last executing test programs: 1m52.343610334s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x6b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ef00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000c371eb27ec81bbf0a71cee14396de9aa8fe5156cf7dec0dbf74fb737a87be54dd3a49cd84ea610166c948b479626cd0faefaad8ee87b1dffebf2a9452d750b3d348cefab82a085160af39344bbee75348a345ca288b8"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x2a, 0x0, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="f7d1b796e545"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x40100, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0xf0000000, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x71, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd37}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 1m50.165206698s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x6b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ef00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000c371eb27ec81bbf0a71cee14396de9aa8fe5156cf7dec0dbf74fb737a87be54dd3a49cd84ea610166c948b479626cd0faefaad8ee87b1dffebf2a9452d750b3d348cefab82a085160af39344bbee75348a345ca288b8"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x2a, 0x0, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="f7d1b796e545"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x40100, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0xf0000000, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x71, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd37}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 8.368856947s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x6b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ef00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000c371eb27ec81bbf0a71cee14396de9aa8fe5156cf7dec0dbf74fb737a87be54dd3a49cd84ea610166c948b479626cd0faefaad8ee87b1dffebf2a9452d750b3d348cefab82a085160af39344bbee75348a345ca288b8"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x2a, 0x0, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="f7d1b796e545"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x40100, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0xf0000000, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x71, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd37}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 5.708517744s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x6b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ef00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000c371eb27ec81bbf0a71cee14396de9aa8fe5156cf7dec0dbf74fb737a87be54dd3a49cd84ea610166c948b479626cd0faefaad8ee87b1dffebf2a9452d750b3d348cefab82a085160af39344bbee75348a345ca288b8"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x2a, 0x0, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="f7d1b796e545"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x40100, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0xf0000000, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x71, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd37}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 5.378545855s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'team_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000800), 0x80000002}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000fc0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x6, 0x17, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000000008000000000f9ffffff18410000ffffffff000000000000000081d80800ea5c000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000020000000850000000600000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000030000007b8af856fffc020000000000000000000007020000f8ffffffb703000008000000000400000300000085000000820000009500000000000000863934250bdc4b0688"], &(0x7f0000000180)='syzkaller\x00', 0xed95, 0xe8, &(0x7f0000000240)=""/232, 0x41000, 0x60, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x7, 0x5, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x7, &(0x7f0000000b40)=[0xffffffffffffffff], &(0x7f0000000b80)=[{0x4, 0x3, 0xb, 0x8}, {0x4, 0x3, 0x1, 0x2}, {0x4, 0x4, 0xf, 0xc}, {0x5, 0x3, 0x6}, {0x4, 0x4, 0x8, 0x6}, {0x5, 0x3, 0x6, 0x3}, {0x4, 0x1, 0x4}], 0x10, 0x1}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0x1d, 0x9, &(0x7f00000014c0)=ANY=[@ANYBLOB="18000000010000000000000008000000bd5d0000f7ffffff18120000", @ANYRES32, @ANYBLOB="0000479e0181121e44000000000c0180000000000000400700000000000000000064466f64a5e9beef4143a70ff8001bc352bac33ebd91a07ee6250c58a481f09f1a39b4fa97e352f8e5ab4b920eb17c484ddc603c2e162e9fb350c8a01d303af565c8dfb9d32584a62c4c"], &(0x7f0000000f40)='syzkaller\x00', 0x200, 0xeb, &(0x7f0000000f80)=""/235, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000010c0)={0x4, 