Warning: Permanently added '10.128.0.182' (ED25519) to the list of known hosts. 2024/03/19 23:59:39 fuzzer started 2024/03/19 23:59:39 dialing manager at 10.128.0.163:30012 [ 50.481529][ T3545] cgroup: Unknown subsys name 'net' [ 50.615268][ T3545] cgroup: Unknown subsys name 'rlimit' 2024/03/19 23:59:41 syscalls: 138 2024/03/19 23:59:41 code coverage: enabled 2024/03/19 23:59:41 comparison tracing: enabled 2024/03/19 23:59:41 extra coverage: enabled 2024/03/19 23:59:41 delay kcov mmap: enabled 2024/03/19 23:59:41 setuid sandbox: enabled 2024/03/19 23:59:41 namespace sandbox: enabled 2024/03/19 23:59:41 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/19 23:59:41 fault injection: enabled 2024/03/19 23:59:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/19 23:59:41 net packet injection: enabled 2024/03/19 23:59:41 net device setup: enabled 2024/03/19 23:59:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/19 23:59:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/19 23:59:41 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/19 23:59:41 USB emulation: enabled 2024/03/19 23:59:41 hci packet injection: enabled 2024/03/19 23:59:41 wifi device emulation: enabled 2024/03/19 23:59:41 802.15.4 emulation: enabled 2024/03/19 23:59:41 swap file: enabled [ 51.843858][ T3545] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2024/03/19 23:59:42 fetching corpus: 0, signal 0/2000 (executing program) 2024/03/19 23:59:42 fetching corpus: 50, signal 10544/4000 (executing program) 2024/03/19 23:59:42 fetching corpus: 100, signal 16062/6000 (executing program) 2024/03/19 23:59:42 fetching corpus: 150, signal 19272/8000 (executing program) 2024/03/19 23:59:42 fetching corpus: 200, signal 22517/10000 (executing program) 2024/03/19 23:59:42 fetching corpus: 250, signal 24221/12000 (executing program) 2024/03/19 23:59:42 fetching corpus: 300, signal 29429/14000 (executing program) 2024/03/19 23:59:42 fetching corpus: 350, signal 31246/16000 (executing program) 2024/03/19 23:59:42 fetching corpus: 400, signal 32906/18000 (executing program) 2024/03/19 23:59:42 fetching corpus: 450, signal 34606/20000 (executing program) 2024/03/19 23:59:43 fetching corpus: 500, signal 37210/22000 (executing program) 2024/03/19 23:59:43 fetching corpus: 550, signal 38994/24000 (executing program) 2024/03/19 23:59:43 fetching corpus: 600, signal 40169/26000 (executing program) 2024/03/19 23:59:43 fetching corpus: 650, signal 42257/28000 (executing program) 2024/03/19 23:59:43 fetching corpus: 700, signal 43092/30000 (executing program) 2024/03/19 23:59:43 fetching corpus: 750, signal 44279/32000 (executing program) 2024/03/19 23:59:43 fetching corpus: 800, signal 45272/34000 (executing program) 2024/03/19 23:59:43 fetching corpus: 850, signal 46555/36000 (executing program) 2024/03/19 23:59:43 fetching corpus: 900, signal 47917/38000 (executing program) 2024/03/19 23:59:43 fetching corpus: 950, signal 48554/40000 (executing program) 2024/03/19 23:59:43 fetching corpus: 1000, signal 49323/42000 (executing program) 2024/03/19 23:59:43 fetching corpus: 1050, signal 50960/44000 (executing program) 2024/03/19 23:59:43 fetching corpus: 1100, signal 51828/46000 (executing program) 2024/03/19 23:59:43 fetching corpus: 1150, signal 53043/48000 (executing program) 2024/03/19 23:59:43 fetching corpus: 1200, signal 54700/50000 (executing program) 2024/03/19 23:59:43 fetching corpus: 1250, signal 55451/52000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1300, signal 55964/54000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1350, signal 56790/56000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1400, signal 57568/58000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1450, signal 58318/60000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1500, signal 58921/62000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1550, signal 59460/64000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1600, signal 59794/66000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1650, signal 60251/68000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1700, signal 60709/70000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1750, signal 61074/72000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1800, signal 61480/74000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1850, signal 62066/76000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1900, signal 62453/78000 (executing program) 2024/03/19 23:59:44 fetching corpus: 1950, signal 62944/80000 (executing program) 2024/03/19 23:59:44 fetching corpus: 2000, signal 63239/82000 (executing program) 2024/03/19 23:59:44 fetching corpus: 2050, signal 63686/84000 (executing program) 2024/03/19 23:59:44 fetching corpus: 2100, signal 64399/86000 (executing program) 2024/03/19 23:59:44 fetching corpus: 2150, signal 64811/88000 (executing program) 2024/03/19 23:59:44 fetching corpus: 2200, signal 65246/90000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2250, signal 65753/92000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2300, signal 66198/94000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2350, signal 66826/96000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2400, signal 67133/98000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2450, signal 67487/100000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2500, signal 67845/102000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2550, signal 68304/104000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2600, signal 68714/106000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2650, signal 69092/108000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2700, signal 69582/110000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2750, signal 70036/112000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2800, signal 70318/114000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2850, signal 70657/116000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2900, signal 70963/118000 (executing program) 2024/03/19 23:59:45 fetching corpus: 2950, signal 71385/120000 (executing program) 2024/03/19 23:59:45 fetching corpus: 3000, signal 71726/122000 (executing program) 2024/03/19 23:59:45 fetching corpus: 3050, signal 72221/124000 (executing program) 2024/03/19 23:59:45 fetching corpus: 3100, signal 72645/126000 (executing program) 2024/03/19 23:59:45 fetching corpus: 3150, signal 73138/128000 (executing program) 2024/03/19 23:59:45 fetching corpus: 3200, signal 73403/130000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3250, signal 73650/132000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3300, signal 73893/134000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3350, signal 74196/136000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3400, signal 74747/138000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3450, signal 75125/140000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3500, signal 75419/142000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3550, signal 75898/144000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3600, signal 76462/146000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3650, signal 76790/148000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3700, signal 77119/150000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3750, signal 77503/152000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3800, signal 77894/154000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3850, signal 78372/156000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3900, signal 78932/158000 (executing program) 2024/03/19 23:59:46 fetching corpus: 3950, signal 79518/160000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4000, signal 79769/162000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4050, signal 79993/164000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4100, signal 80177/166000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4150, signal 80528/168000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4200, signal 80751/170000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4250, signal 81003/172000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4300, signal 81300/174000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4350, signal 81617/176000 (executing program) 2024/03/19 23:59:46 fetching corpus: 4400, signal 81789/178000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4450, signal 82028/180000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4500, signal 82260/182000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4550, signal 82544/184000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4600, signal 82783/186000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4650, signal 83025/188000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4700, signal 83265/190000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4750, signal 83500/192000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4800, signal 83691/194000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4850, signal 84144/196000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4900, signal 84511/198000 (executing program) 2024/03/19 23:59:47 fetching corpus: 4950, signal 84911/200000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5000, signal 85183/202000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5050, signal 85405/204000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5100, signal 85551/206000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5150, signal 86234/208000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5200, signal 86495/210000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5250, signal 86931/212000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5300, signal 87199/214000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5350, signal 87502/216000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5400, signal 87793/218000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5450, signal 87984/220000 (executing program) 2024/03/19 23:59:47 fetching corpus: 5500, signal 88401/222000 (executing program) 2024/03/19 23:59:48 fetching corpus: 5550, signal 88665/224000 (executing program) 2024/03/19 23:59:48 fetching corpus: 5600, signal 89217/226000 (executing program) 2024/03/19 23:59:48 fetching corpus: 5650, signal 89767/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 5700, signal 90170/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 5750, signal 90368/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 5800, signal 90523/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 5850, signal 90790/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 5900, signal 90964/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 5950, signal 91212/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6000, signal 91379/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6050, signal 91650/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6100, signal 91873/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6150, signal 92121/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6200, signal 92263/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6250, signal 92523/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6300, signal 92747/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6350, signal 93091/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6400, signal 93698/227211 (executing program) 2024/03/19 23:59:48 fetching corpus: 6450, signal 93936/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6500, signal 94145/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6550, signal 94401/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6600, signal 94592/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6650, signal 94794/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6700, signal 94995/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6750, signal 95208/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6800, signal 95387/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6850, signal 95685/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6900, signal 95988/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 6950, signal 96163/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7000, signal 96379/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7050, signal 96561/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7100, signal 96796/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7150, signal 96972/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7200, signal 97204/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7250, signal 97640/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7300, signal 97816/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7350, signal 97949/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7400, signal 98183/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7450, signal 98334/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7500, signal 98547/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7550, signal 98705/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7600, signal 99023/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7650, signal 99192/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7700, signal 99385/227211 (executing program) 2024/03/19 23:59:49 fetching corpus: 7750, signal 99533/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 7800, signal 99736/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 7850, signal 99894/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 7900, signal 100130/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 7950, signal 100304/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8000, signal 100544/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8050, signal 100774/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8100, signal 100896/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8150, signal 101696/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8200, signal 101835/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8250, signal 101968/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8300, signal 102186/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8350, signal 102320/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8400, signal 102475/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8450, signal 102609/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8500, signal 102756/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8550, signal 102918/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8600, signal 103239/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8650, signal 103447/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8700, signal 103873/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8750, signal 104170/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8800, signal 104323/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8850, signal 104500/227211 (executing program) 2024/03/19 23:59:50 fetching corpus: 8900, signal 104744/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 8950, signal 104991/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9000, signal 105139/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9050, signal 105283/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9100, signal 105443/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9150, signal 105924/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9200, signal 106130/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9250, signal 106296/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9300, signal 106500/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9350, signal 106665/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9400, signal 106780/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9450, signal 106897/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9500, signal 107028/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9550, signal 107163/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9600, signal 107277/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9650, signal 107471/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9700, signal 107691/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9750, signal 107784/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9800, signal 108041/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9850, signal 108234/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9900, signal 108398/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 9950, signal 108626/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 10000, signal 108844/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 10050, signal 109008/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 10100, signal 109151/227211 (executing program) 2024/03/19 23:59:51 fetching corpus: 10150, signal 109304/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10200, signal 109592/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10250, signal 