][ T8409] device veth0_vlan entered promiscuous mode [ 163.488134][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.496425][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.517161][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.524569][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.546366][ T8409] device veth1_macvtap entered promiscuous mode [ 163.566523][ T5121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.596123][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.604682][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.815163][ T30] audit: type=1400 audit(1717359386.098:150): avc: denied { create } for pid=8478 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 163.844658][ T8475] device syzkaller0 entered promiscuous mode [ 164.229291][ T8524] device syzkaller0 entered promiscuous mode [ 164.248288][ T8521] device ip_vti0 entered promiscuous mode [ 164.871783][ T8556] device syzkaller0 entered promiscuous mode [ 164.919429][ T8562] device ip_vti0 entered promiscuous mode [ 165.339253][ T8615] device syzkaller0 entered promiscuous mode [ 165.520325][ T8623] device syzkaller0 entered promiscuous mode [ 165.877492][ T8629] device ip_vti0 entered promiscuous mode [ 165.961979][ T8649] device syzkaller0 entered promiscuous mode [ 166.302747][ T8680] device syzkaller0 entered promiscuous mode [ 166.920751][ T8694] device pim6reg1 entered promiscuous mode [ 166.960847][ T8700] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 49 (only 8 groups) [ 168.091688][ T8717] device syzkaller0 entered promiscuous mode [ 170.252643][ T8751] device syzkaller0 entered promiscuous mode [ 170.365966][ T8763] device syzkaller0 entered promiscuous mode [ 170.487234][ T8781] syz-executor.1[8781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.487336][ T8781] syz-executor.1[8781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.593298][ T8796] device syzkaller0 entered promiscuous mode [ 170.669723][ T8801] device syzkaller0 entered promiscuous mode [ 171.378959][ T8853] device syzkaller0 entered promiscuous mode [ 171.704432][ T8882] device syzkaller0 entered promiscuous mode [ 172.218567][ T8905] device syzkaller0 entered promiscuous mode [ 172.709826][ T8932] device syzkaller0 entered promiscuous mode [ 172.752382][ T8935] device syzkaller0 entered promiscuous mode [ 172.795602][ T8937] device syzkaller0 entered promiscuous mode [ 173.125322][ T8966] syz-executor.3[8966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.125391][ T8966] syz-executor.3[8966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.164379][ T8966] syz-executor.3[8966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.209377][ T8966] syz-executor.3[8966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.296874][ T8966] device syzkaller0 entered promiscuous mode [ 173.424111][ T8977] device syzkaller0 entered promiscuous mode [ 173.512204][ T8979] device syzkaller0 entered promiscuous mode [ 173.700636][ T8983] device syzkaller0 entered promiscuous mode [ 173.739679][ T8994] syz-executor.4[8994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.739742][ T8994] syz-executor.4[8994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.831861][ T9008] device syzkaller0 entered promiscuous mode [ 173.927491][ T9013] device syzkaller0 entered promiscuous mode [ 173.999520][ T9020] syz-executor.3[9020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.999594][ T9020] syz-executor.3[9020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.095469][ T9024] device syzkaller0 entered promiscuous mode [ 174.755647][ T9041] device vxcan1 entered promiscuous mode [ 175.148585][ T358] device veth1_macvtap left promiscuous mode [ 175.314669][ T9074] device syzkaller0 entered promiscuous mode [ 175.440436][ T9083] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.474167][ T9083] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.500851][ T9083] device bridge_slave_0 entered promiscuous mode [ 175.547269][ T9083] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.610340][ T9083] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.661720][ T9083] device bridge_slave_1 entered promiscuous mode [ 175.986146][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.000200][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.046670][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.063578][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.162528][ T2265] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.169433][ T2265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.268238][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.301086][ T9110] bpf_get_probe_write_proto: 4 callbacks suppressed [ 176.301106][ T9110] syz-executor.3[9110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.302180][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.326942][ T9110] syz-executor.3[9110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.337282][ T9114] syz-executor.4[9114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.349068][ T9114] syz-executor.4[9114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.398038][ T9116] syz-executor.3[9116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.422203][ T9116] syz-executor.3[9116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.434463][ T2265] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.452796][ T2265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.488074][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.495846][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.503760][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.521392][ T9120] device syzkaller0 entered promiscuous mode [ 176.549601][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.560038][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.578126][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.608499][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.623810][ T9083] device veth0_vlan entered promiscuous mode [ 