0x2, 0x7, 0x1f}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000001100)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001140)=[{0x2, 0x5, 0x0, 0x9}, {0x4, 0x1, 0xe, 0xc}, {0x4, 0x5, 0x0, 0xa}, {0x0, 0x5, 0x1, 0x4}, {0x0, 0x5, 0xf}, {0x3, 0x0, 0x9, 0xa}, {0x0, 0x4, 0xb, 0x7}, {0x0, 0x2}]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001180)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x15, 0xf, &(0x7f0000001080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000fc0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100)={0x8, 0x1, 0x3, 0x40}, 0x10, r7, 0xffffffffffffffff, 0x4, &(0x7f00000011c0)=[r2, r3, r2, r0, r0, r5, r0], &(0x7f0000001200)=[{0x5, 0x2, 0xe, 0x8}, {0x3, 0x3, 0xa, 0xa}, {0x1, 0x5, 0xa, 0xc}, {0x0, 0x3, 0xf, 0x5}], 0x10, 0x7f}, 0x90) getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001580)={0x0, 0x1200, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c75256509e3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r9, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x12000000}, 0x40000100) 4.453636437s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f00000000c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'erspan0\x00', 0x400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3a400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_pid(r2, &(0x7f0000000000), 0xfdef) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880), 0x0, 0x0, 0xfffffffffffffe5e}, 0x40002060) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0xa8, 0x20, 0x4d, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x10001, 0xfffffffd, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2b624480adf47da) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) 4.275406494s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = getpid() r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x8000, 0x8000000000000000, 0x7ff, 0x5, 0x40, 0x7, 0x200, 0x0, 0x101, 0x0, 0x7}, r1, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r3, r4, 0x2, 0x2}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r5, 0xffffffffffffffff, 0x2, 0x0, 0x4000}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB=';'], 0x0}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x5, &(0x7f00000001c0)='/*@:\x00'}, 0x30) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000004ffffffff000000000300000000000000000000000300000002000000000000000000000200000000000000000000000602"], 0x0, 0x56}, 0x20) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r2}, 0x8) ioctl$SIOCSIFHWADDR(r6, 0x8946, &(0x7f0000000340)={'pim6reg\x00', @multicast}) 4.23749198s ago: executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000001840)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000040), 0x3b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x6, 0x40, 0x0, 0x0, 0x0, 0xe1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x10001, 0x5}, 0x0, 0x0, 0x90000, 0x0, 0x0, 0x0, 0xee}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000038e64c5240da6154c6ff4612ea00000000000000000d000000000000bddd3e6785811cc8ef6900b0725827c30d5729f1c117c91616adaa1a60fd2aac47eae9ab18ea"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000880)}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8946, &(0x7f0000000900)={'veth1_to_hsr\x00', @random='\x00\x00\x00 \x00'}) 3.772924371s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x6b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ef00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000c371eb27ec81bbf0a71cee14396de9aa8fe5156cf7dec0dbf74fb737a87be54dd3a49cd84ea610166c948b479626cd0faefaad8ee87b1dffebf2a9452d750b3d348cefab82a085160af39344bbee75348a345ca288b8"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x2a, 0x0, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="f7d1b796e545"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x40100, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0xf0000000, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x71, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd37}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 2.657729922s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x7a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x80, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_es_insert_delayed_block\x00', r3}, 0x10) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=0xffffffffffffffff, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={r5, r0, 0x0, r0}, 0x10) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0x4, 0x0, r1, 0x800, '\x00', 0x0, r4, 0x0, 