109738/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10300, signal 109929/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10350, signal 110217/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10400, signal 110350/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10450, signal 110593/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10500, signal 110726/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10550, signal 111238/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10600, signal 111352/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10650, signal 111465/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10700, signal 111606/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10750, signal 111733/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10800, signal 111939/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10850, signal 112055/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10900, signal 112199/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 10950, signal 112335/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 11000, signal 112491/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 11050, signal 112651/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 11100, signal 112797/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 11150, signal 112928/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 11200, signal 113068/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 11250, signal 113254/227211 (executing program) 2024/03/19 23:59:52 fetching corpus: 11300, signal 113361/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11350, signal 113479/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11400, signal 113613/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11450, signal 113764/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11500, signal 113934/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11550, signal 114053/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11600, signal 114206/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11650, signal 114363/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11700, signal 114581/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11750, signal 114764/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11800, signal 114896/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11850, signal 115016/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11900, signal 115134/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 11950, signal 115310/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12000, signal 115426/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12050, signal 115764/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12100, signal 115895/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12150, signal 115991/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12200, signal 116150/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12250, signal 116248/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12300, signal 116391/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12350, signal 116499/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12400, signal 116648/227211 (executing program) 2024/03/19 23:59:53 fetching corpus: 12450, signal 116738/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12500, signal 116898/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12550, signal 117062/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12600, signal 117383/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12650, signal 117503/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12700, signal 117614/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12750, signal 117870/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12800, signal 117993/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12850, signal 118122/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12900, signal 118268/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 12950, signal 118367/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13000, signal 118462/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13050, signal 118588/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13100, signal 118693/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13150, signal 118804/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13200, signal 118982/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13250, signal 119243/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13300, signal 119411/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13350, signal 119575/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13400, signal 119771/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13450, signal 120061/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13500, signal 120176/227211 (executing program) 2024/03/19 23:59:54 fetching corpus: 13550, signal 120265/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13600, signal 120418/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13650, signal 120626/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13700, signal 120751/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13750, signal 120858/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13800, signal 121024/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13850, signal 121121/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13900, signal 121224/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 13950, signal 121338/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14000, signal 121449/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14050, signal 121563/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14100, signal 121730/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14150, signal 121862/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14200, signal 122073/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14250, signal 122217/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14300, signal 122334/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14350, signal 122465/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14400, signal 122563/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14450, signal 122664/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14500, signal 122786/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14550, signal 122939/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14600, signal 123081/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14650, signal 123246/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14700, signal 123395/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14750, signal 123514/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14800, signal 123691/227211 (executing program) 2024/03/19 23:59:55 fetching corpus: 14850, signal 123838/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 14900, signal 123943/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 14950, signal 124102/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15000, signal 124220/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15050, signal 124357/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15100, signal 124451/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15150, signal 124574/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15200, signal 124696/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15250, signal 124834/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15300, signal 124956/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15312, signal 124982/227211 (executing program) 2024/03/19 23:59:56 fetching corpus: 15312, signal 124982/227211 (executing program) 2024/03/19 23:59:56 starting 5 fuzzer processes [ 67.220848][ T3559] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.229417][ T3559] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.237159][ T3559] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.245749][ T3561] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.254402][ T3561] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.261764][ T3561] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.355428][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.363837][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.382624][ T3565] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.391185][ T3566] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.398982][ T3565] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.408169][ T3565] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.416291][ T3566] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.423700][ T3565] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.431709][ T3559] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.440076][ T3566] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.457725][ T3566] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.465461][ T3566] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.479594][ T3559] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.487442][ T3559] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.496679][ T3566] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.505131][ T3566] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.513266][ T3566] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.521535][ T3566] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.607926][ T3566] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.616293][ T3566] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.624078][ T3566] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.634533][ T3566] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.645624][ T3566] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.653230][ T3566] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.858780][ T3557] chnl_net:caif_netlink_parms(): no params data found [ 68.144049][ T3562] chnl_net:caif_netlink_parms(): no params data found [ 68.174058][ T3557] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.195692][ T3557] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.227327][ T3557] device bridge_slave_0 entered promiscuous mode [ 68.253542][ T3563] chnl_net:caif_netlink_parms(): no params data found [ 68.266526][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 68.276902][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.286472][ T3557] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.295552][ T3557] device bridge_slave_1 entered promiscuous mode [ 68.332083][ T3571] chnl_net:caif_netlink_parms(): no params data found [ 68.417959][ T3557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.455836][ T3557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.568710][ T3557] team0: Port device team_slave_0 added [ 68.606547][ T3562] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.615290][ T3562] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.623725][ T3562] device bridge_slave_0 entered promiscuous mode [ 68.632625][ T3557] team0: Port device team_slave_1 added [ 68.638685][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.647028][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.655506][ T3568] device bridge_slave_0 entered promiscuous mode [ 68.672948][ T3563] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.682411][ T3563] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.691030][ T3563] device bridge_slave_0 entered promiscuous mode [ 68.698857][ T3562] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.706991][ T3562] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.715327][ T3562] device bridge_slave_1 entered promiscuous mode [ 68.731484][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.738706][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.747195][ T3568] device bridge_slave_1 entered promiscuous mode [ 68.754564][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.767336][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.775805][ T3571] device bridge_slave_0 entered promiscuous mode [ 68.789588][ T3563] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.804372][ T3563] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.812945][ T3563] device bridge_slave_1 entered promiscuous mode [ 68.858927][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.869399][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.882112][ T3571] device bridge_slave_1 entered promiscuous mode [ 68.903690][ T3557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.910757][ T3557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.937304][ T3557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.951323][ T3557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.958310][ T3557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.984680][ T3557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.014732][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.066062][ T3563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.080787][ T3562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.100714][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.147889][ T3563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.158983][ T3562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.181065][ T3571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.234670][ T3571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.248835][ T3557] device hsr_slave_0 entered promiscuous mode [ 69.256185][ T3557] device hsr_slave_1 entered promiscuous mode [ 69.277419][ T3568] team0: Port device team_slave_0 added [ 69.302513][ T3563] team0: Port device team_slave_0 added [ 69.319903][ T3562] team0: Port device team_slave_0 added [ 69.327728][ T3568] team0: Port device team_slave_1 added [ 69.337400][ T3571] team0: Port device team_slave_0 added [ 69.340627][ T3566] Bluetooth: hci0: command 0x0409 tx timeout [ 69.345321][ T3563] team0: Port device team_slave_1 added [ 69.360394][ T3571] team0: Port device team_slave_1 added [ 69.367198][ T3562] team0: Port device team_slave_1 added [ 69.431792][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.438764][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.465391][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.480825][ T3563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.487797][ T3563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.513981][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 69.514149][ T3563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.520282][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 69.541779][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.548771][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.569672][ T3566] Bluetooth: hci3: command 0x0409 tx timeout [ 69.575062][ T3571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.592388][ T3562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.599391][ T3562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.625419][ T3562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.636868][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.643915][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.669974][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.682853][ T3563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.689988][ T3563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.716111][ T3563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.729429][ T3566] Bluetooth: hci4: command 0x0409 tx timeout [ 69.731210][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.742583][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.768705][ T3571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.780432][ T3562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.787382][ T3562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.813320][ T3562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.865345][ T3568] device hsr_slave_0 entered promiscuous mode [ 69.872435][ T3568] device hsr_slave_1 entered promiscuous mode [ 69.880298][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.888370][ T3568] Cannot create hsr debugfs directory [ 69.953808][ T3571] device hsr_slave_0 entered promiscuous mode [ 69.960659][ T3571] device hsr_slave_1 entered promiscuous mode [ 69.967135][ T3571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.975693][ T3571] Cannot create hsr debugfs directory [ 69.997345][ T3563] device hsr_slave_0 entered promiscuous mode [ 70.005137][ T3563] device hsr_slave_1 entered promiscuous mode [ 70.012479][ T3563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.020249][ T3563] Cannot create hsr debugfs directory [ 70.037639][ T3562] device hsr_slave_0 entered promiscuous mode [ 70.044535][ T3562] device hsr_slave_1 entered promiscuous mode [ 70.052728][ T3562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.060467][ T3562] Cannot create hsr debugfs directory [ 70.316124][ T3557] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.342412][ T3557] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.358027][ T3557] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.369841][ T3557] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.401755][ T3563] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 70.411047][ T3563] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 70.427082][ T3563] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 70.437015][ T3563] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 70.511746][ T3562] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.522492][ T3562] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.533407][ T3562] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.545262][ T3562] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.634374][ T3557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.646718][ T3568] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.684284][ T3568] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.699900][ T3568] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.734186][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.746269][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.782464][ T3557] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.790130][ T3568] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.816276][ T3563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.859427][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.868412][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.877649][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.885006][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.894513][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.904053][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.912790][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.920305][ T3602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.928035][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.937504][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.956200][ T3562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.981029][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.991791][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.000662][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.008418][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.018023][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.026780][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.035648][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.045875][ T3563] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.059104][ T3571] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.087400][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.095781][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.104329][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.113660][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.122768][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.132622][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.141460][ T3571] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.156825][ T3562] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.187282][ T3571] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.197254][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.210783][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.218516][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.230176][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.238721][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.245987][ T3606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.254298][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.263771][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.273203][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.280365][ T3606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.293552][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.323569][ T3571] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.335240][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.344173][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.353312][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.366557][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.376452][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.383699][ T3606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.394507][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.403700][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.415084][ T1253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.420738][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.421736][ T1253] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.429659][ T3566] Bluetooth: hci0: command 0x041b tx timeout [ 71.443080][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.452079][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.459156][ T3606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.509927][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.517833][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.526406][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.535638][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.544519][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.553157][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.561803][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.569992][ T3566] Bluetooth: hci1: command 0x041b tx timeout [ 71.576116][ T3566] Bluetooth: hci2: command 0x041b tx timeout [ 71.583247][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.592944][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.602566][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.611128][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.619476][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.627690][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.636271][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.647289][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.655080][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 71.700081][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.707177][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.724566][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.733259][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.747878][ T3557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.768413][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.776983][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.797491][ T3562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.809511][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 71.841492][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.878131][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.888998][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.905721][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.916343][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.926590][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.989133][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.999096][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.015571][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.025853][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.038990][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.046189][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.069152][ T3557] device veth0_vlan entered promiscuous mode [ 72.109924][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.118245][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.127957][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.136970][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.146311][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.155301][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.162471][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.170851][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.180402][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.198929][ T3557] device veth1_vlan entered promiscuous mode [ 72.215423][ T3571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.251603][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.263744][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.271599][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.282863][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.292303][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.305655][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.314799][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.324169][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.332864][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.364576][ T3563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.385931][ T3568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.398430][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.411246][ T3571] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.432229][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.440578][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.448330][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.456787][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.464752][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.473077][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.481182][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.489951][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.498146][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.506977][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.515754][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.523037][ T3606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.553489][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.562292][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.571592][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.580945][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.588472][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.602048][ T3557] device veth0_macvtap entered promiscuous mode [ 72.615391][ T3562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.639767][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.648010][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.657423][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.666584][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.673756][ T3607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.681817][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.690901][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.712816][ T3557] device veth1_macvtap entered promiscuous mode [ 72.741822][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.751406][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.761203][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.770471][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.779181][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.816054][ T3557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.835532][ T3563] device veth0_vlan entered promiscuous mode [ 72.857167][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.868761][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.881811][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.895211][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.904240][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.913585][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.922597][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.931831][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.940998][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.950752][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.959670][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.968441][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.977349][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.985805][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.998765][ T3557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.009169][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.022507][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.030823][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.041017][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.062971][ T3557] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.076464][ T3557] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.091214][ T3557] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.101297][ T3557] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.117240][ T3563] device veth1_vlan entered promiscuous mode [ 73.176020][ T3562] device veth0_vlan entered promiscuous mode [ 73.188647][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.207062][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.216954][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.226191][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.234330][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.257121][ T3562] device veth1_vlan entered promiscuous mode [ 73.284872][ T3563] device veth0_macvtap entered promiscuous mode [ 73.298124][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.306286][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.314575][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.323235][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.333081][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.342900][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.385264][ T3563] device veth1_macvtap entered promiscuous mode [ 73.397628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.407957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.416548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.426585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.449308][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.468016][ T3571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.475165][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.489699][ T3566] Bluetooth: hci0: command 0x040f tx timeout [ 73.491275][ T3563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.507210][ T3563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.524439][ T3563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.544089][ T3568] device veth0_vlan entered promiscuous mode [ 73.552394][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.571177][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.578692][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.591917][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.606747][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.616071][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.628320][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.644008][ T3563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.654569][ T3566] Bluetooth: hci2: command 0x040f tx timeout [ 73.659744][ T48] Bluetooth: hci1: command 0x040f tx timeout [ 73.665802][ T3563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.678061][ T3563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.688857][ T3563] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.698837][ T3563] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.708044][ T3563] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.717095][ T3563] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.729852][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 73.751751][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.764185][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.773548][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.787077][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.797246][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.806623][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.818175][ T3568] device veth1_vlan entered promiscuous mode [ 73.849835][ T3562] device veth0_macvtap entered promiscuous mode [ 73.860880][ T3562] device veth1_macvtap entered promiscuous mode [ 73.871480][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.887797][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.896969][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 73.915583][ T3568] device veth0_macvtap entered promiscuous mode [ 73.960749][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.977175][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.985426][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.994201][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.004897][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 74.013452][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.022257][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.032309][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.058815][ T3568] device veth1_macvtap entered promiscuous mode [ 74.069102][ T3562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.080460][ T3562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.090364][ T3562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.101391][ T3562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.112527][ T3562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.147020][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:00:03 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1b) [ 