176.656846][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.669650][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.690590][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.712146][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.734874][ T9083] device veth1_macvtap entered promiscuous mode [ 176.785814][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.797567][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.807771][ T2262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.837082][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.857933][ T2265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.083885][ T9155] syz-executor.1[9155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.083981][ T9155] syz-executor.1[9155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.155670][ T9155] syz-executor.1[9155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.205437][ T9155] syz-executor.1[9155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.333317][ T9172] device syzkaller0 entered promiscuous mode [ 177.657290][ T9209] device syzkaller0 entered promiscuous mode [ 177.667944][ T9213] device veth1_macvtap left promiscuous mode [ 177.794468][ T9222] device pim6reg1 entered promiscuous mode [ 177.826411][ T9224] device sit0 entered promiscuous mode [ 178.329831][ T9258] device syzkaller0 entered promiscuous mode [ 178.715299][ T9300] device syzkaller0 entered promiscuous mode [ 179.589877][ T9324] device syzkaller0 entered promiscuous mode [ 179.718954][ T9339] device syzkaller0 entered promiscuous mode [ 180.768151][ T9387] device syzkaller0 entered promiscuous mode [ 180.939164][ T9407] device syzkaller0 entered promiscuous mode [ 181.264054][ T9433] device syzkaller0 entered promiscuous mode [ 181.817031][ T9467] bpf_get_probe_write_proto: 22 callbacks suppressed [ 181.817050][ T9467] syz-executor.3[9467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.835612][ T9467] syz-executor.3[9467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.181885][ T9476] device syzkaller0 entered promiscuous mode [ 182.615667][ T9500] syz-executor.4[9500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.615742][ T9500] syz-executor.4[9500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.059676][ T9511] device syzkaller0 entered promiscuous mode [ 183.547063][ T9537] syz-executor.0[9537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.547136][ T9537] syz-executor.0[9537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.888917][ T9549] device syzkaller0 entered promiscuous mode [ 184.363489][ T9570] syz-executor.3[9570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.363558][ T9570] syz-executor.3[9570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.380671][ T9571] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 184.743518][ T9587] device syzkaller0 entered promiscuous mode [ 185.450810][ T9602] syz-executor.2[9602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.450896][ T9602] syz-executor.2[9602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.563372][ T9617] device syzkaller0 entered promiscuous mode [ 186.662015][ T9650] device syzkaller0 entered promiscuous mode [ 187.282857][ T9680] bpf_get_probe_write_proto: 2 callbacks suppressed [ 187.282875][ T9680] syz-executor.0[9680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.290702][ T9680] syz-executor.0[9680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.695738][ T9695] device syzkaller0 entered promiscuous mode [ 188.314947][ T9711] syz-executor.1[9711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.315017][ T9711] syz-executor.1[9711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.334019][ T9715] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 188.430817][ T9724] device syzkaller0 entered promiscuous mode [ 188.484922][ T9727] device wg2 entered promiscuous mode [ 188.569963][ T9739] device syzkaller0 entered promiscuous mode [ 188.609660][ T9755] syz-executor.3[9755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.609770][ T9755] syz-executor.3[9755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.670458][ T30] audit: type=1400 audit(1717359410.958:151): avc: denied { setattr } for pid=9756 comm="syz-executor.1" path="pipe:[42628]" dev="pipefs" ino=42628 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 188.790831][ T9762] device syzkaller0 entered promiscuous mode [ 188.811943][ T9768] device syzkaller0 entered promiscuous mode [ 189.001136][ T9784] syz-executor.4[9784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.001208][ T9784] syz-executor.4[9784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.407241][ T9795] device syzkaller0 entered promiscuous mode [ 189.767933][ T9808] device syzkaller0 entered promiscuous mode [ 189.820015][ T9816] syz-executor.4[9816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.820087][ T9816] syz-executor.4[9816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.308238][ T9856] device syzkaller0 entered promiscuous mode [ 194.061517][ T9883] device veth1_macvtap left promiscuous mode [ 194.105843][ T9893] bpf_get_probe_write_proto: 4 callbacks suppressed [ 194.105861][ T9893] syz-executor.1[9893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.112825][ T9893] syz-executor.1[9893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.163302][ T9896] device syzkaller0 entered promiscuous mode [ 194.605216][ T9929] syz-executor.0[9929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.605285][ T9929] syz-executor.0[9929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.742556][ T9933] device syzkaller0 entered promiscuous mode [ 195.128428][ T9962] syz-executor.3[9962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.128493][ T9962] syz-executor.3[9962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.352416][ T9976] device syzkaller0 entered promiscuous mode [ 195.512673][ T9989] syz-executor.2[9989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.512748][ T9989] syz-executor.2[9989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.754831][T10009] device