0x1, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r0, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xfb, &(0x7f00000008c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0xb3, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b80)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x10, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@generic={0x81, 0x7, 0x9, 0xfff8, 0x20}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000700)='syzkaller\x00', 0xfffffffc, 0xa5, &(0x7f0000000740)=""/165, 0x40f00, 0x40, '\x00', r7, 0x1b, r9, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0x8, 0x8, 0xffff}, 0x10, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c00)=[r1, r1, r1, r10, r2, r1, 0x1], &(0x7f0000000c40)=[{0x4, 0x4, 0x9, 0x9}, {0x3, 0x3, 0x6, 0xa}, {0x4, 0x5, 0x6}, {0x4, 0x5, 0x4, 0xb}, {0x4, 0x3, 0x0, 0x6}, {0x3, 0x2, 0x2, 0x4}, {0x2, 0x2, 0x2, 0x2}, {0x0, 0x5, 0xa, 0x3}], 0x10, 0x2}, 0x90) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r11, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000040000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b70800000000fb007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=r12, 0x7, 0x0, 0xa7c, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@cgroup=r13, 0xffffffffffffffff, 0x10, 0x10, 0x0, @link_fd=r13, r14}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@ifindex, r11, 0xc, 0x2034, r0, @link_fd=r5, r14}, 0x20) 2.125630544s ago: executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000001840)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000040), 0x3b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x6, 0x40, 0x0, 0x0, 0x0, 0xe1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x10001, 0x5}, 0x0, 0x0, 0x90000, 0x0, 0x0, 0x0, 0xee}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000038e64c5240da6154c6ff4612ea00000000000000000d000000000000bddd3e6785811cc8ef6900b0725827c30d5729f1c117c91616adaa1a60fd2aac47eae9ab18ea"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000880)}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8946, &(0x7f0000000900)={'veth1_to_hsr\x00', @random='\x00\x00\x00 \x00'}) 1.902070918s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x6b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ef00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000c371eb27ec81bbf0a71cee14396de9aa8fe5156cf7dec0dbf74fb737a87be54dd3a49cd84ea610166c948b479626cd0faefaad8ee87b1dffebf2a9452d750b3d348cefab82a085160af39344bbee75348a345ca288b8"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x2a, 0x0, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="f7d1b796e545"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x40100, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0xf0000000, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x71, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd37}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 1.790818925s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[], 0x0, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 1.69562398s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x86, &(0x7f0000002600)}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x4, 0x0, 0x0, 0x0, 0x0, 0xa1, &(0x7f0000000540)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x480001, 0x0) close(r3) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$TUNSETOFFLOAD(r3, 0xb701, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x101}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x40c000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 1.530670955s ago: executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x4a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000600)="b9ff03076844268cb89e14f086dd1b", 0x0, 0xfffffffc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x20, &(0x7f0000000300)={&(0x7f0000000080)=""/225, 0xe1, 0x0, &(0x7f0000000280)=""/123, 0x7b}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000630277fbacfe1416e000000189040203fe80000000000000845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x8}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x5, 0x1, 0x0, r1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @printk={@lu}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, r2, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) 624.794544ms ago: executing program 4: socketpair(0xf, 0x3, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xef, &(0x7f0000000280)=[{}, {}], 0x10, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x85, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x3f, 0x0}, 0x8) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x1f6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x11, 0x0, 0x7, 0xfffffff9, 0x848, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x3, 0x5, 0x1, 0xfffffff9, 0xc00, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x48) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x2}, 