74.161470][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.171578][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.182327][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.192404][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:00:03 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000003ac0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 74.203711][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.216569][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.243371][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.253765][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.263107][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.280107][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.288875][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 00:00:03 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 74.306406][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.318194][ T3562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.343692][ T3562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.354835][ T3562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.367321][ T3562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.380410][ T3562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.406552][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.422173][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.435473][ T3562] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.444940][ T3562] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.454138][ T3562] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.463417][ T3562] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.476342][ T3587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.480014][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.486155][ T3587] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.510139][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.520415][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.533021][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.543098][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.553815][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.564926][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.577534][ T3571] device veth0_vlan entered promiscuous mode [ 74.598903][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.609196][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.618596][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.627644][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.636918][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.654189][ T3568] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.663986][ T3568] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.673057][ T3568] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.682297][ T3568] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.701016][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.710620][ T3587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.718572][ T3587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.726761][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.737746][ T3571] device veth1_vlan entered promiscuous mode [ 74.756597][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.771140][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:00:04 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002540)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) [ 74.867936][ T3571] device veth0_macvtap entered promiscuous mode [ 74.898932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:00:04 executing program 2: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000140)=@o_path={0x0}, 0x18) [ 74.912139][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.921592][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.934164][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.948870][ T3571] device veth1_macvtap entered promiscuous mode [ 74.975383][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:00:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) [ 75.018411][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.058243][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.070859][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:00:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x7016c0, 0x0) [ 75.114492][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.127190][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.142245][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.154454][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:00:04 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002b80)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) [ 75.168932][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.189552][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:00:04 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480), 0x48) [ 75.214951][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.226993][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.251014][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:00:04 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e00)='net_prio.prioidx\x00', 0x0, 0x0) 00:00:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) close(r0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) [ 75.269621][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.319976][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.342525][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.350011][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.357994][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:00:05 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000007c0), 0x10) [ 75.371482][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.387434][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.399831][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.430284][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.443301][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.454136][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.466914][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:00:05 executing program 2: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000140)=@o_path={0x0}, 0x18) [ 75.477306][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.494608][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.506594][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.518240][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:00:05 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000004740)='syz0\x00', 0x1ff) 00:00:05 executing program 2: bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000dc0)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000e00)) openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ec0)={0x0, 0x0}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() [ 75.531328][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.563276][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.572192][ T48] Bluetooth: hci0: command 0x0419 tx timeout 00:00:05 executing program 1: syz_clone(0x240400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 75.585054][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.612720][ T3571] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.622363][ T3571] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.634004][ T3571] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.643194][ T3571] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.643911][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.685989][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:00:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000500)) [ 75.729678][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 75.735791][ T48] Bluetooth: hci2: command 0x0419 tx timeout 00:00:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0x1, 0x35d0}, 0x48) 00:00:05 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:05 executing program 0: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000140)=@o_path={0x0}, 0x18) [ 75.808228][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.819956][ T48] Bluetooth: hci3: command 0x0419 tx timeout 00:00:05 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x4a2202, 0x0) 00:00:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2064, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 00:00:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 00:00:05 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000dc0)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000e00)) openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ec0)={0x0, 0x0}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() [ 75.944597][ T3666] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.967765][ T3666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.976321][ T48] Bluetooth: hci4: command 0x0419 tx timeout 00:00:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 00:00:05 executing program 0: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000140)=@o_path={0x0}, 0x18) [ 76.036356][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.041682][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.049290][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:00:05 executing program 2: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000140)=@o_path={0x0}, 0x18) [ 76.145356][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:00:05 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x19, 0x0}, 0xfffffffffffffe3f) 00:00:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 00:00:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:00:05 executing program 0: syz_clone(0x84020480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:05 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0xccbfde7d6c896aeb}, 0xc) 00:00:05 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000014c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) 00:00:05 executing program 1: syz_clone(0x220000, 0x0, 0x0, 0x0, &(0x7f0000001580), &(0x7f00000015c0)) 00:00:06 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x2000f300, 0x0, 0x0, &(0x7f00000016c0), &(0x7f0000001700), 0x0) 00:00:06 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000027c0)=@generic={&(0x7f0000002780)='./file0\x00'}, 0x18) 00:00:06 executing program 0: bpf$OBJ_GET_PROG(0x23, &(0x7f0000000140)=@o_path={0x0}, 0x18) 00:00:06 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x10000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000d80), 0x40, 0x0) 00:00:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x7016c0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 00:00:06 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={0x0, 0x0, 0x18}, 0x18) 00:00:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x354, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) [ 76.530452][ T153] cfg80211: failed to load regulatory.db 00:00:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 00:00:06 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0x2c, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 00:00:06 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:00:06 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000004700)='syz0\x00', 0x200002, 0x0) 00:00:06 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) 00:00:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x354, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 00:00:06 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 00:00:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:06 executing program 1: syz_clone(0x1a4000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 00:00:06 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@jmp={0x6, 0x0, 0xc, 0x0, 0x0, 0x1, 0x25}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xf6, &(0x7f0000000180)=""/246}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 00:00:06 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) 00:00:06 executing program 4: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{}, 0x0, 0x0}, 0x20) 00:00:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 00:00:06 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00086c00db5b686158bbcfe8d66feef2de768bf6000000000000000000000000ac1414aa"], 0xfdef) 00:00:06 executing program 2: syz_clone(0x1a4000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 00:00:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x28c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 00:00:06 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x60}]}) r1 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) 00:00:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000010000000dd0800000000000000006200000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\\\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x18, r2}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000018000"/16], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'devices'}, {0x2b, 'net'}, {0x2b, 'rdma'}, {0x2b, 'freezer'}, {0x2b, 'cpu'}, {0x2d, 'rlimit'}, {0x2d, 'cpuacct'}, {0x2d, 'blkio'}]}, 0x3a) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) 00:00:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x7) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'net_prio'}]}, 0xa) 00:00:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='devices.list\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x9) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000002780)=r3, 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@ptr={0x5}, @restrict={0xb, 0x0, 0x0, 0xb, 0x5}, @var={0xc, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x30, 0x71, 0x5f]}}, &(0x7f0000000300)=""/60, 0x45, 0x3c, 0x0, 0xfffffff7}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r1, 0x20, &(0x7f0000000500)={&(0x7f0000000400)=""/218, 0xda, 0x0, &(0x7f00000015c0)=""/234, 0xea}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r5, 0x0, &(0x7f0000001780)=""/4096}, 0x20) 00:00:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 00:00:06 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x60}]}) r1 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) 00:00:07 executing program 2: syz_clone(0x2000000, &(0x7f0000000f80), 0x0, 0x0, 0x0, 0x0) 00:00:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x28c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 00:00:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000010000000dd0800000000000000006200000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\\\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x18, r2}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000018000"/16], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'devices'}, {0x2b, 'net'}, {0x2b, 'rdma'}, {0x2b, 'freezer'}, {0x2b, 'cpu'}, {0x2d, 'rlimit'}, {0x2d, 'cpuacct'}, {0x2d, 'blkio'}]}, 0x3a) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) 00:00:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000010000000dd0800000000000000006200000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\\\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x18, r2}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000018000"/16], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'devices'}, {0x2b, 'net'}, {0x2b, 'rdma'}, {0x2b, 'freezer'}, {0x2b, 'cpu'}, {0x2d, 'rlimit'}, {0x2d, 'cpuacct'}, {0x2d, 'blkio'}]}, 0x3a) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) 00:00:07 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x9, 0x1, 0x9, 0x1, 0x0, 0x201, 0x1200a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4022, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x0, 0x53}, 0xffffffffffffffff, 0x10000012, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c06000000000000120000f1850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000380)="76389e147583ddd0569ba43327", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = getpid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xc0ae0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7, 0x1007}, 0x1c806, 0x0, 0x0, 0x1, 0x4, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r2, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000300)='\x00\xf6^.