syzkaller0 entered promiscuous mode [ 195.876100][T10018] device syzkaller0 entered promiscuous mode [ 196.025077][T10042] device syzkaller0 entered promiscuous mode [ 196.141668][T10061] : renamed from ipvlan1 [ 196.478804][T10085] device syzkaller0 entered promiscuous mode [ 197.046080][T10120] device syzkaller0 entered promiscuous mode [ 197.165380][T10126] device syzkaller0 entered promiscuous mode [ 197.811221][T10158] device syzkaller0 entered promiscuous mode [ 197.900393][T10160] device syzkaller0 entered promiscuous mode [ 198.110763][T10171] syz-executor.1[10171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.110832][T10171] syz-executor.1[10171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.327678][T10177] device syzkaller0 entered promiscuous mode [ 198.677727][T10209] device syzkaller0 entered promiscuous mode [ 198.953712][T10221] device syzkaller0 entered promiscuous mode [ 199.621031][T10253] device syzkaller0 entered promiscuous mode [ 199.963042][T10262] device syzkaller0 entered promiscuous mode [ 199.994002][T10266] device syzkaller0 entered promiscuous mode [ 201.027513][T10299] device syzkaller0 entered promiscuous mode [ 201.608851][T10339] device syzkaller0 entered promiscuous mode [ 202.364458][T10365] device syzkaller0 entered promiscuous mode [ 202.545314][T10378] device vxcan1 entered promiscuous mode [ 202.657325][T10397] device syzkaller0 entered promiscuous mode [ 202.731997][T10404] device syzkaller0 entered promiscuous mode [ 202.740214][T10408] syz-executor.1[10408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.740278][T10408] syz-executor.1[10408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.964579][T10426] device vxcan1 entered promiscuous mode [ 203.083057][T10434] device syzkaller0 entered promiscuous mode [ 203.116124][T10440] syz-executor.2[10440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.116178][T10440] syz-executor.2[10440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.129982][T10442] syz-executor.4[10442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.152937][T10443] syz-executor.4[10443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.157581][T10442] syz-executor.4[10442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.177317][T10443] syz-executor.4[10443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.189581][T10447] syz-executor.4[10447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.206217][T10447] syz-executor.4[10447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.213169][T10445] device syzkaller0 entered promiscuous mode [ 203.505851][T10469] device vxcan1 entered promiscuous mode [ 203.623686][T10479] device syzkaller0 entered promiscuous mode [ 203.672494][T10483] device syzkaller0 entered promiscuous mode [ 204.225192][T10516] device syzkaller0 entered promiscuous mode [ 204.391434][T10514] device vxcan1 entered promiscuous mode [ 204.965933][T10549] device syzkaller0 entered promiscuous mode [ 205.612892][T10599] device syzkaller0 entered promiscuous mode [ 206.099838][T10635] device syzkaller0 entered promiscuous mode [ 206.568592][T10680] device syzkaller0 entered promiscuous mode [ 206.697619][T10683] device syzkaller0 entered promiscuous mode [ 206.956407][T10719] device syzkaller0 entered promiscuous mode [ 207.084145][T10734] device syzkaller0 entered promiscuous mode [ 207.264139][T10757] device syzkaller0 entered promiscuous mode [ 207.324101][T10761] device syzkaller0 entered promiscuous mode [ 207.367505][T10772] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.374562][T10772] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.382596][T10772] device bridge0 left promiscuous mode [ 207.389992][T10772] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.396906][T10772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.403980][T10772] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.410763][T10772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.419235][T10772] device bridge0 entered promiscuous mode [ 207.443949][T10774] device syzkaller0 entered promiscuous mode [ 207.629449][T10792] device syzkaller0 entered promiscuous mode [ 207.755300][T10813] bpf_get_probe_write_proto: 6 callbacks suppressed [ 207.755318][T10813] syz-executor.1[10813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.795687][T10813] syz-executor.1[10813] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.064940][T10841] device syzkaller0 entered promiscuous mode [ 208.095268][ T30] audit: type=1400 audit(1717359430.378:152): avc: denied { read } for pid=10837 comm="syz-executor.2" name="cgroup.subtree_control" dev="cgroup2" ino=316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 208.338434][T10855] syz-executor.4[10855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.338506][T10855] syz-executor.4[10855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.965192][T10877] device syzkaller0 entered promiscuous mode [ 209.056350][T10881] syz-executor.3[10881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.056418][T10881] syz-executor.3[10881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.662041][T10926] device syzkaller0 entered promiscuous mode [ 209.740781][T10930] syz-executor.1[10930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.740827][T10930] syz-executor.1[10930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.332592][T10959] device syzkaller0 entered promiscuous mode [ 210.949113][T11020] device syzkaller0 entered promiscuous mode [ 211.902104][T11069] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 211.959536][T11073] device syzkaller0 entered promiscuous mode [ 212.509158][T11102] IPv6: team0: Disabled Multicast RS [ 212.553467][T11103] device sit0 left promiscuous mode [ 212.789617][T11108] device syzkaller0 entered promiscuous mode [ 212.997834][T11122] syz-executor.3[11122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.997935][T11122] syz-executor.3[11122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.321633][T11140] device syzkaller0 