0x48) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000880)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x19, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x30}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xd}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0x6b, &(0x7f0000000140)=""/107, 0x41000, 0x28, '\x00', r3, 0x11, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x5, 0x9, 0x41fecc38, 0xfffffffb}, 0x10, r5, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)=[r6, r7, r8, r9, r10, r11, r12], &(0x7f0000000900)=[{0x1, 0x5, 0x9, 0x4}, {0x5, 0x3, 0x9}, {0x2, 0x1, 0xa, 0x5}, {0x5, 0x2, 0xb, 0xa}, {0x3, 0x5, 0x4, 0xb}, {0x0, 0x2, 0x0, 0x8}, {0x4, 0x1, 0x1, 0x8}, {0x0, 0x3, 0x6, 0x1}], 0x10, 0x4}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a40)={0x1, 0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000a80)=r13, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000cc0)={{r1, 0xffffffffffffffff}, &(0x7f0000000c40), &(0x7f0000000c80)='%pi6 \x00'}, 0x20) r16 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000ac0)=@raw=[@ldst={0x2, 0x3, 0x0, 0x3, 0x3, 0xffffffffffffffec, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffe}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @generic={0x4c, 0x6, 0xf, 0x4, 0x3}], &(0x7f0000000b40)='syzkaller\x00', 0x5, 0x58, &(0x7f0000000b80)=""/88, 0x41000, 0x2, '\x00', r3, 0x1b, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x5, 0xf, 0x0, 0xffffff7f}, 0x10, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000d00)=[r7, r11, r14, r15], &(0x7f0000000d40)=[{0x3, 0x2, 0x3, 0x2}, {0x1, 0x3, 0xf, 0x8}, {0x0, 0x4, 0xd, 0x6}], 0x10, 0xfff}, 0x90) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e80)=@generic={&(0x7f0000000e40)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000ec0)={r11, r6}, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001000)={@ifindex=r3, 0xf, 0x0, 0x9, &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000f40)=[0x0, 0x0, 0x0], &(0x7f0000000f80)=[0x0, 0x0, 0x0], &(0x7f0000000fc0)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001040)={@map=r7, r16, 0x26, 0x8, 0x0, @prog_id=r2, r18}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@bloom_filter={0x1e, 0x5, 0x0, 0x7, 0x0, r11, 0x3ff, '\x00', r17, 0xffffffffffffffff, 0x4, 0x2, 0x5, 0xa}, 0x48) r19 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001100), 0x2, 0x0) write$cgroup_type(r19, &(0x7f0000001140), 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x14, 0x33ea2830, 0x200, 0x364278db, 0x2614, 0xffffffffffffffff, 0x0, '\x00', r17, r4, 0x0, 0x2, 0x4}, 0x48) r20 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x103080, 0x0) ioctl$TUNATTACHFILTER(r20, 0x401054d5, &(0x7f0000001280)={0x6, &(0x7f0000001240)=[{0x4, 0x2, 0x3a, 0x2}, {0x4, 0xac, 0x81, 0xa}, {0x3f, 0x7, 0x9, 0x80000001}, {0x8000, 0xf9, 0xaf, 0x7}, {0x1, 0x2, 0x0, 0x65}, {0x40, 0xff, 0x1}]}) r21 = gettid() r22 = perf_event_open(&(0x7f00000013c0)={0x0, 0x80, 0x6, 0x1f, 0x7, 0x7f, 0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000001380), 0xa}, 0xe, 0x7, 0x9, 0x6, 0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001300)={0x4, 0x80, 0x4, 0x8, 0x9, 0x6, 0x0, 0x100000001, 0x8210, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000012c0), 0x4}, 0x2400, 0x4, 0x7f, 0x3, 0x8, 0x2, 0x0, 0x0, 0x800, 0x0, 0x2}, r21, 0xa, r22, 0x8) 497.320334ms ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000100000000000000000000007112170000000000950000000000000093eec5493330f1657805592a1e99fdb36e7fde68ccdf931f525685ddfd664cd84a2d77b2747e003236e531fe860d968a53d1eb157cf12b1a0e47ad45e7"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x86, 0x0, 0x200000000000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa, &(0x7f0000000380), 0xfffffce6, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x9f, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x2f, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_fd={0x18, 0x0, 0x1, 0x0, r2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6b12}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @alu={0x7, 0x1, 0x0, 0x8, 0x4, 0x2, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000880)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000008c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x1, 0x6, 0x3, 0x96e}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000940)=[r2, r2, r2], &(0x7f0000000980)=[{0x1, 0x4, 0xd, 0x4}, {0x3, 0x1, 0xf}, {0x4, 0x1, 0xa, 0x4}, {0x2, 0x1, 0x3, 0xb}, {0x1, 0x2, 0x8}, {0x4, 0x5, 0x3}, {0x4, 0x4, 0x6, 0xc}], 0x10, 0x35e}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x17, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffff94}, [@map_fd={0x18, 0xa, 0x1, 