\xb8\x1b\x16E\xd6\xff\xff@\xd7\x10h\xe0(A\x1d1L\b\x9d\xcbE\xf7z\xd2<\x98\xbe\xfa}'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x4000}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x471, &(0x7f00000001c0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000480)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="f7", 0x1}], 0x1}, 0x20004001) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x600, &(0x7f0000000800)="fc9105d97aa32ccea4281f483cacac068564518b32c765e51bf8ae9cfa45c205e0002bdb8187d9e213519d754c4dbc4a55a7f391b9e0d1d0ef03da66f13358be67d58ffe62f5cdddc8dee5f21981c9f51d0e6f5ee56ab3c7c6cdce7a57fb1e066f78b4adfcc5cb2975f3cf49c55cd9c96d4abcc9d845ed7ec7c4df4495177281578533296bdeb283e375de7d1892364c71b913ceba958cf5f89e4d32b5ac75b9", 0xa0, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)="36abc424d922f72c7e81c820ba7444e1ba7c77f8a6c77e02bdbfac5d051d4fbd5dda9f960a6cae45ef9e6787918805d630b62b2ed03de9f84a0e39975c31865f8c19b4bd17256ac7ad20e69afc3a3b8fe7357d603026") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x20}, 0x0) sendmsg$unix(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}, @rights={{0x1c, 0x1, 0x1, [r5, r3, 0xffffffffffffffff]}}], 0x40}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000080)=@abs={0x3, 0x0, 0x4e24}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000180)="1e1d35ee202dcd2472658ec366bf6723902025532561a7235c98e9d3f04927d6ca870569b39c0f52fb1d98677eef8066ab23e31bb158a4c8d528ef52ab9c1a727ccb06cec20e87961f64e93d27fdb7895e9010032aa01c326e56a6090474ca61d5cb9599129e996ca52745bf95", 0x6d}, {&(0x7f0000000200)="ef5be046a8abe3dd78e93a661f086181b9e5ee90451ebd1304c8639be534c260d2d73c988ae45628e1cdc169afd5155538e6c1f25a3164bd502c09675b78ada9c61d7bacf34a8250951a6843c84e0ed8cb5f2552bb562bdf183d3b6d963678d741f3ddebad54f28c08c58d9da3190519d8d6e66870401b65a9016e5f6063a962e8555fc32fca70f9b80a16316633aa27b1f12fcf1fae238315a1629cd31e51e0034fe7f5296a20d4598750d7ebeefc56d67f2b86ad556186f189db20ec9ebbe87bbe85c23aeea280dd29f6ef5b8eb1", 0xcf}, {&(0x7f0000000100)="888dc6c74c6f1702d9ac65e1", 0xc}, {&(0x7f0000000300)="7a00789e4f18b60001893cda87d2cf", 0xf}, {&(0x7f0000000400)="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", 0xfc}, {&(0x7f0000000500)="6820a66c748a1c8fc5effc42aa63ef05fb21c2668ade434688f4c8fbe8faace731cf41760a737556bcea28fe8951fb59027b9db622a3d0180f4b53037ac107003d7809d9", 0x44}, {&(0x7f0000000b00)="196e0191a5ff77d98b7608e6d461a308e30b865c07191a66b7978961ed36435190140ce9fcff05bdf89c74c1e07c9ae98510e0f089e21bb0e0c6c32555ad7e3249ca70da8fc1dde7a2eec72363e6626f70682b65ca50e0f1aa07c67b5eed03c756a2a72acd6ed48407677a5b88b19ce45b78276136b0e634b290d199991c78bd937298ad96ecb499ecc20fc9639a0bad3f2b789cdb8edcfab929aa6957d166ecde8f4316bb355a00503198ba57cfa136e87c1694012de05d12960daf549c8e3b0a022906914351860b3a928ac740ce126d66b1def89880e21b8ca97723ed7c671e67749284e464b932aa6bbd", 0xec}, {&(0x7f0000000680)="9d6b451779dafa075e84e7c942ea263aa6a9c4752c6c098a3b0778dcc7219077bf755549886475df1fd6ec356f677fbe580c62df988c2dfbe2825bfe41da46f398bdca922f8fd576ec883dafce8f87a557893cfae834c5dc8a66dc18a3c3dddcaf0dddb8e6f2d93c50c5e8a6f658152364f257a5e3ab6572de696e5b8f188738583dd3ccd8402f862a501d64197d88fc46a443a088c301a21cb2b8286b130303a748393ef8b8a5520ad62acece4a0648092ad0e07344e777f0660322da1cf21ea13990af092422c016876236fac121c2d795fca4efafd6ba1e7355054a0fd4f4933d82203e7937", 0xe7}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000f7000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x48000}, 0x4c004) gettid() r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="ff00000000000000000000005b44eaec8e0000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r8}, &(0x7f0000000400), &(0x7f0000000540)=r9}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r8, 0x58, &(0x7f00000006c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89a0, &(0x7f0000000080)) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="03", 0x1}], 0x1}, 0x41) 00:00:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) [ 77.864757][ T3791] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.873120][ T3791] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:07 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001180), 0x721240, 0x0) 00:00:07 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r0) 00:00:07 executing program 3: syz_clone(0x8e646000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:07 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20001, 0x0) [ 78.138005][ T3797] device bridge_slave_1 left promiscuous mode [ 78.150781][ T3797] bridge0: port 2(bridge_slave_1) entered disabled state 00:00:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1007"], 0x10}, 0x0) 00:00:07 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8fedcb7907001175f37738e486dd630080fc00086c00db16950ca2bbcfe8d66fe5f2de768bf6000000000000000000000000ac1414aa"], 0xfdef) [ 78.231229][ T3797] device bridge_slave_0 left promiscuous mode [ 78.268107][ T3797] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:07 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xbd, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x41, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1b, 0x13, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x8}, {}, {}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x7ff, 0x33, &(0x7f0000000340)=""/51, 0x41000, 0x0, '\x00', r1, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x4, 0x7, 0x5}, 0x10, 0xffffffffffffffff, r3, 0x1, 0x0, &(0x7f0000000880)=[{0x3, 0x4, 0x2, 0x8}], 0x10, 0x9}, 0x90) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ec0)={r0}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x1, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000100), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r5, &(0x7f00000007c0), 0x20000004}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={r4, 0xe0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000001140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x71, &(0x7f00000011c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001200), &(0x7f0000001240), 0x8, 0x85, 0x8, 0x8, &(0x7f0000001280)}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001400)=r2, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001480), &(0x7f00000014c0)='%pI4 \x00'}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r9, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x22, &(0x7f0000000f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3ff}, {}, {}, [@map_fd={0x18, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2e}}, @alu={0x4, 0x1, 0xd, 0xa, 0x6, 0xffffffffffffffff, 0x1}, @map_idx={0x18, 0xe, 0x5, 0x0, 0x9}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001040)='syzkaller\x00', 0x8, 0x54, &(0x7f0000001080)=""/84, 0x41000, 0x10, '\x00', r6, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001440)={0x3, 0x3, 0x3, 0x75e}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000001540)=[r8, r9], &(0x7f0000001580)=[{0x3, 0x2, 0xc, 0xc}, {0x5, 0x5, 0x5, 0x9}, {0x2, 0x4, 0xc, 0xa}, {0x2, 0x2, 0x4, 0x2}, {0x5, 0x2, 0x6}, {0x1, 0x3, 0x8, 0xa}, {0x3, 0x1, 0x2, 0x5}, {0x5, 0x5, 0x5, 0x4}, {0x4, 0x4, 0x10, 0x8}, {0x2, 0x2, 0x0, 0x9}], 0x10, 0xfdca6926}, 0x90) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r10}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="f7", 0x1}], 0x1}, 0x20004001) recvmsg$unix(r12, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r12, &(0x7f0000000600)={&(0x7f00000003c0)=@abs, 0x6e, 0x0}, 0x5) 00:00:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x8, 0x4, 0x12}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_pressure(r2, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x4, 0x0, r2, 0x9, '\x00', 0x0, r2, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 00:00:08 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20001, 0x0) 00:00:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000540)={r0}) 00:00:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 00:00:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x8, 0x4, 0x12}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_pressure(r2, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x4, 0x0, r2, 0x9, '\x00', 0x0, r2, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 00:00:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x8, 0x4, 0x12}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_pressure(r2, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x4, 0x0, r2, 0x9, '\x00', 0x0, r2, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 00:00:08 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@map=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) 00:00:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:08 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x9, 0x1, 0x9, 0x1, 0x0, 0x201, 0x1200a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4022, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x0, 0x53}, 0xffffffffffffffff, 0x10000012, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c06000000000000120000f1850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000380)="76389e147583ddd0569ba43327", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = getpid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xc0ae0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7, 0x1007}, 0x1c806, 0x0, 0x0, 0x1, 0x4, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r2, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000300)='\x00\xf6^.\xb8\x1b\x16E\xd6\xff\xff@\xd7\x10h\xe0(A\x1d1L\b\x9d\xcbE\xf7z\xd2<\x98\xbe\xfa}'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x4000}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x471, &(0x7f00000001c0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000480)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:08 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x9, 0x1, 0x9, 0x1, 0x0, 0x201, 0x1200a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4022, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x0, 0x53}, 0xffffffffffffffff, 0x10000012, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c06000000000000120000f1850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000380)="76389e147583ddd0569ba43327", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = getpid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0xc0ae0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7, 0x1007}, 0x1c806, 0x0, 0x0, 0x1, 0x4, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r2, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000300)='\x00\xf6^.\xb8\x1b\x16E\xd6\xff\xff@\xd7\x10h\xe0(A\x1d1L\b\x9d\xcbE\xf7z\xd2<\x98\xbe\xfa}'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x4000}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x471, &(0x7f00000001c0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000480)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000070000000000000000000085000000230000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 00:00:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000001600008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, 0x0, 0x200100ef) [ 78.907843][ T3837] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.915835][ T3837] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) [ 78.985356][ T3838] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.993320][ T3838] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="f7", 0x1}], 0x1}, 0x20004001) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x20021100, &(0x7f0000000100)="b91ea5393d727beeb0c80482d750edfca22d987371399fbd213468c05b368d04d048ca4f74ce12db35632eda884542183c463322ef6cb6ab069da9637f77fdc926ff762961d7b661e094c994a4cfe42fcec9da7861b074f8e29717f8ecf9576afd23e833abf0fb4d81805b851237f82aa8d04c885f88e31a770302413f7270b7", 0x80, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="f596d69f7b4923125bacc00f674873abf880041740e6d97fe3d69a3cc91822d9240c9f3625b81075a3db61c68b3669f54b") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x541b, 0x0) gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f0000000800)=""/191, 0xbf}, {0x0}, {&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000700)=""/7, 0x1e}], 0x7, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xd0}, 0x20c3) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESHEX=r5, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="85740e41d43f76991f93dfc50283b9", @ANYRES32, @ANYRES32, @ANYBLOB="1800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0xc0, 0x40090}, 0x20000001) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x4, 0x8, 0x9, 0x0, 0x3f, 0x1820, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x8, 0xc82}, 0x10008a, 0x6, 0x0, 0x6, 0x10000, 0x0, 0x1, 0x0, 0x4, 0x0, 0x6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8b2b, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x6, 0xa20b, 0x81, 0x841, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x4, 0xc}, 0x48) getpid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='Ti', 0x2}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r7, 0xee01}}}], 0x20}, 0x20008001) 00:00:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000120000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000000)=0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_es_remove_extent\x00', r1}, 0x10) close(r2) [ 79.234130][ T3837] device bridge_slave_1 left promiscuous mode [ 79.243173][ T3837] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.265688][ T3837] device bridge_slave_0 left promiscuous mode 00:00:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 79.281063][ T3837] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:08 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003e80)={&(0x7f00000036c0)=@caif=@rfm={0x25, 0x0, "efd725f73b3cc70bfadb0c92251c7772"}, 0x80, 0x0}, 0x20000040) [ 79.408369][ C1] hrtimer: interrupt took 72467 ns [ 79.426851][ T3847] device bridge_slave_1 left promiscuous mode 00:00:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0xc0189436, 0x0) [ 79.451641][ T3847] bridge0: port 2(bridge_slave_1) entered disabled state 00:00:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cd4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) [ 79.492053][ T3847] device bridge_slave_0 left promiscuous mode [ 79.521994][ T3847] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.637408][ T3857] device sit0 entered promiscuous mode 00:00:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x7}, 0x0) 00:00:09 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000007c0)={@cgroup, 0xffffffffffffffff, 0x14, 0x0, 0x0, @link_id}, 0x20) 00:00:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:00:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001a00)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x38}, 0x0) 00:00:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000200)=@abs, 0x6e, 0x0}, 0x0) 00:00:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="f7", 0x1}], 0x1}, 0x20004001) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x20021100, &(0x7f0000000100)="b91ea5393d727beeb0c80482d750edfca22d987371399fbd213468c05b368d04d048ca4f74ce12db35632eda884542183c463322ef6cb6ab069da9637f77fdc926ff762961d7b661e094c994a4cfe42fcec9da7861b074f8e29717f8ecf9576afd23e833abf0fb4d81805b851237f82aa8d04c885f88e31a770302413f7270b7", 0x80, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="f596d69f7b4923125bacc00f674873abf880041740e6d97fe3d69a3cc91822d9240c9f3625b81075a3db61c68b3669f54b") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x541b, 0x0) gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f0000000800)=""/191, 0xbf}, {0x0}, {&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000700)=""/7, 0x1e}], 0x7, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xd0}, 0x20c3) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESHEX=r5, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="85740e41d43f76991f93dfc50283b9", @ANYRES32, @ANYRES32, @ANYBLOB="1800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0xc0, 0x40090}, 0x20000001) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x4, 0x8, 0x9, 0x0, 0x3f, 0x1820, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x8, 0xc82}, 0x10008a, 0x6, 0x0, 0x6, 0x10000, 0x0, 0x1, 0x0, 0x4, 0x0, 0x6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8b2b, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x6, 0xa20b, 0x81, 0x841, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x4, 0xc}, 0x48) getpid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='Ti', 0x2}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r7, 0xee01}}}], 0x20}, 0x20008001) 00:00:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="f7", 0x1}], 0x1}, 0x20004001) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x20021100, &(0x7f0000000100)="b91ea5393d727beeb0c80482d750edfca22d987371399fbd213468c05b368d04d048ca4f74ce12db35632eda884542183c463322ef6cb6ab069da9637f77fdc926ff762961d7b661e094c994a4cfe42fcec9da7861b074f8e29717f8ecf9576afd23e833abf0fb4d81805b851237f82aa8d04c885f88e31a770302413f7270b7", 0x80, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="f596d69f7b4923125bacc00f674873abf880041740e6d97fe3d69a3cc91822d9240c9f3625b81075a3db61c68b3669f54b") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x541b, 0x0) gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f0000000800)=""/191, 0xbf}, {0x0}, {&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000700)=""/7, 0x1e}], 0x7, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xd0}, 0x20c3) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRESHEX=r5, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="85740e41d43f76991f93dfc50283b9", @ANYRES32, @ANYRES32, @ANYBLOB="1800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0xc0, 0x40090}, 0x20000001) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x4, 0x8, 0x9, 0x0, 0x3f, 0x1820, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x8, 0xc82}, 0x10008a, 0x6, 0x0, 0x6, 0x10000, 0x0, 0x1, 0x0, 0x4, 0x0, 0x6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8b2b, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x6, 