entered promiscuous mode [ 213.390373][T11145] device syzkaller0 entered promiscuous mode [ 213.497556][T11151] device syzkaller0 entered promiscuous mode [ 213.518197][T11154] syz-executor.3[11154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.518258][T11154] syz-executor.3[11154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.928900][T11172] device syzkaller0 entered promiscuous mode [ 214.049284][T11177] device syzkaller0 entered promiscuous mode [ 214.114213][T11180] syz-executor.2[11180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.114283][T11180] syz-executor.2[11180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.238097][T11184] syz-executor.2[11184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.276824][T11184] syz-executor.2[11184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.502181][T11205] device syzkaller0 entered promiscuous mode [ 214.640466][T11213] device syzkaller0 entered promiscuous mode [ 214.972765][T11227] syz-executor.4[11227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.974007][T11227] syz-executor.4[11227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.029423][T11231] device syzkaller0 entered promiscuous mode [ 315.266561][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 315.272989][ C1] rcu: 1-...!: (10000 ticks this GP) idle=937/1/0x4000000000000000 softirq=47556/47556 fqs=0 last_accelerate: de93/05a8 dyntick_enabled: 1 [ 315.287034][ C1] (t=10002 jiffies g=39805 q=281) [ 315.291983][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g39805 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 315.304219][ C1] rcu: Possible timer handling issue on cpu=1 timer-softirq=10210 [ 315.311960][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g39805 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 315.323148][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 315.332947][ C1] rcu: RCU grace-period kthread stack dump: [ 315.338684][ C1] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 315.347706][ C1] Call Trace: [ 315.350828][ C1] [ 315.353612][ C1] __schedule+0xccc/0x1590 [ 315.357858][ C1] ? __sched_text_start+0x8/0x8 [ 315.362544][ C1] ? __kasan_check_write+0x14/0x20 [ 315.367490][ C1] schedule+0x11f/0x1e0 [ 315.371485][ C1] schedule_timeout+0x18c/0x370 [ 315.376169][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 315.381204][ C1] ? console_conditional_schedule+0x30/0x30 [ 315.386934][ C1] ? update_process_times+0x200/0x200 [ 315.392140][ C1] ? prepare_to_swait_event+0x308/0x320 [ 315.397522][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 315.402120][ C1] ? debug_smp_processor_id+0x17/0x20 [ 315.407328][ C1] ? __note_gp_changes+0x4ab/0x920 [ 315.412275][ C1] ? rcu_gp_init+0xc30/0xc30 [ 315.416702][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 315.421737][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 315.426165][ C1] rcu_gp_kthread+0xa4/0x350 [ 315.430592][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 315.435275][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 315.439792][ C1] ? __kasan_check_read+0x11/0x20 [ 315.444647][ C1] ? __kthread_parkme+0xb2/0x200 [ 315.449425][ C1] kthread+0x421/0x510 [ 315.453328][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 315.457851][ C1] ? kthread_blkcg+0xd0/0xd0 [ 315.462272][ C1] ret_from_fork+0x1f/0x30 [ 315.466613][ C1] [ 315.469473][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 315.475663][ C1] NMI backtrace for cpu 1 [ 315.479813][ C1] CPU: 1 PID: 11242 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00055-g424f92bcbe8f #0 [ 315.491440][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 315.501329][ C1] Call Trace: [ 315.504451][ C1] [ 315.507144][ C1] dump_stack_lvl+0x151/0x1b7 [ 315.511654][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 315.517123][ C1] dump_stack+0x15/0x17 [ 315.521115][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 315.525887][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 315.531876][ C1] ? panic+0x751/0x751 [ 315.535782][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 315.541683][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 315.547500][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 315.553402][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 315.559161][ C1] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 315.565120][ C1] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 315.571890][ C1] print_cpu_stall+0x310/0x5f0 [ 315.576490][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 315.581525][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 315.587521][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 315.592547][ C1] update_process_times+0x198/0x200 [ 315.597579][ C1] tick_sched_timer+0x188/0x240 [ 315.602268][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 315.607654][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 315.612685][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 315.617636][ C1] ? clockevents_program_event+0x22f/0x300 [ 315.623426][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 315.629294][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 315.634070][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 315.639795][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 315.645263][ C1] [ 315.648037][ C1] [ 315.650844][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 315.656632][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 315.661416][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 315.680848][ C1] RSP: 0018:ffffc90000a36b00 EFLAGS: 00000246 [ 315.686748][ C1] RAX: 0000000000000003 RBX: 1ffff92000146d64 RCX: ffffffff8154fa7f [ 315.694565][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88812825d528 [ 315.702370][ C1] RBP: ffffc90000a36bb0 R08: dffffc0000000000 R09: ffffed102504baa6 [ 315.710183][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 315.717996][ C1] R13: ffff88812825d528 R14: 0000000000000003 R15: 1ffff92000146d68 [ 315.725808][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 