0x0, r3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2d59}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x4e, &(0x7f0000000240)=""/78, 0x41100, 0x55, '\x00', r4, 0x22, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x2, 0x2, 0x0, 0x4d82}, 0x10, 0xffffffffffffffff, r5, 0x6, 0x0, &(0x7f0000000ac0)=[{0x0, 0x5, 0x7, 0x4}, {0x5, 0x3, 0x9, 0xa}, {0x3, 0x5, 0xf, 0x3}, {0x0, 0x3, 0xf}, {0x1, 0x2, 0x0, 0x3}, {0x2, 0x1, 0x7, 0x4}], 0x10, 0x3}, 0x90) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x2, 0x81, 0x5, r7}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1}, 0x0) 397.308949ms ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, 0x0}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='jbd2_handle_stats\x00', r0}, 0x10) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x101100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)='%pi6 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000001a00)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000040)) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x122) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x6, 0x15, &(0x7f0000001700)=ANY=[@ANYBLOB="1800004005000000000000007f00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000066f9730b000100009500000000000000852000000200000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000852000000100000018420000fbffffff00000000000000009500000000000000"], &(0x7f0000000600)='GPL\x00', 0x2, 0xc0, &(0x7f00000017c0)=""/192, 0x40f00, 0x33, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001880)={0x5, 0xf, 0x10001, 0x63798e95}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f00000018c0)=[{0x5, 0x1, 0xf, 0x6}, {0x5, 0x3, 0xd, 0x4}, {0x4, 0x5, 0x3, 0xa}, {0x5, 0x2, 0xd, 0xc}], 0x10, 0x1f}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x602, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x5452, &(0x7f0000000080)={'nicvf0\x00', @dev}) close(r8) 360.446015ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0, 0xffffffffffffffff}, &(0x7f00000004c0), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r3}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0xfffffffffffffda7) ioctl$SIOCSIFHWADDR(r4, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) 324.91198ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'team_slave_0\x00', 0x100}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/uts\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f00000004c0)='%pi6 \x00'}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x1, 0x280a, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1, 0xd}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440)=r2, 0x4) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x2, 0x475, 0x80000000, 0x5310, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x3, 0x1}, 0x48) syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/uts\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 303.865313ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x11, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000240), 0x20000000, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/176}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x8, 0x0, 0xffffffff, 0x1df, 0x88, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00'}, 0x10) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001419) 284.392526ms ago: executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000001840)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000040), 0x3b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x6, 0x40, 0x0, 0x0, 0x0, 0xe1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x10001, 0x5}, 0x0, 0x0, 0x90000, 0x0, 0x0, 0x0, 0xee}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000038e64c5240da6154c6ff4612ea00000000000000000d000000000000bddd3e6785811cc8ef6900b0725827c30d5729f1c117c91616adaa1a60fd2aac47eae9ab18ea"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000880)}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8946, &(0x7f0000000900)={'veth1_to_hsr\x00', @random='\x00\x00\x00 \x00'}) 280.202997ms ago: executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/962], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000240)=""/153}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0xfffffffe, 0xcf, 0x8c, 0x3810, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x2, 0x4, 0x3, 0x6}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10024, 0x0, 0x0, 0x3, 0x5c4, 0x0, 0xaf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8940, &(0x7f0000000080)) write$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)=0x1000, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYRES8=0x0], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r4}, &(0x7f0000000300), &(0x7f00000004c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 