0xa20b, 0x81, 0x841, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x4, 0xc}, 0x48) getpid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='Ti', 0x2}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r7, 0xee01}}}], 0x20}, 0x20008001) 00:00:09 executing program 1: socketpair$unix(0x11, 0x0, 0x0, &(0x7f00000001c0)) 00:00:09 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) 00:00:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 00:00:09 executing program 1: syz_clone(0x20008000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 80.408225][ T3889] device sit0 entered promiscuous mode 00:00:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000049c0)={0x0, 0x0, 0x0}, 0x0) 00:00:10 executing program 2: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000140)=@o_path={0x0}, 0x18) [ 80.494538][ T3892] device sit0 entered promiscuous mode 00:00:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000010000000dd0800000000000000006200000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\\\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x18, r2}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r3, @ANYBLOB="00000000018000"/16], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'devices'}, {0x2b, 'net'}, {0x2b, 'rdma'}, {0x2b, 'freezer'}, {0x2b, 'cpu'}, {0x2d, 'rlimit'}, {0x2d, 'cpuacct'}, {0x2d, 'blkio'}]}, 0x3a) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) 00:00:10 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001180)=@generic={&(0x7f0000001140)='./file0\x00'}, 0x18) 00:00:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, &(0x7f0000000140)) 00:00:10 executing program 4: socketpair(0x0, 0x1001, 0x0, 0x0) 00:00:10 executing program 0: socketpair$unix(0x2c, 0x0, 0x0, &(0x7f00000001c0)) 00:00:10 executing program 2: syz_clone(0x2000f300, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 00:00:10 executing program 1: syz_clone(0x40a00000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:10 executing program 3: socketpair$unix(0x5, 0x0, 0x0, &(0x7f00000001c0)) 00:00:11 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000029c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 00:00:11 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000054c0)='syz1\x00', 0x1ff) 00:00:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002dc0)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 00:00:11 executing program 3: socketpair(0x4, 0x0, 0x0, &(0x7f0000003f40)) 00:00:11 executing program 4: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001d80), 0x2, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r1, &(0x7f00000000c0)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'memory'}, {0x2d, 'perf_event'}]}, 0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000180), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) 00:00:11 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001a80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) 00:00:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000049c0)={0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x60) 00:00:11 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0, @link_id}, 0x20) 00:00:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x400c044) 00:00:11 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001600)='ns/uts\x00') 00:00:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000049c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=""/4096, 0x1000}, 0x0) 00:00:11 executing program 2: socketpair$unix(0x6, 0x0, 0x0, &(0x7f00000001c0)) 00:00:11 executing program 0: socketpair$unix(0x2, 0x1, 0x0, &(0x7f00000001c0)) 00:00:11 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x40820100, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) 00:00:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x40) 00:00:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x5, 0x7, 0x200, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 00:00:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="18120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000182d0000", @ANYRES32=r0, @ANYBLOB="00000000100000fa1728008fe9815954e9e5983013737b7b66843c6d126ec6010010c012e81cc8f6d229ba61479bbddcef0f3e42c0dccc0e45d43137f46d578ad9c78c510f59e284ce27f3c625843f0b64a21b7722d26b79e1624d617f301c91443b180d5c473dea3c9c4ef2315cd3568de0c97089cfc853865e1a4c3366a46a7d1eb49ba74e15dc284e73b6a93f69105a", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x009\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000200), 0x20000000}, 0x20) recvmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/240, 0xf0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 00:00:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 00:00:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x541b, 0x0) 00:00:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x5, 0x7, 0x200, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 00:00:12 executing program 3: syz_clone(0x21040480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:12 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 00:00:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 00:00:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x0) sendmsg(r1, &(0x7f0000003540)={0x0, 0x0, 0x0}, 0x0) 00:00:12 executing program 1: syz_clone(0x240100, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:12 executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x5a, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x28, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x20b, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{0x1, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000640)='%pi6 \x00'}, 0x20) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x13, &(0x7f0000000080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x50}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0xaa, '\x00', r1, 0x25, r3, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x6, 0x2, 0xaa7b}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000006c0)=[0x1, r4, r5, r6], &(0x7f0000000700)=[{0x5, 0x2, 0x3, 0x5}, {0x4, 0x4, 0xa, 0x1}, {0x0, 0x3, 0x1, 0x4}, {0x5, 0x1, 0x8, 0x3}, {0x2, 0x3, 0x10, 0x3}, {0x4, 0x3, 0xc, 0x4}, {0x2, 0x4, 0x7}, {0x3, 0x4, 0xc, 0x8}], 0x10, 0x8001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r7, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000840)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xc7, &(0x7f0000000900)=[{}], 0x8, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x8b, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c40)={@ifindex=r1, 0x12, 0x0, 0x400, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000b80)=[0x0, 0x0], &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000c80)={@ifindex=r1, r7, 0x14, 0x18, r7, @prog_id=r8, r10}, 0x20) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000cc0), 0x8) ioctl$TUNSETVNETHDRSZ(r11, 0x400454d8, &(0x7f0000000d00)=0x7fff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000d40)={@ifindex=r9, r7, 0x8, 0x28, r7, @link_fd=r11}, 0x20) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)=@generic={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x18) close(r5) mkdirat$cgroup(r11, &(0x7f0000000e00)='syz1\x00', 0x1ff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000e40)={0x0, 0x4, [@random="e75bf8f6466e", @broadcast, @remote, @multicast]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f00)={r11, 0x58, &(0x7f0000000e80)={0x0, 0x0}}, 0x10) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={r13, 0xc0000}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001000)={r0, 0x58, &(0x7f0000000f80)}, 0x10) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001300)=r2, 0x4) r16 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001340)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x0, '\x00', r1, r15, 0x5, 0x5, 0x3}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000013c0)={@map=r16, r12, 0x14, 0x2000, 0x0, @prog_fd=r7, r10}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001400)=r6, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x1, &(0x7f0000001580)=@raw=[@alu={0x7, 0x1, 0x1, 0xb, 0x9, 0x50, 0x1}], &(0x7f00000015c0)='syzkaller\x00', 0x16a, 0xa5, &(0x7f0000001600)=""/165, 0x40f00, 0x10, '\x00', r1, 0x25, r11, 0x8, &(0x7f00000016c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001700)=[r14, r0, r0, r11, r16], &(0x7f0000001740)=[{0x5, 0x4, 0x10, 0x6}, {0x1, 0x5, 0xe, 0xc}, {0x3, 0x5, 0x5, 0x9}, {0x5, 0x2, 0xf, 0x8}]}, 0x90) 00:00:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) 00:00:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x40002) 00:00:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) 00:00:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000f80)={{r0}, &(0x7f0000000f00), &(0x7f0000000f40)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) 00:00:13 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 00:00:13 executing program 2: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0, 0x0}, 0x20) 00:00:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 00:00:13 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 00:00:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000180)=@ringbuf={{}, {}, {}, [@func]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xa1, &(0x7f0000000300)=""/161}, 0x90) 00:00:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 00:00:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x3f) 00:00:13 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)="fe") 00:00:13 executing program 4: bpf$OBJ_PIN_PROG(0x3, &(0x7f0000000240)=@o_path={0x0}, 0x18) 00:00:13 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xf63, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 00:00:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f00000003c0), &(0x7f0000000400)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='block_plug\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) 00:00:13 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a00)={&(0x7f0000000540)=@x25, 0x80, 0x0}, 0x0) 00:00:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 00:00:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001fc0)={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001dc0)='GPL\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x45}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1001}) 00:00:14 executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', r0}, 0x18) 00:00:14 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@cgroup, 0xffffffffffffffff, 0x23, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 00:00:14 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0\x00', 0x0, 0x8}, 0x18) 00:00:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001fc0)={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001dc0)='GPL\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x45}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1001}) 00:00:14 executing program 3: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000e80)) 00:00:14 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfff}, 0x48) 00:00:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000002e40)=""/233, 0x26, 0xe9, 0x1}, 0x20) 00:00:14 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xf63, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 00:00:14 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xf63, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 00:00:14 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1c}, 0x48) 00:00:14 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0xd86ad83f93948db2) 00:00:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001fc0)={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001dc0)='GPL\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x45}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1001}) 00:00:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0xd0) 00:00:15 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001640)={0x3, 0x4, 0x4, 0xa, 0x4}, 0x48) 00:00:15 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={0x0, 0x2}, 0x18) 00:00:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 00:00:15 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0), 0x48) 00:00:15 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00086c00db5b686158bbcfe8d66feef2de768bf6000000000000000000000000ac1414aa"], 0xfdef) 00:00:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x807, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 00:00:15 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 00:00:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) sendmsg$inet(r1, 0x0, 0x0) 00:00:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001fc0)={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001dc0)='GPL\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x45}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1001}) 00:00:15 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:00:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x802}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@restrict={0x2, 0x0, 0x0, 0xb, 0x2}, @func={0xb, 0x0, 0x0, 0xc, 0x4}, @func={0xd, 0x0, 0x0, 0xc, 0x5}, @volatile={0xa, 0x0, 0x0, 0x9, 0x3}, @enum={0xf, 0x4, 0x0, 0x6, 0x4, [{0x1}, {0x6, 0x6}, {0x9, 0x195}, {0x8, 0x6}]}, @const={0xc}, @union={0x5, 0x5, 0x0, 0x5, 0x0, 0x9, [{0x5, 0x4, 0x8}, {0x4, 0x1, 0x4}, {0xd, 0x4, 0x3}, {0x0, 0x0, 0x3ff}, {0xb, 0x4, 0x8}]}, @var={0x7, 0x0, 0x0, 0xe, 0x4, 0x1}]}, {0x0, [0x5f]}}, &(0x7f00000007c0)=""/229, 0xdb, 0xe5, 0x1, 0x80000001}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x2, 0x9, 0x1, 0x840, r0, 0x6, '\x00', 0x0, r1, 0x3, 0x3, 0x4, 0xe}, 0x48) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x0) 00:00:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) close(r0) 00:00:15 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 00:00:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xb, 0xf, &(0x7f0000001480)=@ringbuf, &(0x7f00000015c0)='GPL\x00'}, 0x90) 00:00:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000500)=@abs, 0x6e, 0x0}, 0x0) 00:00:16 executing program 2: syz_clone(0x9300a000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 00:00:16 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xffff}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 00:00:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x602000, 0x0) 00:00:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x5, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='workqueue_queue_work\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 00:00:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x20, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@jmp={0x5, 0x1, 0x9, 0x4, 0x9, 0x18, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x10}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @map_fd={0x18, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9de}}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x3}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x2}, @jmp={0x5, 0x1, 0x3, 0xa, 0x4, 0x80}]}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xe, 0x1ddc, 0x7}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0xffffffffffffffff, 0x1], &(0x7f00000002c0)=[{0x4, 0x1, 0x2, 0xc}], 0x10, 0x1}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@cgroup, 0x1d, 0x0, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={@cgroup=r0, r1, 0x19, 0x0, r2, @link_id=0xffffffffffffffff, r3}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) [ 86.889541][ C1] [ 86.891902][ C1] ===================================================== [ 86.899006][ C1] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 86.906444][ C1] 6.1.82-syzkaller #0 Not tainted [ 86.911451][ C1] ----------------------------------------------------- [ 86.918363][ C1] syz-executor.1/4108 [HC0[0]:SC1[3]:HE0:SE0] is trying to acquire: [ 86.926417][ C1] ffff888036056218 (&htab->buckets[i].lock){+.-.}-{2:2}, at: sock_hash_delete_elem+0xac/0x2f0 [ 86.936748][ C1] [ 86.936748][ C1] and this task is already holding: [ 86.944187][ C1] ffff8880b993a258 (&pool->lock){-.-.}-{2:2}, at: __queue_work+0x58c/0xf90 [ 86.952795][ C1] which would create a new lock dependency: [ 86.958729][ C0] ------------[ cut here ]------------ [ 86.958752][ C1] (&pool->lock){-.-.}-{2:2} -> [ 86.964222][ C0] raw_local_irq_restore() called with IRQs enabled [ 86.964280][ C0] WARNING: CPU: 0 PID: 3896 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 86.969142][ C1] (&htab->buckets[i].lock [ 86.975674][ C0] Modules linked in: [ 86.986294][ C1] ){+.-.}-{2:2} [ 86.986309][ C1] [ 86.986309][ C1] but this new dependency connects a HARDIRQ-irq-safe lock: [ 86.986315][ C1] (&pool->lock){-.-.