315.731970][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 315.737956][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 315.742904][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 315.748980][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 315.754883][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 315.761130][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 315.765993][ C1] ? __kernel_text_address+0x9b/0x110 [ 315.771199][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 315.775970][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 315.781014][ C1] sock_map_delete_elem+0x99/0x130 [ 315.785952][ C1] ? sock_map_unref+0x352/0x4d0 [ 315.790644][ C1] bpf_prog_8a405b5ced52e191+0x42/0x63c [ 315.796022][ C1] bpf_trace_run2+0xec/0x210 [ 315.800446][ C1] ? __stack_depot_save+0x34/0x470 [ 315.805413][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 315.810081][ C1] ? sock_map_unref+0x352/0x4d0 [ 315.814770][ C1] ? stack_depot_save+0xe/0x10 [ 315.819389][ C1] ? sock_map_unref+0x352/0x4d0 [ 315.824055][ C1] __bpf_trace_kfree+0x6f/0x90 [ 315.828656][ C1] ? sock_map_unref+0x352/0x4d0 [ 315.833342][ C1] kfree+0x1f3/0x220 [ 315.837076][ C1] sock_map_unref+0x352/0x4d0 [ 315.841590][ C1] sock_map_delete_elem+0xc1/0x130 [ 315.846537][ C1] ? kvfree+0x35/0x40 [ 315.850353][ C1] bpf_prog_8a405b5ced52e191+0x42/0x63c [ 315.855735][ C1] bpf_trace_run2+0xec/0x210 [ 315.860161][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 315.864846][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 315.870488][ C1] ? kvfree+0x35/0x40 [ 315.874309][ C1] ? free_unref_page+0x2b3/0x750 [ 315.879083][ C1] ? kvfree+0x35/0x40 [ 315.882988][ C1] __bpf_trace_kfree+0x6f/0x90 [ 315.887588][ C1] ? kvfree+0x35/0x40 [ 315.891405][ C1] kfree+0x1f3/0x220 [ 315.895141][ C1] kvfree+0x35/0x40 [ 315.898783][ C1] __vunmap+0x850/0x8f0 [ 315.902778][ C1] vfree+0x7f/0xb0 [ 315.906351][ C1] bpf_prog_calc_tag+0x69a/0x8f0 [ 315.911109][ C1] ? __bpf_prog_free+0xe0/0xe0 [ 315.915711][ C1] resolve_pseudo_ldimm64+0xe2/0x1240 [ 315.920919][ C1] ? check_attach_btf_id+0x40f/0xef0 [ 315.926036][ C1] ? bpf_check+0x12bf0/0x12bf0 [ 315.930637][ C1] ? check_attach_btf_id+0xef0/0xef0 [ 315.935766][ C1] ? __mark_reg_known+0x1b0/0x1b0 [ 315.940619][ C1] ? security_capable+0x87/0xb0 [ 315.945309][ C1] bpf_check+0x3174/0x12bf0 [ 315.949653][ C1] ? 0xffffffffa0028000 [ 315.953638][ C1] ? is_bpf_text_address+0x172/0x190 [ 315.958758][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 315.963621][ C1] ? __kernel_text_address+0x9b/0x110 [ 315.968826][ C1] ? unwind_get_return_address+0x4d/0x90 [ 315.974294][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 315.979240][ C1] ? arch_stack_walk+0xf3/0x140 [ 315.983931][ C1] ? stack_trace_save+0x113/0x1c0 [ 315.988788][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 315.993738][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 315.998683][ C1] ? __stack_depot_save+0x34/0x470 [ 316.003637][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 316.008494][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 316.013349][ C1] ? __kasan_kmalloc+0x9/0x10 [ 316.017863][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 316.023245][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 316.028542][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 316.033834][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 316.038521][ C1] ? __sys_bpf+0x4bc/0x760 [ 316.042773][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 316.047663][ C1] ? do_syscall_64+0x3d/0xb0 [ 316.052061][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 316.057968][ C1] ? __kasan_kmalloc+0x9/0x10 [ 316.062489][ C1] ? memset+0x35/0x40 [ 316.066298][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 316.071182][ C1] bpf_prog_load+0x12ac/0x1b50 [ 316.075758][ C1] ? map_freeze+0x370/0x370 [ 316.080097][ C1] ? selinux_bpf+0xcb/0x100 [ 316.084434][ C1] ? security_bpf+0x82/0xb0 [ 316.088776][ C1] __sys_bpf+0x4bc/0x760 [ 316.092856][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 316.098062][ C1] ? __kasan_check_read+0x11/0x20 [ 316.102922][ C1] __x64_sys_bpf+0x7c/0x90 [ 316.107179][ C1] do_syscall_64+0x3d/0xb0 [ 316.111428][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 316.117156][ C1] RIP: 0033:0x7fa9f47bbee9 [ 316.121412][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 316.140850][ C1] RSP: 002b:00007fa9f35300c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 316.149094][ C1] RAX: ffffffffffffffda RBX: 00007fa9f48f2fa0 RCX: 00007fa9f47bbee9 [ 316.156905][ C1] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 316.164717][ C1] RBP: 00007fa9f480847f R08: 0000000000000000 R09: 0000000000000000 [ 316.172529][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.180339][ C1] R13: 000000000000000b R14: 00007fa9f48f2fa0 R15: 00007ffef44fdfb8 [ 316.188157][ C1] [ 316.191031][ C1] NMI backtrace for cpu 1 [ 316.195183][ C1] CPU: 1 PID: 11242 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00055-g424f92bcbe8f #0 [ 316.206725][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 316.216622][ C1] Call Trace: [ 316.219746][ C1] [ 316.222440][ C1] dump_stack_lvl+0x151/0x1b7 [ 316.226948][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 316.232418][ C1] ? ttwu_do_wakeup+0x187/0x430 [ 316.237105][ C1] dump_stack+0x15/0x17 [ 316.241096][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 316.245958][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 316.251951][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 316.257243][ C1] ? __kasan_check_write+0x14/0x20 [ 316.262186][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 316.266873][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 316.272774][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 316.278590][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 316.284492][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 316.290222][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 316.295168][ C1] print_cpu_stall+0x315/0x5f0 [ 316.299768][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 316.304804][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 316.310791][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 316.315827][ C1] update_process_times+0x198/0x200 [ 316.320859][ C1] tick_sched_timer+0x188/0x240 [ 316.325546][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 316.330927][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 316.335981][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 316.340908][ C1] ? clockevents_program_event+0x22f/0x300 [ 316.346550][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 316.352454][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 316.357234][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 316.362954][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 316.368421][ C1] [ 316.371201][ C1] [ 316.373977][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 316.379791][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 316.384565][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 316.404007][ C1] RSP: 0018:ffffc90000a36b00 EFLAGS: 00000246 [ 316.409909][ C1] RAX: 0000000000000003 RBX: 1ffff92000146d64 RCX: ffffffff8154fa7f [ 316.417724][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88812825d528 [ 316.425532][ C1] RBP: ffffc90000a36bb0 R08: dffffc0000000000 R09: ffffed102504baa6 [ 316.433342][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 316.441153][ C1] R13: ffff88812825d528 R14: 0000000000000003 R15: 1ffff92000146d68 [ 316.448973][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 316.455042][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 316.461037][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 316.465977][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 316.472052][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 316.477956][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 316.484203][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 316.489062][ C1] ? __kernel_text_address+0x9b/0x110 [ 316.494272][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 316.499050][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 316.504082][ C1] sock_map_delete_elem+0x99/0x130 [ 316.509027][ C1] ? sock_map_unref+0x352/0x4d0 [ 316.513717][ C1] bpf_prog_8a405b5ced52e191+0x42/0x63c [ 316.519094][ C1] bpf_trace_run2+0xec/0x210 [ 316.523520][ C1] ? __stack_depot_save+0x34/0x470 [ 316.528468][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 316.533154][ C1] ? sock_map_unref+0x352/0x4d0 [ 316.537841][ C1] ? stack_depot_save+0xe/0x10 [ 316.542453][ C1] ? sock_map_unref+0x352/0x4d0 [ 316.547133][ C1] __bpf_trace_kfree+0x6f/0x90 [ 316.551731][ C1] ? sock_map_unref+0x352/0x4d0 [ 316.556416][ C1] kfree+0x1f3/0x220 [ 316.560150][ C1] sock_map_unref+0x352/0x4d0 [ 316.564660][ C1] sock_map_delete_elem+0xc1/0x130 [ 316.569608][ C1] ? kvfree+0x35/0x40 [ 316.573428][ C1] bpf_prog_8a405b5ced52e191+0x42/0x63c [ 316.578810][ C1] bpf_trace_run2+0xec/0x210 [ 316.583236][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 316.587921][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 316.593563][ C1] ? kvfree+0x35/0x40 [ 316.597384][ C1] ? free_unref_page+0x2b3/0x750 [ 316.602154][ C1] ? kvfree+0x35/0x40 [ 316.605984][ C1] __bpf_trace_kfree+0x6f/0x90 [ 316.610584][ C1] ? kvfree+0x35/0x40 [ 316.614395][ C1] kfree+0x1f3/0x220 [ 316.618159][ C1] kvfree+0x35/0x40 [ 316.621770][ C1] __vunmap+0x850/0x8f0 [ 316.625851][ C1] vfree+0x7f/0xb0 [ 316.629408][ C1] bpf_prog_calc_tag+0x69a/0x8f0 [ 316.634182][ C1] ? __bpf_prog_free+0xe0/0xe0 [ 316.638788][ C1] resolve_pseudo_ldimm64+0xe2/0x1240 [ 316.643990][ C1] ? check_attach_btf_id+0x40f/0xef0 [ 316.649112][ C1] ? bpf_check+0x12bf0/0x12bf0 [ 316.653709][ C1] ? check_attach_btf_id+0xef0/0xef0 [ 316.658858][ C1] ? __mark_reg_known+0x1b0/0x1b0 [ 316.663695][ C1] ? security_capable+0x87/0xb0 [ 316.668382][ C1] bpf_check+0x3174/0x12bf0 [ 316.672724][ C1] ? 0xffffffffa0028000 [ 316.676799][ C1] ? is_bpf_text_address+0x172/0x190 [ 316.681920][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 316.686779][ C1] ? __kernel_text_address+0x9b/0x110 [ 316.691985][ C1] ? unwind_get_return_address+0x4d/0x90 [ 316.697455][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 316.702399][ C1] ? arch_stack_walk+0xf3/0x140 [ 316.707180][ C1] ? stack_trace_save+0x113/0x1c0 [ 316.712033][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 316.716982][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 316.721929][ C1] ? __stack_depot_save+0x34/0x470 [ 316.726879][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 316.731737][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 316.736597][ C1] ? __kasan_kmalloc+0x9/0x10 [ 316.741110][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 316.746490][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 316.751784][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 316.757080][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 316.761766][ C1] ? __sys_bpf+0x4bc/0x760 [ 316.766019][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 316.770447][ C1] ? do_syscall_64+0x3d/0xb0 [ 316.774873][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 316.780784][ C1] ? __kasan_kmalloc+0x9/0x10 [ 316.785288][ C1] ? memset+0x35/0x40 [ 316.789109][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 316.793968][ C1] bpf_prog_load+0x12ac/0x1b50 [ 316.798573][ C1] ? map_freeze+0x370/0x370 [ 316.802909][ C1] ? selinux_bpf+0xcb/0x100 [ 316.807247][ C1] ? security_bpf+0x82/0xb0 [ 316.811588][ C1] __sys_bpf+0x4bc/0x760 [ 316.815666][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 316.820875][ C1] ? __kasan_check_read+0x11/0x20 [ 316.825734][ C1] __x64_sys_bpf+0x7c/0x90 [ 316.829987][ C1] do_syscall_64+0x3d/0xb0 [ 316.834242][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 316.839969][ C1] RIP: 0033:0x7fa9f47bbee9 [ 316.844222][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 316.863663][ C1] RSP: 002b:00007fa9f35300c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 