271.162238ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002740)={&(0x7f0000002bc0)="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", &(0x7f0000001540)=""/251, 0x0, &(0x7f0000001080)="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"}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0xac, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000700)=ANY=[@ANYBLOB="180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000010400008500000006000000182a0000", @ANYRES32, @ANYBLOB="0000000001000008"], &(0x7f0000000200)='GPL\x00', 0x6, 0xa7, &(0x7f0000000780)=""/167, 0x41100, 0x50, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x401, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0xffffffff, 0xe, 0x0, 0xb59299ad}, 0x10, 0x1df5a, 0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000940)=[{0x5, 0x4, 0xb, 0x1}, {0x9, 0x2, 0x10, 0x8}, {0x2, 0x4, 0x10, 0x6}, {0x0, 0x5, 0xb, 0xb}, {0x3, 0x1, 0xd, 0xa}, {0x4, 0x3, 0x3, 0x7}], 0x10, 0x8}, 0x90) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x3, 0x20, 0x1, 0x0, 0x7fe, 0x1, 0xf, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x40, 0x25, 0x100101, 0x5, 0x1, 0x200, 0x49b, 0x0, 0x8, 0x0, 0x3fffc00}, 0x0, 0xf, r1, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002900)=0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f0000001640)="4bcf92f2782f90f480314363247f809bad1ba6f908dae0a4ea", &(0x7f0000000140)=""/39, &(0x7f0000000180)="ab8fe13590eb11f9fd24bb9fd36c49be9bbc7d0a24bd98502de02727a9e1c0fc2a54b3dd843ec2ed146b81149c41c16b3a9e95a3840e74968a6f91f5bfe0", &(0x7f0000000300)="fb0fa08aa0ff32cc43aeece9d2e5b21e9f266a69b110d203804561fb3d10c753b14304a10f9645684ed1e96d0e75f9f2e307d8d2be9623d5b692c5e7e9b18cbb93307efaa5328e1f3d6b377c4f67b52d8ec3d7c4f2a4f1fdb51255d1076947233d6d88eac234ba6dcd1bd3c94236d637493803acaa335544e085d8839e393d72c3e16b2c083ae9314fb5a820dd96c85c98840f3e10c4bfbb", 0x7, 0x1}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000ea20000850000000e00000095"], &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000075ff7f0000000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300001b180100002020782500000000002020207b1af8ff00000000bfa10000000000000701a700e5f7ffffffb702000008000000b7030000000000008500000006000000a2000000000000f36493a2887613b0f5fbb2aecd95ff02b9ce071ecb3570cff97cb2b1bf748ba93177497bdf18f522b02467d2f0b3b1897f2024b294748b1af05593d0e5763154bcd9ee7e961edd0f83fcebf781e20303be9b325f8c7e6c018fe69a219e666a94a2902f41c6ddca7cfc1332"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000010000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r7, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00', r4}, 0x10) socketpair(0x11, 0x800, 0x1, &(0x7f0000000000)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x2009) 219.364346ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a0ac4ff000000006910220000000000950000000000000026cfdb981587cfb84868bba7670ee286f32b71a2a92784ea4f4f504b0ca2df96ea68fe56f8393e71479cc9f892fd86c1062fdad88f38128d0c22c95039b81a57db4f1127df02c4c61c82097c6c40f3fd3305f0dd03a69469ae737674dde4aa531c2ba7374a9689051a027b025c2ba18831b21e724eb332a2f1b70161905159a33bd14eb592c384faed2b135e93969829a0564d7775feab1384fa93e61cb7759f4b9dd3b1a2abd352c4233af8dcab1ac40a59d138ed036c8656322dc530c73961db30cf86a1dddb8eb6f29f135a5bdc0a8f1296163f84"], &(0x7f0000000480)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x85, &(0x7f0000000180), 0x4bd) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000800000000000000000000008510000002000005850000000000100095000000000000009500a505000080"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[], 0xfdef) 150.596957ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{}, &(0x7f0000000040), &(0x7f00000000c0)='%pS \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="c40a000000000000791110000000000018000000000000000000000000bf03009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x18, &(0x7f0000000600)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000000000000850000001c00000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x3f, 0x4, 0x400f9, 0x0, 0x1}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x400, '\x00', r4, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000005c0)='xen_mc_entry\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000028c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001d40)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x7d, '\x00', 0x0, 0x34}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="fe5e2e15ad768c180800"/20, @ANYRES32, @ANYBLOB="0000000000000000b706000014000000b703000000000000850000005d000000bca9000000000000350901000000000095000000000000003f9800000000000056080000000000008500000000000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 