}-{2:2} [ 86.990728][ C0] [ 86.994577][ C1] [ 86.994577][ C1] ... which became HARDIRQ-irq-safe at: [ 86.994585][ C1] lock_acquire+0x1f8/0x5a0 [ 86.998013][ C0] CPU: 0 PID: 3896 Comm: syz-executor.0 Not tainted 6.1.82-syzkaller #0 [ 87.007700][ C1] _raw_spin_lock+0x2a/0x40 [ 87.007724][ C1] __queue_work+0x58c/0xf90 [ 87.007743][ C1] queue_work_on+0x14b/0x250 [ 87.012695][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 87.014983][ C1] hrtimer_run_queues+0x14b/0x450 [ 87.023827][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 87.028536][ C1] update_process_times+0x7b/0x1b0 [ 87.037846][ C0] Code: 24 48 c7 c7 80 bb ea 8a e8 1c f5 fd ff 80 3d 4d e4 d5 03 00 74 01 c3 c6 05 43 e4 d5 03 01 48 c7 c7 e0 e5 eb 8a e8 b3 f3 c8 f6 <0f> 0b c3 41 56 53 48 83 ec 10 65 48 8b 04 25 28 00 00 00 48 89 44 [ 87.043075][ C1] tick_periodic+0x197/0x210 [ 87.043104][ C1] tick_handle_periodic+0x46/0x150 [ 87.043121][ C1] __sysvec_apic_timer_interrupt+0x156/0x580 [ 87.047731][ C0] RSP: 0018:ffffc90000007398 EFLAGS: 00010246 [ 87.052383][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 87.052407][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 87.052423][ C1] console_emit_next_record+0xc69/0xea0 [ 87.062483][ C0] [ 87.067578][ C1] console_unlock+0x278/0x7c0 [ 87.073551][ C0] RAX: 0b32473c1a9ceb00 RBX: 0000000000000200 RCX: ffff888024461dc0 [ 87.078797][ C1] vprintk_emit+0x523/0x740 [ 87.098458][ C0] RDX: 0000000000000302 RSI: 0000000000000000 RDI: 0000000000000000 [ 87.103083][ C1] _printk+0xd1/0x111 [ 87.103113][ C1] __clocksource_select+0x2ee/0x350 [ 87.108368][ C0] RBP: ffffc90000007480 R08: ffffffff81527e8e R09: ffffed1017304f1c [ 87.114412][ C1] clocksource_done_booting+0x32/0x41 [ 87.120488][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 87.126165][ C1] do_one_initcall+0x265/0x8f0 [ 87.132239][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 1ffff92000000e78 [ 87.137819][ C1] do_initcall_level+0x157/0x207 [ 87.140146][ C0] FS: 00007fa3ef9dd6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 87.144858][ C1] do_initcalls+0x49/0x86 [ 87.153004][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.157560][ C1] kernel_init_freeable+0x45c/0x60f [ 87.165536][ C0] CR2: 0000555556b9b938 CR3: 0000000031e22000 CR4: 00000000003506f0 [ 87.169555][ C1] kernel_init+0x19/0x290 [ 87.169573][ C1] ret_from_fork+0x1f/0x30 [ 87.174832][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.182783][ C1] [ 87.182783][ C1] to a HARDIRQ-irq-unsafe lock: [ 87.182791][ C1] (&htab->buckets[i].lock){+.-.}-{2:2} [ 87.182811][ C1] [ 87.182811][ C1] ... which became HARDIRQ-irq-unsafe at: [ 87.188237][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.196183][ C1] ... [ 87.196188][ C1] lock_acquire+0x1f8/0x5a0 [ 87.196209][ C1] _raw_spin_lock_bh+0x31/0x40 [ 87.201047][ C0] Call Trace: [ 87.209252][ C1] sock_hash_delete_elem+0xac/0x2f0 [ 87.209275][ C1] 0xffffffffa0001d8e [ 87.214324][ C0] [ 87.223307][ C1] bpf_trace_run1+0x1d9/0x3d0 [ 87.223325][ C1] trace_block_plug+0x1de/0x270 [ 87.227736][ C0] ? __warn+0x15a/0x520 [ 87.234310][ C1] blk_add_rq_to_plug+0x182/0x480 [ 87.234342][ C1] blk_mq_submit_bio+0x1208/0x2590 [ 87.234358][ C1] __submit_bio+0x261/0x2f0 [ 87.239693][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 87.247640][ C1] submit_bio_noacct_nocheck+0x976/0xd10 [ 87.252184][ C0] ? report_bug+0x2af/0x500 [ 87.256620][ C1] iomap_dio_bio_iter+0xfc7/0x15f0 [ 87.264598][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 87.271582][ C1] __iomap_dio_rw+0x127e/0x2140 [ 87.271600][ C1] iomap_dio_rw+0x42/0xa0 [ 87.277125][ C0] ? handle_bug+0x3d/0x70 [ 87.284986][ C1] ext4_file_write_iter+0x1464/0x1880 [ 87.285008][ C1] vfs_write+0x7ae/0xba0 [ 87.293065][ C0] ? exc_invalid_op+0x16/0x40 [ 87.295697][ C1] ksys_write+0x19c/0x2c0 [ 87.300281][ C0] ? asm_exc_invalid_op+0x16/0x20 [ 87.305091][ C1] do_syscall_64+0x3d/0xb0 [ 87.308353][ C0] ? __warn_printk+0x28e/0x350 [ 87.313616][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 87.313635][ C1] [ 87.313635][ C1] other info that might help us debug this: [ 87.313635][ C1] [ 87.313642][ C1] Possible interrupt unsafe locking scenario: [ 87.313642][ C1] [ 87.317674][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 87.320500][ C1] CPU0 CPU1 [ 87.320505][ C1] ---- ---- [ 87.320509][ C1] lock(&htab->buckets[i].lock); [ 87.320523][ C1] local_irq_disable(); [ 87.320528][ C1] lock( [ 87.325258][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 87.330171][ C1] &pool->lock); [ 87.330180][ C1] lock(&htab->buckets[i].lock); [ 87.330192][ C1] [ 87.330196][ C1] lock( [ 87.334316][ C0] queue_work_on+0x1e6/0x250 [ 87.339395][ C1] &pool->lock); [ 87.339405][ C1] [ 87.339405][ C1] *** DEADLOCK *** [ 87.339405][ C1] [ 87.339409][ C1] 7 locks held by syz-executor.1/4108: [ 87.339419][ C1] #0: [ 87.344603][ C0] ? wq_worker_last_func+0x40/0x40 [ 87.349246][ C1] ffff888028f20460 (sb_writers#4){.+.+}-{0:0} [ 87.354604][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 87.360524][ C1] , at: mnt_want_write_file+0x5a/0x1f0 [ 87.360551][ C1] #1: ffff888028f24170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x2b0/0x380 [ 87.365239][ C0] ? _raw_spin_unlock+0x40/0x40 [ 87.370411][ C1] #2: ffff888028f240d8 (&journal->j_state_lock){++++}-{2:2}, at: jbd2_journal_flush+0x93/0xc40 [ 87.375899][ C0] ? skb_queue_tail+0x32/0x120 [ 87.380805][ C1] #3: ffffc900001e0bc0 (&(&nsim_dev->trap_data->trap_report_dw)->timer){..-.}-{0:0}, at: call_timer_fn+0xc2/0x6b0 [ 87.385213][ C0] ieee80211_rx_h_mgmt+0x4b4/0x6a0 [ 87.389525][ C1] #4: ffffffff8d12a940 (rcu_read_lock){....}-{1:2}, at: __queue_work+0xe5/0xf90 [ 87.395000][ C0] ieee80211_rx_handlers+0x7406/0x8f70 [ 87.399298][ C1] #5: ffff8880b993a258 (&pool->lock){-.-.}-{2:2} [ 87.403974][ C0] ? drv_event_callback+0x2f0/0x2f0 [ 87.408351][ C1] , at: __queue_work+0x58c/0xf90 [ 87.413368][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 87.417842][ C1] #6: ffffffff8d12a940 [ 87.422602][ C0] ? kernel_text_address+0x9f/0xd0 [ 87.428608][ C1] (rcu_read_lock [ 87.438877][ C0] ? __kernel_text_address+0x9/0x40 [ 87.447129][ C1] ){....}-{1:2}, at: bpf_trace_run3+0x146/0x440 [ 87.447160][ C1] [ 87.447160][ C1] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 87.452511][ C0] ? unwind_get_return_address+0x49/0x80 [ 87.457837][ C1] -> ( [ 87.463198][ C0] ? arch_stack_walk+0xf3/0x140 [ 87.468170][ C1] &pool->lock){-.-.}-{2:2} [ 87.474927][ C0] ieee80211_prepare_and_rx_handle+0x2d67/0x5f20 [ 87.480331][ C1] { [ 87.480336][ C1] IN-HARDIRQ-W at: [ 87.480346][ C1] lock_acquire+0x1f8/0x5a0 [ 87.485705][ C0] ? do_raw_spin_lock+0x14a/0x370 [ 87.489127][ C1] _raw_spin_lock+0x2a/0x40 [ 87.496751][ C0] ? ieee80211_rx_8023+0x1640/0x1640 [ 87.500160][ C1] __queue_work+0x58c/0xf90 [ 87.503266][ C0] ? ieee80211_rx_for_interface+0x2f6/0x3c0 [ 87.507822][ C1] queue_work_on+0x14b/0x250 [ 87.511310][ C0] ieee80211_rx_list+0x2993/0x3380 [ 87.519406][ C1] hrtimer_run_queues+0x14b/0x450 [ 87.519426][ C1] update_process_times+0x7b/0x1b0 [ 87.524864][ C0] ? ieee80211_check_fast_rx_iface+0x210/0x210 [ 87.527686][ C1] tick_periodic+0x197/0x210 [ 87.532983][ C0] ? read_lock_is_recursive+0x10/0x10 [ 87.538995][ C1] tick_handle_periodic+0x46/0x150 [ 87.544972][ C0] ? do_raw_spin_lock+0x14a/0x370 [ 87.550470][ C1] __sysvec_apic_timer_interrupt+0x156/0x580 [ 87.550492][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 87.561594][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 87.566668][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 87.577078][ C0] ? print_irqtrace_events+0x210/0x210 [ 87.581789][ C1] console_emit_next_record+0xc69/0xea0 [ 87.581807][ C1] console_unlock+0x278/0x7c0 [ 87.594209][ C0] ? do_raw_spin_unlock+0x137/0x8a0 [ 87.599280][ C1] vprintk_emit+0x523/0x740 [ 87.599302][ C1] _printk+0xd1/0x111 [ 87.608380][ C0] ? ieee80211_rx_napi+0xd2/0x3b0 [ 87.613811][ C1] __clocksource_select+0x2ee/0x350 [ 87.613833][ C1] clocksource_done_booting+0x32/0x41 [ 87.620242][ C0] ieee80211_rx_napi+0x186/0x3b0 [ 87.625565][ C1] do_one_initcall+0x265/0x8f0 [ 87.630506][ C0] ? _raw_spin_unlock+0x40/0x40 [ 87.635485][ C1] do_initcall_level+0x157/0x207 [ 87.639860][ C0] ? rcu_is_watching+0x11/0xb0 [ 87.644944][ C1] do_initcalls+0x49/0x86 [ 87.648583][ C0] ? ieee80211_rx_list+0x3380/0x3380 [ 87.653763][ C1] kernel_init_freeable+0x45c/0x60f [ 87.653786][ C1] kernel_init+0x19/0x290 [ 87.653798][ C1] ret_from_fork+0x1f/0x30 [ 87.653818][ C1] IN-SOFTIRQ-W [ 87.660044][ C0] ? skb_dequeue+0x10f/0x140 [ 87.670397][ C1] at: [ 87.670403][ C1] lock_acquire+0x1f8/0x5a0 [ 87.676105][ C0] ieee80211_tasklet_handler+0x109/0x1b0 [ 87.678756][ C1] _raw_spin_lock+0x2a/0x40 [ 87.683606][ C0] ? ieee80211_reconfig_filter+0x20/0x20 [ 87.687977][ C1] __queue_work+0x58c/0xf90 [ 87.694299][ C0] tasklet_action_common+0x3cb/0x4a0 [ 87.696763][ C1] call_timer_fn+0x1ad/0x6b0 [ 87.700807][ C0] ? trace_raw_output_softirq+0xd0/0xd0 [ 87.706880][ C1] __run_timers+0x6a8/0x890 [ 87.711904][ C0] ? print_irqtrace_events+0x210/0x210 [ 87.718010][ C1] __do_softirq+0x2e9/0xa4c [ 87.723555][ C0] ? seqcount_lockdep_reader_access+0x1bd/0x220 [ 87.729743][ C1] __irq_exit_rcu+0x155/0x240 [ 87.729765][ C1] irq_exit_rcu+0x5/0x20 [ 87.735637][ C0] __do_softirq+0x2e9/0xa4c [ 87.742018][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 87.742042][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 87.747127][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 87.753770][ C1] __sanitizer_cov_trace_switch+0x4c/0xe0 [ 87.753790][ C1] trace_event_eval_update+0x319/0xfc0 [ 87.760633][ C0] ? __irq_exit_rcu+0x155/0x240 [ 87.766741][ C1] process_one_work+0x8a9/0x11d0 [ 87.773023][ C0] ? __entry_text_end+0x1feabe/0x1feabe [ 87.778318][ C1] worker_thread+0xa47/0x1200 [ 87.785077][ C0] ? hrtimer_interrupt+0x76b/0x980 [ 87.790045][ C1] kthread+0x28d/0x320 [ 87.790067][ C1] ret_from_fork+0x1f/0x30 [ 87.797678][ C0] ? irqtime_account_irq+0xd0/0x1e0 [ 87.805474][ C1] INITIAL USE at: [ 87.805495][ C1] lock_acquire+0x1f8/0x5a0 [ 87.805520][ C1] _raw_spin_lock_irqsave+0xd1/0x120 [ 87.805536][ C1] pwq_adjust_max_active+0x14e/0x550 [ 87.810572][ C0] __irq_exit_rcu+0x155/0x240 [ 87.818160][ C1] alloc_workqueue+0xbf8/0x1440 [ 87.823644][ C0] ? irq_exit_rcu+0x20/0x20 [ 87.830790][ C1] workqueue_init_early+0x71a/0x927 [ 87.830816][ C1] start_kernel+0x208/0x53f [ 87.837131][ C0] irq_exit_rcu+0x5/0x20 [ 87.842294][ C1] secondary_startup_64_no_verify+0xcf/0xdb [ 87.842313][ C1] } [ 87.842318][ C1] ... key at: [] init_worker_pool.__key+0x0/0x20 [ 87.848462][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 87.854074][ C1] [ 87.854074][ C1] the dependencies between the lock to be acquired [ 87.854081][ C1] and HARDIRQ-irq-unsafe lock: [ 87.854111][ C1] -> (&htab->buckets[i].lock){+.-.}-{2:2} [ 87.859120][ C0] [ 87.866044][ C1] { [ 87.866054][ C1] HARDIRQ-ON-W at: [ 87.866065][ C1] lock_acquire+0x1f8/0x5a0 [ 87.866090][ C1] _raw_spin_lock_bh+0x31/0x40 [ 87.873142][ C0] [ 87.878119][ C1] sock_hash_delete_elem+0xac/0x2f0 [ 87.884547][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 87.889331][ C1] 0xffffffffa0001d8e [ 87.889346][ C1] bpf_trace_run1+0x1d9/0x3d0 [ 87.896003][ C0] RIP: 0010:queued_read_lock_slowpath+0x13d/0x2b0 [ 87.900736][ C1] trace_block_plug+0x1de/0x270 [ 87.900752][ C1] blk_add_rq_to_plug+0x182/0x480 [ 87.908023][ C0] Code: 00 4c 89 f3 48 c1 eb 03 42 0f b6 04 2b 84 c0 74 37 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 2a 4c 89 f7 e8 e7 05 4e f7 eb 20 f3 90 <42> 0f b6 04 2b 84 c0 74 15 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 08 [ 87.913296][ C1] blk_mq_submit_bio+0x1208/0x2590 [ 87.913338][ C1] __submit_bio+0x261/0x2f0 [ 87.920206][ C0] RSP: 0018:ffffc90005136820 EFLAGS: 00000286 [ 87.926139][ C1] submit_bio_noacct_nocheck+0x976/0xd10 [ 87.932289][ C0] [ 87.935952][ C1] iomap_dio_bio_iter+0xfc7/0x15f0 [ 87.940684][ C0] RAX: 00000000000002ff RBX: 1ffff110051e4818 RCX: ffffffff8a93f28c [ 87.943300][ C1] __iomap_dio_rw+0x127e/0x2140 [ 87.949452][ C0] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff888028f240c0 [ 87.955037][ C1] iomap_dio_rw+0x42/0xa0 [ 87.961249][ C0] RBP: ffffc900051368d0 R08: dffffc0000000000 R09: ffffed10051e4819 [ 87.966802][ C1] ext4_file_write_iter+0x1464/0x1880 [ 87.972954][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888028f240c4 [ 87.978189][ C1] vfs_write+0x7ae/0xba0 [ 87.984426][ C0] R13: dffffc0000000000 R14: ffff888028f240c0 R15: 1ffff92000a26d0c [ 87.989921][ C1] ksys_write+0x19c/0x2c0 [ 87.989936][ C1] do_syscall_64+0x3d/0xb0 [ 87.996161][ C0] ? queued_read_lock_slowpath+0x10c/0x2b0 [ 88.001760][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 88.001781][ C1] IN-SOFTIRQ-W at: [ 88.001792][ C1] lock_acquire+0x1f8/0x5a0 [ 88.007923][ C0] ? __pv_queued_spin_lock_slowpath+0xc50/0xc50 [ 88.014153][ C1] _raw_spin_lock_bh+0x31/0x40 [ 88.014182][ C1] sock_hash_delete_elem+0xac/0x2f0 [ 88.014201][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e [ 88.020632][ C0] ? mark_lock+0x9a/0x340 [ 88.026464][ C1] bpf_trace_run3+0x231/0x440 [ 88.030971][ C0] start_this_handle+0x39f/0x21b0 [ 88.038199][ C1] __queue_work+0xeeb/0xf90 [ 88.045823][ C0] ? jbd2__journal_start+0x144/0x5c0 [ 88.050968][ C1] call_timer_fn+0x1ad/0x6b0 [ 88.050987][ C1] __run_timers+0x6a8/0x890 [ 88.058326][ C0] ? generic_write_end+0x180/0x1d0 [ 88.065436][ C1] run_timer_softirq+0x63/0xf0 [ 88.065465][ C1] __do_softirq+0x2e9/0xa4c [ 88.065483][ C1] __irq_exit_rcu+0x155/0x240 [ 88.070355][ C0] ? asm_exc_page_fault+0x22/0x30 [ 88.076967][ C1] irq_exit_rcu+0x5/0x20 [ 88.082531][ C0] ? jbd2__journal_start+0x5c0/0x5c0 [ 88.088797][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 88.093909][ C0] ? __kasan_slab_alloc+0x65/0x70 [ 88.099571][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 88.099592][ C1] _raw_spin_unlock_irqrestore+0xd4/0x130 [ 88.105630][ C0] ? slab_post_alloc_hook+0x71/0x3a0 [ 88.110798][ C1] __wake_up+0x128/0x1c0 [ 88.110819][ C1] jbd2_journal_flush+0x1ef/0xc40 [ 88.114710][ C0] ? rcu_is_watching+0x11/0xb0 [ 88.120757][ C1] ext4_ioctl+0x2f95/0x5f60 [ 88.120782][ C1] __se_sys_ioctl+0xf1/0x160 [ 88.120800][ C1] do_syscall_64+0x3d/0xb0 [ 88.127713][ C0] ? kmem_cache_alloc+0x13a/0x2d0 [ 88.134526][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 88.134546][ C1] INITIAL USE at: [ 88.134558][ C1] lock_acquire+0x1f8/0x5a0 [ 88.139204][ C0] jbd2__journal_start+0x2d1/0x5c0 [ 88.145586][ C1] _raw_spin_lock_bh+0x31/0x40 [ 88.150087][ C0] __ext4_journal_start_sb+0x19b/0x410 [ 88.156796][ C1] sock_hash_delete_elem+0xac/0x2f0 [ 88.162864][ C0] ext4_dirty_inode+0x8b/0x100 [ 88.167061][ C1] 0xffffffffa0001d8e [ 88.174517][ C0] ? __ext4_expand_extra_isize+0x3d0/0x3d0 [ 88.176980][ C1] bpf_trace_run1+0x1d9/0x3d0 [ 88.185379][ C0] __mark_inode_dirty+0x331/0xf80 [ 88.190959][ C1] trace_block_plug+0x1de/0x270 [ 88.190977][ C1] blk_add_rq_to_plug+0x182/0x480 [ 88.199644][ C0] generic_write_end+0x180/0x1d0 [ 88.204471][ C1] blk_mq_submit_bio+0x1208/0x2590 [ 88.210276][ C0] ext4_da_write_end+0x749/0xa70 [ 88.213252][ C1] __submit_bio+0x261/0x2f0 [ 88.215738][ C0] ? ext4_da_write_begin+0x9c0/0x9c0 [ 88.219685][ C1] submit_bio_noacct_nocheck+0x976/0xd10 [ 88.219707][ C1] iomap_dio_bio_iter+0xfc7/0x15f0 [ 88.225846][ C0] generic_perform_write+0x3e9/0x5e0 [ 88.232233][ C1] __iomap_dio_rw+0x127e/0x2140 [ 88.232251][ C1] iomap_dio_rw+0x42/0xa0 [ 88.235174][ C0] ? generic_file_direct_write+0x460/0x460 [ 88.241999][ C1] ext4_file_write_iter+0x1464/0x1880 [ 88.242022][ C1] vfs_write+0x7ae/0xba0 [ 88.247972][ C0] ? clear_nonspinnable+0x60/0x60 [ 88.253578][ C1] ksys_write+0x19c/0x2c0 [ 88.253592][ C1] do_syscall_64+0x3d/0xb0 [ 88.259924][ C0] ? ext4_write_checks+0x255/0x2c0 [ 88.266286][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 88.272821][ C0] ext4_buffered_write_iter+0x122/0x3a0 [ 88.279468][ C1] } [ 88.279478][ C1] ... key at: [] sock_hash_alloc.__key+0x0/0x20 [ 88.279506][ C1] ... acquired at: [ 88.300355][ C0] ext4_file_write_iter+0x1d2/0x1880 [ 88.307055][ C1] lock_acquire+0x1f8/0x5a0 [ 88.313230][ C0] ? get_dump_page+0x5ea/0x8a0 [ 88.319243][ C1] _raw_spin_lock_bh+0x31/0x40 [ 88.319260][ C1] sock_hash_delete_elem+0xac/0x2f0 [ 88.326518][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 88.328820][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e [ 88.335572][ C0] ? ext4_file_read_iter+0x660/0x660 [ 88.343495][ C1] bpf_trace_run3+0x231/0x440 [ 88.343512][ C1] __queue_work+0xeeb/0xf90 [ 88.350007][ C0] ? __up_read+0x2b9/0x690 [ 88.357941][ C1] call_timer_fn+0x1ad/0x6b0 [ 88.363917][ C0] ? up_read+0x20/0x20 [ 88.371838][ C1] __run_timers+0x6a8/0x890 [ 88.371855][ C1] run_timer_softirq+0x63/0xf0 [ 88.378887][ C0] __kernel_write_iter+0x2ff/0x710 [ 88.386829][ C1] __do_softirq+0x2e9/0xa4c [ 88.386848][ C1] __irq_exit_rcu+0x155/0x240 [ 88.392746][ C0] ? vfs_read+0xbe0/0xbe0 [ 88.400668][ C1] irq_exit_rcu+0x5/0x20 [ 88.400690][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 88.406649][ C0] ? dump_user_range+0x54c/0x8e0 [ 88.412681][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 88.412700][ C1] _raw_spin_unlock_irqrestore+0xd4/0x130 [ 88.418495][ C0] ? dump_user_range+0x563/0x8e0 [ 88.426010][ C1] __wake_up+0x128/0x1c0 [ 88.426029][ C1] jbd2_journal_flush+0x1ef/0xc40 [ 88.430003][ C0] ? iov_iter_bvec+0x4a/0x1b0 [ 88.436111][ C1] ext4_ioctl+0x2f95/0x5f60 [ 88.442348][ C0] dump_user_range+0x43d/0x8e0 [ 88.448705][ C1] __se_sys_ioctl+0xf1/0x160 [ 88.455555][ C0] ? dump_skip+0x40/0x40 [ 88.462605][ C1] do_syscall_64+0x3d/0xb0 [ 88.462625][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 88.466930][ C0] ? writenote+0x24c/0x3b0 [ 88.473228][ C1] [ 88.473233][ C1] [ 88.473233][ C1] stack backtrace: [ 88.473239][ C1] CPU: 1 PID: 4108 Comm: syz-executor.1 Not tainted 6.1.82-syzkaller #0 [ 88.473256][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 88.478255][ C0] ? dump_emit+0x95/0xc0 [ 88.484384][ C1] Call Trace: [ 88.484393][ C1] [ 88.484398][ C1] dump_stack_lvl+0x1e3/0x2cb [ 88.489683][ C0] elf_core_dump+0x3d2b/0x4590 [ 88.495881][ C1] ? nf_tcp_handle_invalid+0x642/0x642 [ 88.502036][ C0] ? load_elf_binary+0x2750/0x2750 [ 88.507097][ C1] ? panic+0x75d/0x75d [ 88.513501][ C0] ? mark_lock+0x9a/0x340 [ 88.519605][ C1] ? print_shortest_lock_dependencies+0xee/0x150 [ 88.525919][ C0] ? __lock_acquire+0x125b/0x1f80 [ 88.530914][ C1] validate_chain+0x4d16/0x5950 [ 88.530938][ C1] ? print_irq_lock_scenario+0x180/0x180 [ 88.536814][ C0] ? rcu_read_lock_any_held+0xb3/0x160 [ 88.542067][ C1] ? reacquire_held_locks+0x660/0x660 [ 88.549352][ C0] ? 