316.871907][ C1] RAX: ffffffffffffffda RBX: 00007fa9f48f2fa0 RCX: 00007fa9f47bbee9 [ 316.879718][ C1] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 316.887529][ C1] RBP: 00007fa9f480847f R08: 0000000000000000 R09: 0000000000000000 [ 316.895341][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.903157][ C1] R13: 000000000000000b R14: 00007fa9f48f2fa0 R15: 00007ffef44fdfb8 [ 316.910971][ C1] [ 331.047955][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz-executor.0:11206] [ 331.056453][ C0] Modules linked in: [ 331.060188][ C0] CPU: 0 PID: 11206 Comm: syz-executor.0 Tainted: G W 5.15.149-syzkaller-00055-g424f92bcbe8f #0 [ 331.071730][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 331.081623][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 331.086401][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 331.106273][ C0] RSP: 0018:ffffc90000a87780 EFLAGS: 00000246 [ 331.112174][ C0] RAX: 0000000000000001 RBX: 1ffff92000150ef4 RCX: 1ffffffff0d1aa9c [ 331.119985][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7037ed4 [ 331.127797][ C0] RBP: ffffc90000a87830 R08: dffffc0000000000 R09: ffffed103ee06fdb [ 331.135607][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 331.143420][ C0] R13: ffff8881f7037ed4 R14: 0000000000000001 R15: 1ffff92000150ef8 [ 331.151230][ C0] FS: 000055555571e480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 331.159997][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.166419][ C0] CR2: 0000001b32332000 CR3: 000000012fcbc000 CR4: 00000000003506b0 [ 331.174240][ C0] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 331.182045][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.189863][ C0] Call Trace: [ 331.192980][ C0] [ 331.195677][ C0] ? show_regs+0x58/0x60 [ 331.199748][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 331.204696][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 331.209816][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 331.215053][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 331.219971][ C0] ? clockevents_program_event+0x22f/0x300 [ 331.225618][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 331.231515][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 331.236466][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 331.242363][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 331.248019][ C0] [ 331.250786][ C0] [ 331.253562][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.259553][ C0] ? kvm_wait+0x147/0x180 [ 331.263715][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.269705][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 331.274653][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 331.280554][ C0] ? ____fput+0x15/0x20 [ 331.284545][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.290796][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 331.295568][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.300606][ C0] sock_map_delete_elem+0x99/0x130 [ 331.305549][ C0] ? kvfree+0x35/0x40 [ 331.309371][ C0] bpf_prog_8a405b5ced52e191+0x42/0x63c [ 331.314748][ C0] bpf_trace_run2+0xec/0x210 [ 331.319176][ C0] ? __kasan_check_read+0x11/0x20 [ 331.324035][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 331.328721][ C0] ? kvfree+0x35/0x40 [ 331.332540][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 331.337403][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.342445][ C0] ? kvfree+0x35/0x40 [ 331.346259][ C0] __bpf_trace_kfree+0x6f/0x90 [ 331.350856][ C0] ? kvfree+0x35/0x40 [ 331.354677][ C0] kfree+0x1f3/0x220 [ 331.358408][ C0] kvfree+0x35/0x40 [ 331.362139][ C0] __bpf_prog_put_noref+0xa1/0x2c0 [ 331.367007][ C0] bpf_prog_put_deferred+0x2ee/0x3e0 [ 331.372124][ C0] ? __bpf_trace_ext4_request_inode+0x30/0x30 [ 331.378029][ C0] ? copy_map_value+0x230/0x230 [ 331.382711][ C0] ? bpf_put_raw_tracepoint+0x4a/0x60 [ 331.388115][ C0] bpf_link_free+0x349/0x3f0 [ 331.392554][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 331.397666][ C0] bpf_link_release+0x170/0x180 [ 331.402348][ C0] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 331.407385][ C0] __fput+0x3fe/0x910 [ 331.411204][ C0] ____fput+0x15/0x20 [ 331.415020][ C0] task_work_run+0x129/0x190 [ 331.419446][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 331.424500][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 331.429775][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 331.435156][ C0] do_syscall_64+0x49/0xb0 [ 331.439408][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.445136][ C0] RIP: 0033:0x7f9b96190dda [ 331.449396][ C0] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 331.468831][ C0] RSP: 002b:00007ffe2c55f4e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 331.477078][ C0] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f9b96190dda [ 331.484888][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 331.492699][ C0] RBP: 00007f9b962ca9a0 R08: 000000008269be0f R09: 00007ffe2c58f0b0 [ 331.500511][ C0] R10: 0000000000001119 R11: 0000000000000293 R12: 000000000003490a [ 331.508321][ C0] R13: 00007f9b962c8fac R14: 0000000000000032 R15: 00007f9b962ca9a0 [ 331.516375][ C0] [ 331.519341][ C0] Sending NMI from CPU 0 to CPUs 1: [ 331.524409][ C1] NMI backtrace for cpu 1 [ 331.524421][ C1] CPU: 1 PID: 11242 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00055-g424f92bcbe8f #0 [ 331.524438][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 331.524447][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 331.524467][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 331.524480][ C1] RSP: 0018:ffffc90000a36b00 EFLAGS: 00000246 [ 331.524494][ C1] RAX: 0000000000000003 RBX: 1ffff92000146d64 RCX: ffffffff8154fa7f [ 331.524505][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88812825d528 [ 331.524516][ C1] RBP: ffffc90000a36bb0 R08: dffffc0000000000 R09: ffffed102504baa6 [ 331.524527][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 331.524537][ C1] R13: ffff88812825d528 R14: 0000000000000003 R15: 1ffff92000146d68 [ 331.524548][ C1] FS: 00007fa9f35306c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 331.524562][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.524572][ C1] CR2: 0000001b30c23000 CR3: 0000000124202000 CR4: 00000000003506a0 [ 331.524586][ C1] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.524595][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.524605][ C1] Call Trace: [ 331.524610][ C1] [ 331.524618][ C1] ? show_regs+0x58/0x60 [ 331.524633][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 331.524652][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 331.524671][ C1] ? kvm_wait+0x147/0x180 [ 331.524683][ C1] ? kvm_wait+0x147/0x180 [ 331.524697][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 331.524714][ C1] ? nmi_handle+0xa8/0x280 [ 331.524729][ C1] ? kvm_wait+0x147/0x180 [ 331.524743][ C1] ? default_do_nmi+0x69/0x160 [ 331.524759][ C1] ? exc_nmi+0xaf/0x120 [ 331.524774][ C1] ? end_repeat_nmi+0x16/0x31 [ 331.524790][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 331.524810][ C1] ? kvm_wait+0x147/0x180 [ 331.524823][ C1] ? kvm_wait+0x147/0x180 [ 331.524837][ C1] ? kvm_wait+0x147/0x180 [ 331.524851][ C1] [ 331.524855][ C1] [ 331.524860][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.524875][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 331.524890][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 331.524908][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 331.524927][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.524944][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 331.524959][ C1] ? __kernel_text_address+0x9b/0x110 [ 331.524981][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 331.524999][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.525018][ C1] sock_map_delete_elem+0x99/0x130 [ 331.525035][ C1] ? sock_map_unref+0x352/0x4d0 [ 331.525052][ C1] bpf_prog_8a405b5ced52e191+0x42/0x63c [ 331.525065][ C1] bpf_trace_run2+0xec/0x210 [ 331.525081][ C1] ? __stack_depot_save+0x34/0x470 [ 331.525099][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 331.525114][ C1] ? sock_map_unref+0x352/0x4d0 [ 331.525129][ C1] ? stack_depot_save+0xe/0x10 [ 331.525142][ C1] ? sock_map_unref+0x352/0x4d0 [ 331.525157][ C1] __bpf_trace_kfree+0x6f/0x90 [ 331.525173][ C1] ? sock_map_unref+0x352/0x4d0 [ 331.525187][ C1] kfree+0x1f3/0x220 [ 331.525204][ C1] sock_map_unref+0x352/0x4d0 [ 331.525222][ C1] sock_map_delete_elem+0xc1/0x130 [ 331.525237][ C1] ? kvfree+0x35/0x40 [ 331.525251][ C1] bpf_prog_8a405b5ced52e191+0x42/0x63c [ 331.525270][ C1] bpf_trace_run2+0xec/0x210 [ 331.525286][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 331.525301][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 331.525318][ C1] ? kvfree+0x35/0x40 [ 331.525330][ C1] ? free_unref_page+0x2b3/0x750 [ 331.525347][ C1] ? kvfree+0x35/0x40 [ 331.525360][ C1] __bpf_trace_kfree+0x6f/0x90 [ 331.525374][ C1] ? kvfree+0x35/0x40 [ 331.525386][ C1] kfree+0x1f3/0x220 [ 331.525403][ C1] kvfree+0x35/0x40 [ 331.525415][ C1] __vunmap+0x850/0x8f0 [ 331.525432][ C1] vfree+0x7f/0xb0 [ 331.525444][ C1] bpf_prog_calc_tag+0x69a/0x8f0 [ 331.525462][ C1] ? __bpf_prog_free+0xe0/0xe0 [ 331.525483][ C1] resolve_pseudo_ldimm64+0xe2/0x1240 [ 331.525500][ C1] ? check_attach_btf_id+0x40f/0xef0 [ 331.525517][ C1] ? bpf_check+0x12bf0/0x12bf0 [ 331.525532][ C1] ? check_attach_btf_id+0xef0/0xef0 [ 331.525547][ C1] ? __mark_reg_known+0x1b0/0x1b0 [ 331.525563][ C1] ? security_capable+0x87/0xb0 [ 331.525581][ C1] bpf_check+0x3174/0x12bf0 [ 331.525606][ C1] ? 0xffffffffa0028000 [ 331.525616][ C1] ? is_bpf_text_address+0x172/0x190 [ 331.525631][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 331.525646][ C1] ? __kernel_text_address+0x9b/0x110 [ 331.525661][ C1] ? unwind_get_return_address+0x4d/0x90 [ 331.525677][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 331.525692][ C1] ? arch_stack_walk+0xf3/0x140 [ 331.525711][ C1] ? stack_trace_save+0x113/0x1c0 [ 331.525726][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 331.525741][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 331.525756][ C1] ? __stack_depot_save+0x34/0x470 [ 331.525774][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 331.525788][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 331.525801][ C1] ? __kasan_kmalloc+0x9/0x10 [ 331.525814][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 331.525830][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 331.525844][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 331.525859][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 331.525873][ C1] ? __sys_bpf+0x4bc/0x760 [ 331.525886][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 331.525899][ C1] ? do_syscall_64+0x3d/0xb0 [ 331.525912][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.525938][ C1] ? __kasan_kmalloc+0x9/0x10 [ 331.525953][ C1] ? memset+0x35/0x40 [ 331.525972][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 331.525987][ C1] bpf_prog_load+0x12ac/0x1b50 [ 331.526004][ C1] ? map_freeze+0x370/0x370 [ 331.526023][ C1] ? selinux_bpf+0xcb/0x100 [ 331.526036][ C1] ? security_bpf+0x82/0xb0 [ 331.526051][ C1] __sys_bpf+0x4bc/0x760 [ 331.526064][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 331.526082][ C1] ? __kasan_check_read+0x11/0x20 [ 331.526099][ C1] __x64_sys_bpf+0x7c/0x90 [ 331.526113][ C1] do_syscall_64+0x3d/0xb0 [ 331.526128][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.526142][ C1] RIP: 0033:0x7fa9f47bbee9 [ 331.526155][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 331.526167][ C1] RSP: 002b:00007fa9f35300c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 331.526181][ C1] RAX: ffffffffffffffda RBX: 00007fa9f48f2fa0 RCX: 00007fa9f47bbee9 [ 331.526192][ C1] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 331.526202][ C1] RBP: 00007fa9f480847f R08: 0000000000000000 R09: 0000000000000000 [ 331.526211][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.526220][ C1] R13: 000000000000000b R14: 00007fa9f48f2fa0 R15: 00007ffef44fdfb8 [ 331.526235][ C1]