0xffffffffff600000 [ 88.554327][ C1] ? validate_chain+0x112/0x5950 [ 88.561949][ C0] ? getname_kernel+0x55/0x2e0 [ 88.569277][ C1] ? lockdep_unlock+0x165/0x300 [ 88.569304][ C1] ? mark_lock+0x9a/0x340 [ 88.574559][ C0] do_coredump+0x18b7/0x2700 [ 88.580434][ C1] __lock_acquire+0x125b/0x1f80 [ 88.580463][ C1] lock_acquire+0x1f8/0x5a0 [ 88.587122][ C0] ? nfs_ssc_unregister+0x30/0x30 [ 88.591853][ C1] ? sock_hash_delete_elem+0xac/0x2f0 [ 88.591878][ C1] ? read_lock_is_recursive+0x10/0x10 [ 88.598014][ C0] ? do_raw_spin_unlock+0x137/0x8a0 [ 88.604217][ C1] ? sock_hash_delete_elem+0xac/0x2f0 [ 88.604240][ C1] ? __bpf_trace_softirq+0x10/0x10 [ 88.610295][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 88.615270][ C1] ? read_lock_is_recursive+0x10/0x10 [ 88.622821][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 88.626673][ C1] ? sock_hash_delete_elem+0xac/0x2f0 [ 88.632736][ C0] get_signal+0x1454/0x17d0 [ 88.637891][ C1] _raw_spin_lock_bh+0x31/0x40 [ 88.644218][ C0] ? ptrace_notify+0x370/0x370 [ 88.649615][ C1] ? sock_hash_delete_elem+0xac/0x2f0 [ 88.649640][ C1] sock_hash_delete_elem+0xac/0x2f0 [ 88.656369][ C0] ? _raw_spin_unlock+0x40/0x40 [ 88.661127][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e [ 88.661146][ C1] bpf_trace_run3+0x231/0x440 [ 88.666659][ C0] ? __send_signal_locked+0xb43/0xdc0 [ 88.672448][ C1] ? bpf_trace_run3+0x146/0x440 [ 88.672465][ C1] ? bpf_trace_run2+0x410/0x410 [ 88.678682][ C0] arch_do_signal_or_restart+0xb0/0x1a10 [ 88.683684][ C1] __queue_work+0xeeb/0xf90 [ 88.690105][ C0] ? force_sig_fault+0x127/0x1d0 [ 88.697002][ C1] ? __queue_work+0xe5/0xf90 [ 88.701978][ C0] ? force_sig_fault_to_task+0x1c0/0x1c0 [ 88.708575][ C1] call_timer_fn+0x1ad/0x6b0 [ 88.713507][ C0] ? get_sigframe_size+0x10/0x10 [ 88.719520][ C1] ? queue_work_node+0x460/0x460 [ 88.719543][ C1] ? call_timer_fn+0xc2/0x6b0 [ 88.724802][ C0] ? exit_to_user_mode_loop+0x39/0x100 [ 88.731961][ C1] ? __run_timers+0x890/0x890 [ 88.731981][ C1] ? do_raw_spin_unlock+0x137/0x8a0 [ 88.738628][ C0] exit_to_user_mode_loop+0x6a/0x100 [ 88.743881][ C1] ? rcu_is_watching+0x11/0xb0 [ 88.743900][ C1] ? queue_work_node+0x460/0x460 [ 88.750347][ C0] exit_to_user_mode_prepare+0xb1/0x140 [ 88.756168][ C1] __run_timers+0x6a8/0x890 [ 88.762055][ C0] irqentry_exit_to_user_mode+0x5/0x30 [ 88.768942][ C1] ? detach_timer+0x380/0x380 [ 88.774734][ C0] exc_page_fault+0x1c0/0x660 [ 88.779711][ C1] ? print_irqtrace_events+0x210/0x210 [ 88.779733][ C1] ? seqcount_lockdep_reader_access+0x1bd/0x220 [ 88.785623][ C0] asm_exc_page_fault+0x22/0x30 [ 88.791574][ C1] run_timer_softirq+0x63/0xf0 [ 88.791593][ C1] __do_softirq+0x2e9/0xa4c [ 88.796769][ C0] RIP: 0033:0x0 [ 88.804281][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 88.804308][ C1] ? __irq_exit_rcu+0x155/0x240 [ 88.809842][ C0] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 88.812301][ C1] ? __entry_text_end+0x1feabe/0x1feabe [ 88.820617][ C0] RSP: 002b:0000000020000188 EFLAGS: 00010217 [ 88.824397][ C1] ? hrtimer_interrupt+0x76b/0x980 [ 88.829774][ C0] [ 88.834437][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 88.839169][ C0] RAX: 0000000000000000 RBX: 00007fa3f0fac050 RCX: 00007fa3f0e7dda9 [ 88.844080][ C1] __irq_exit_rcu+0x155/0x240 [ 88.844106][ C1] ? irq_exit_rcu+0x20/0x20 [ 88.849499][ C0] RDX: 0000000020000200 RSI: 0000000020000180 RDI: 0000000020021000 [ 88.854470][ C1] irq_exit_rcu+0x5/0x20 [ 88.860118][ C0] RBP: 00007fa3f0eca47a R08: 0000000020000280 R09: 0000000020000280 [ 88.865336][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 88.870178][ C0] R10: 0000000020000240 R11: 0000000000000206 R12: 0000000000000000 [ 88.874840][ C1] [ 88.879248][ C0] R13: 000000000000006e R14: 00007fa3f0fac050 R15: 00007ffeb9fdea68 [ 88.884046][ C1] [ 88.884053][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 88.888097][ C0] [ 88.892740][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 88.892761][ C1] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 42 2e 4e f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 f7 78 ca f6 65 8b 05 b8 a4 6e 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 88.897676][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 88.902757][ C1] RSP: 0018:ffffc90008d4f640 EFLAGS: 00000206 [ 88.902772][ C1] RAX: 7f867ffb0e899400 RBX: 1ffff920011a9ecc RCX: ffffffff816abf3a [ 88.902782][ C1] RDX: dffffc0000000000 RSI: ffffffff8aebee40 RDI: 0000000000000001 [ 88.902791][ C1] RBP: ffffc90008d4f6d0 R08: dffffc0000000000 R09: fffffbfff2092c58 [ 88.902801][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 88.902810][ C1] R13: 1ffff920011a9ec8 R14: ffffc90008d4f660 R15: 0000000000000246 [ 88.902822][ C1] ? mark_lock+0x9a/0x340 [ 88.902845][ C1] ? _raw_spin_unlock+0x40/0x40 [ 88.902858][ C1] ? __wake_up_common+0x2a0/0x4e0 [ 88.902877][ C1] __wake_up+0x128/0x1c0 [ 88.902894][ C1] ? __wake_up_bit+0x2b0/0x2b0 [ 88.902911][ C1] ? do_raw_read_unlock+0x70/0x70 [ 88.902927][ C1] jbd2_journal_flush+0x1ef/0xc40 [ 88.902947][ C1] ? jbd2_journal_lock_updates+0x2b0/0x380 [ 88.902962][ C1] ? ext4_group_extend+0x2b0/0x630 [ 88.902977][ C1] ? jbd2_journal_wait_updates+0x2d0/0x2d0 [ 88.902993][ C1] ? __bpf_trace_jbd2_shrink_checkpoint_list+0x50/0x50 [ 88.903015][ C1] ext4_ioctl+0x2f95/0x5f60 [ 88.903030][ C1] ? kasan_set_track+0x4b/0x70 [ 88.903049][ C1] ? security_file_ioctl+0x6d/0xa0 [ 88.903062][ C1] ? __se_sys_ioctl+0x47/0x160 [ 88.903079][ C1] ? do_syscall_64+0x3d/0xb0 [ 88.903098][ C1] ? ext4_fileattr_set+0x1770/0x1770 [ 88.903126][ C1] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 88.903144][ C1] ? __x64_compat_sys_ioctl+0x80/0x80 [ 88.903162][ C1] ? __lock_acquire+0x1f80/0x1f80 [ 88.903178][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 88.903192][ C1] ? __kmem_cache_free+0x25c/0x3c0 [ 88.903207][ C1] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 88.903233][ C1] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 88.903252][ C1] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 88.903270][ C1] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 88.903293][ C1] ? __fget_files+0x28/0x4a0 [ 88.903312][ C1] ? __fget_files+0x28/0x4a0 [ 88.903324][ C1] ? __fget_files+0x435/0x4a0 [ 88.903336][ C1] ? __fget_files+0x28/0x4a0 [ 88.903353][ C1] ? bpf_lsm_file_ioctl+0x5/0x10 [ 88.903366][ C1] ? security_file_ioctl+0x7d/0xa0 [ 88.903378][ C1] ? ext4_fileattr_set+0x1770/0x1770 [ 88.903394][ C1] __se_sys_ioctl+0xf1/0x160 [ 88.903412][ C1] do_syscall_64+0x3d/0xb0 [ 88.903428][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 88.903443][ C1] RIP: 0033:0x7f5a8807dda9 [ 88.903455][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 88.903466][ C1] RSP: 002b:00007f5a88e5f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.903479][ C1] RAX: ffffffffffffffda RBX: 00007f5a881abf80 RCX: 00007f5a8807dda9 [ 88.903488][ C1] RDX: 0000000020000040 RSI: 0000000040086607 RDI: 0000000000000006 [ 88.903497][ C1] RBP: 00007f5a880ca47a R08: 0000000000000000 R09: 0000000000000000 [ 88.903505][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 88.903513][ C1] R13: 000000000000000b R14: 00007f5a881abf80 R15: 00007ffce49ba7d8 [ 88.903527][ C1] [ 88.903532][ C0] CPU: 0 PID: 3896 Comm: syz-executor.0 Not tainted 6.1.82-syzkaller #0 [ 89.834782][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 89.844843][ C0] Call Trace: [ 89.848111][ C0] [ 89.850942][ C0] dump_stack_lvl+0x1e3/0x2cb [ 89.855693][ C0] ? nf_tcp_handle_invalid+0x642/0x642 [ 89.861131][ C0] ? panic+0x75d/0x75d [ 89.865185][ C0] ? vscnprintf+0x59/0x80 [ 89.869498][ C0] panic+0x318/0x75d [ 89.873377][ C0] ? __warn+0x169/0x520 [ 89.877515][ C0] ? memcpy_page_flushcache+0xfc/0xfc [ 89.882976][ C0] __warn+0x348/0x520 [ 89.887041][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 89.892393][ C0] report_bug+0x2af/0x500 [ 89.896708][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 89.902061][ C0] handle_bug+0x3d/0x70 [ 89.906206][ C0] exc_invalid_op+0x16/0x40 [ 89.910710][ C0] asm_exc_invalid_op+0x16/0x20 [ 89.915542][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 89.921523][ C0] Code: 24 48 c7 c7 80 bb ea 8a e8 1c f5 fd ff 80 3d 4d e4 d5 03 00 74 01 c3 c6 05 43 e4 d5 03 01 48 c7 c7 e0 e5 eb 8a e8 b3 f3 c8 f6 <0f> 0b c3 41 56 53 48 83 ec 10 65 48 8b 04 25 28 00 00 00 48 89 44 [ 89.941145][ C0] RSP: 0018:ffffc90000007398 EFLAGS: 00010246 [ 89.947198][ C0] RAX: 0b32473c1a9ceb00 RBX: 0000000000000200 RCX: ffff888024461dc0 [ 89.955146][ C0] RDX: 0000000000000302 RSI: 0000000000000000 RDI: 0000000000000000 [ 89.963099][ C0] RBP: ffffc90000007480 R08: ffffffff81527e8e R09: ffffed1017304f1c [ 89.971071][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 89.979454][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 1ffff92000000e78 [ 89.987411][ C0] ? __warn_printk+0x28e/0x350 [ 89.992164][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 89.997512][ C0] queue_work_on+0x1e6/0x250 [ 90.002112][ C0] ? wq_worker_last_func+0x40/0x40 [ 90.007205][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 90.013089][ C0] ? _raw_spin_unlock+0x40/0x40 [ 90.017922][ C0] ? skb_queue_tail+0x32/0x120 [ 90.022668][ C0] ieee80211_rx_h_mgmt+0x4b4/0x6a0 [ 90.027761][ C0] ieee80211_rx_handlers+0x7406/0x8f70 [ 90.033204][ C0] ? drv_event_callback+0x2f0/0x2f0 [ 90.038380][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 90.043384][ C0] ? kernel_text_address+0x9f/0xd0 [ 90.048472][ C0] ? __kernel_text_address+0x9/0x40 [ 90.053647][ C0] ? unwind_get_return_address+0x49/0x80 [ 90.059269][ C0] ? arch_stack_walk+0xf3/0x140 [ 90.064366][ C0] ieee80211_prepare_and_rx_handle+0x2d67/0x5f20 [ 90.070675][ C0] ? do_raw_spin_lock+0x14a/0x370 [ 90.075680][ C0] ? ieee80211_rx_8023+0x1640/0x1640 [ 90.080947][ C0] ? ieee80211_rx_for_interface+0x2f6/0x3c0 [ 90.086837][ C0] ieee80211_rx_list+0x2993/0x3380 [ 90.091940][ C0] ? ieee80211_check_fast_rx_iface+0x210/0x210 [ 90.098073][ C0] ? read_lock_is_recursive+0x10/0x10 [ 90.103522][ C0] ? do_raw_spin_lock+0x14a/0x370 [ 90.108525][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 90.113537][ C0] ? print_irqtrace_events+0x210/0x210 [ 90.118976][ C0] ? do_raw_spin_unlock+0x137/0x8a0 [ 90.124239][ C0] ? ieee80211_rx_napi+0xd2/0x3b0 [ 90.129328][ C0] ieee80211_rx_napi+0x186/0x3b0 [ 90.134244][ C0] ? _raw_spin_unlock+0x40/0x40 [ 90.139073][ C0] ? rcu_is_watching+0x11/0xb0 [ 90.143815][ C0] ? ieee80211_rx_list+0x3380/0x3380 [ 90.149075][ C0] ? skb_dequeue+0x10f/0x140 [ 90.153735][ C0] ieee80211_tasklet_handler+0x109/0x1b0 [ 90.159350][ C0] ? ieee80211_reconfig_filter+0x20/0x20 [ 90.164981][ C0] tasklet_action_common+0x3cb/0x4a0 [ 90.170246][ C0] ? trace_raw_output_softirq+0xd0/0xd0 [ 90.175768][ C0] ? print_irqtrace_events+0x210/0x210 [ 90.181205][ C0] ? seqcount_lockdep_reader_access+0x1bd/0x220 [ 90.187428][ C0] __do_softirq+0x2e9/0xa4c [ 90.191920][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 90.197122][ C0] ? __irq_exit_rcu+0x155/0x240 [ 90.201958][ C0] ? __entry_text_end+0x1feabe/0x1feabe [ 90.207478][ C0] ? hrtimer_interrupt+0x76b/0x980 [ 90.212577][ C0] ? irqtime_account_irq+0xd0/0x1e0 [ 90.217786][ C0] __irq_exit_rcu+0x155/0x240 [ 90.222455][ C0] ? irq_exit_rcu+0x20/0x20 [ 90.226942][ C0] irq_exit_rcu+0x5/0x20 [ 90.231162][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 90.236821][ C0] [ 90.239741][ C0] [ 90.242651][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 90.248616][ C0] RIP: 0010:queued_read_lock_slowpath+0x13d/0x2b0 [ 90.255014][ C0] Code: 00 4c 89 f3 48 c1 eb 03 42 0f b6 04 2b 84 c0 74 37 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 2a 4c 89 f7 e8 e7 05 4e f7 eb 20 f3 90 <42> 0f b6 04 2b 84 c0 74 15 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 08 [ 90.274773][ C0] RSP: 0018:ffffc90005136820 EFLAGS: 00000286 [ 90.280819][ C0] RAX: 00000000000002ff RBX: 1ffff110051e4818 RCX: ffffffff8a93f28c [ 90.288906][ C0] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff888028f240c0 [ 90.297138][ C0] RBP: ffffc900051368d0 R08: dffffc0000000000 R09: ffffed10051e4819 [ 90.305099][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888028f240c4 [ 90.313056][ C0] R13: dffffc0000000000 R14: ffff888028f240c0 R15: 1ffff92000a26d0c [ 90.321016][ C0] ? queued_read_lock_slowpath+0x10c/0x2b0 [ 90.326811][ C0] ? __pv_queued_spin_lock_slowpath+0xc50/0xc50 [ 90.333032][ C0] ? mark_lock+0x9a/0x340 [ 90.337342][ C0] start_this_handle+0x39f/0x21b0 [ 90.342699][ C0] ? jbd2__journal_start+0x144/0x5c0 [ 90.348007][ C0] ? generic_write_end+0x180/0x1d0 [ 90.353116][ C0] ? asm_exc_page_fault+0x22/0x30 [ 90.358310][ C0] ? jbd2__journal_start+0x5c0/0x5c0 [ 90.363610][ C0] ? __kasan_slab_alloc+0x65/0x70 [ 90.368766][ C0] ? slab_post_alloc_hook+0x71/0x3a0 [ 90.374047][ C0] ? rcu_is_watching+0x11/0xb0 [ 90.378804][ C0] ? kmem_cache_alloc+0x13a/0x2d0 [ 90.383862][ C0] jbd2__journal_start+0x2d1/0x5c0 [ 90.388979][ C0] __ext4_journal_start_sb+0x19b/0x410 [ 90.394425][ C0] ext4_dirty_inode+0x8b/0x100 [ 90.399183][ C0] ? __ext4_expand_extra_isize+0x3d0/0x3d0 [ 90.404975][ C0] __mark_inode_dirty+0x331/0xf80 [ 90.409983][ C0] generic_write_end+0x180/0x1d0 [ 90.414922][ C0] ext4_da_write_end+0x749/0xa70 [ 90.419841][ C0] ? ext4_da_write_begin+0x9c0/0x9c0 [ 90.425106][ C0] generic_perform_write+0x3e9/0x5e0 [ 90.430382][ C0] ? generic_file_direct_write+0x460/0x460 [ 90.436169][ C0] ? clear_nonspinnable+0x60/0x60 [ 90.441179][ C0] ? ext4_write_checks+0x255/0x2c0 [ 90.446297][ C0] ext4_buffered_write_iter+0x122/0x3a0 [ 90.451823][ C0] ext4_file_write_iter+0x1d2/0x1880 [ 90.457101][ C0] ? get_dump_page+0x5ea/0x8a0 [ 90.461843][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 90.466845][ C0] ? ext4_file_read_iter+0x660/0x660 [ 90.472109][ C0] ? __up_read+0x2b9/0x690 [ 90.476506][ C0] ? up_read+0x20/0x20 [ 90.480554][ C0] __kernel_write_iter+0x2ff/0x710 [ 90.485647][ C0] ? vfs_read+0xbe0/0xbe0 [ 90.489981][ C0] ? dump_user_range+0x54c/0x8e0 [ 90.494895][ C0] ? dump_user_range+0x563/0x8e0 [ 90.499811][ C0] ? iov_iter_bvec+0x4a/0x1b0 [ 90.504491][ C0] dump_user_range+0x43d/0x8e0 [ 90.509237][ C0] ? dump_skip+0x40/0x40 [ 90.513472][ C0] ? writenote+0x24c/0x3b0 [ 90.517889][ C0] ? dump_emit+0x95/0xc0 [ 90.522118][ C0] elf_core_dump+0x3d2b/0x4590 [ 90.526869][ C0] ? load_elf_binary+0x2750/0x2750 [ 90.532050][ C0] ? mark_lock+0x9a/0x340 [ 90.536365][ C0] ? __lock_acquire+0x125b/0x1f80 [ 90.541376][ C0] ? rcu_read_lock_any_held+0xb3/0x160 [ 90.546812][ C0] ? 0xffffffffff600000 [ 90.550945][ C0] ? getname_kernel+0x55/0x2e0 [ 90.555687][ C0] do_coredump+0x18b7/0x2700 [ 90.560262][ C0] ? nfs_ssc_unregister+0x30/0x30 [ 90.565272][ C0] ? do_raw_spin_unlock+0x137/0x8a0 [ 90.570456][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 90.575638][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 90.580815][ C0] get_signal+0x1454/0x17d0 [ 90.585306][ C0] ? ptrace_notify+0x370/0x370 [ 90.590049][ C0] ? _raw_spin_unlock+0x40/0x40 [ 90.594874][ C0] ? __send_signal_locked+0xb43/0xdc0 [ 90.600241][ C0] arch_do_signal_or_restart+0xb0/0x1a10 [ 90.605854][ C0] ? force_sig_fault+0x127/0x1d0 [ 90.610789][ C0] ? force_sig_fault_to_task+0x1c0/0x1c0 [ 90.616486][ C0] ? get_sigframe_size+0x10/0x10 [ 90.621405][ C0] ? exit_to_user_mode_loop+0x39/0x100 [ 90.626848][ C0] exit_to_user_mode_loop+0x6a/0x100 [ 90.632108][ C0] exit_to_user_mode_prepare+0xb1/0x140 [ 90.637637][ C0] irqentry_exit_to_user_mode+0x5/0x30 [ 90.643161][ C0] exc_page_fault+0x1c0/0x660 [ 90.647819][ C0] asm_exc_page_fault+0x22/0x30 [ 90.652741][ C0] RIP: 0033:0x0 [ 90.656177][ C0] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 90.663620][ C0] RSP: 002b:0000000020000188 EFLAGS: 00010217 [ 90.669671][ C0] RAX: 0000000000000000 RBX: 00007fa3f0fac050 RCX: 00007fa3f0e7dda9 [ 90.677622][ C0] RDX: 0000000020000200 RSI: 0000000020000180 RDI: 0000000020021000 [ 90.686787][ C0] RBP: 00007fa3f0eca47a R08: 0000000020000280 R09: 0000000020000280 [ 90.694740][ C0] R10: 0000000020000240 R11: 0000000000000206 R12: 0000000000000000 [ 90.702691][ C0] R13: 000000000000006e R14: 00007fa3f0fac050 R15: 00007ffeb9fdea68 [ 90.710750][ C0] [ 91.813010][ C0] Shutting down cpus with NMI [ 91.818000][ C0] Kernel Offset: disabled [ 91.822310][ C0] Rebooting in 86400 seconds..