134.950729ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xb, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x4b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x1], &(0x7f0000000100)=[{0x5, 0x5, 0x10, 0x7}, {0x2, 0x2, 0xa, 0x6}, {0x2, 0x3, 0x8, 0x9}, {0x5, 0x2, 0x7, 0x9}], 0x10, 0x3}, 0x90) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r1) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00'}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1f, 0x2, 0xfffffff6, 0x0, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x4}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x13, &(0x7f0000000280)=@raw=[@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1000}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @ldst={0x2, 0x3, 0x0, 0xb, 0xf, 0xffffffffffffffe0, 0xfffffffffffffffc}], &(0x7f0000000340)='syzkaller\x00', 0x2, 0xc2, &(0x7f0000000380)=""/194, 0x40f00, 0x70, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000004c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x3, 0xc82, 0x8000}, 0x10, 0x10d01, r4, 0x1, &(0x7f0000000680)=[r5, r6, 0x1], &(0x7f00000006c0)=[{0x4, 0x1, 0x7, 0x5}], 0x10, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='rxrpc_tx_fail\x00', r2}, 0x10) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x7, '\x00', 0x0, r6, 0x4, 0x4, 0x4}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xe, 0x6, 0x80000001, 0x2b, 0x2600, r7, 0x7, '\x00', 0x0, r2, 0x4, 0x2, 0x2}, 0x48) r9 = gettid() r10 = perf_event_open$cgroup(&(0x7f0000000a00)={0x3, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x28884, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5041, 0x0, @perf_bp={&(0x7f00000009c0), 0xc}, 0x82201, 0x9, 0x3f, 0x9, 0x98, 0x7ae, 0x45, 0x0, 0x6, 0x0, 0x3}, r2, 0x8, r6, 0xe) perf_event_open(&(0x7f0000000940)={0x4, 0x80, 0x6, 0x7a, 0xff, 0x1, 0x0, 0x4, 0x4000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x1, @perf_config_ext={0xffff, 0x7}, 0x20000, 0x5, 0x8, 0x1, 0x4, 0xffff26f2, 0x1, 0x0, 0x4, 0x0, 0x6}, r9, 0xa, r10, 0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r3, 0x20, &(0x7f0000001ac0)={&(0x7f0000000a80)=""/46, 0x2e, 0x0, &(0x7f0000000ac0)=""/4096, 0x1000}}, 0x10) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b40)=r11, 0x4) close(r4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001cc0)={r3, 0x58, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x10, &(0x7f0000001b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @map_fd={0x18, 0x1, 0x1, 0x0, r8}, @ldst={0x1, 0x1, 0x0, 0x0, 0x8, 0x10, 0xfffffffffffffff9}]}, &(0x7f0000001c00)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x38, '\x00', r13, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x5, 0x101, 0x467}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001d80)=[0x1, r7, r7, r7, r5], &(0x7f0000001dc0)=[{0x4, 0x1, 0x4, 0x2}, {0x0, 0x3, 0x5, 0xa}], 0x10, 0x1}, 0x90) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f00)=@o_path={&(0x7f0000001ec0)='./file1\x00', 0x0, 0x4000, r12}, 0x18) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002140)={&(0x7f0000001f40)="9e37f6cf78c1f941541c1599d9c2ba06f928be1bf5d7a61049f7b7ed034a7b9c7c3f3b0c716bebd41ad42110ecab4c25086310a34cfcc362b0337d36074b897658cae48e49e99e533ef8c2fcbcea1aae17b9943c48320696532a7e3e609c8daa53d12ae920586a6a4ea9e0786357490fb5", &(0x7f0000001fc0)=""/139, &(0x7f0000002080)="45b13397815e6cfa05e18bcf377f7524ea61c5547646bad33b00dc", &(0x7f00000020c0)="fc64b1b5fc5c68eb52ea9caf3a7e72dcc8fd956be54ff4b681aaf2be3397a0f5858518037ec67613a68b028b927e971082b4ddb7d02a9d0536abf96c1f4efa58fe6f2e65d6", 0x593, r8}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3e, 0x3e, 0x9, [@volatile={0xa, 0x0, 0x0, 0x9, 0x5}, @datasec={0xd, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x79e4, 0x7}], "6bbe"}, @func={0xd, 0x0, 0x0, 0xc, 0x2}, @restrict={0x8, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x2e]}}, &(0x7f0000002200)=""/99, 0x61, 0x63, 0x1, 0x3}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000024c0)={r7, 0x58, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002600)={{r2, 0xffffffffffffffff}, &(0x7f0000002580), &(0x7f00000025c0)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002700)={0x1b, 0x3, &(0x7f00000022c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x700000}}, &(0x7f0000002300)='GPL\x00', 0x7f, 0xd4, &(0x7f0000002340)=""/212, 0x41100, 0x1d, '\x00', r15, 0xb, r2, 0x8, &(0x7f0000002500)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002540)={0x5, 0xb, 0x1000, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000002640)=[r16, r8, r14, r5, r6, r14], &(0x7f0000002680)=[{0x5, 0x3, 0xd, 0x7}, {0x3, 0x3, 0xd, 0xb}, {0x0, 0x5, 0xc, 0x8}, {0x0, 0x3, 0x2, 0x7}, {0x2, 0x2, 0xc, 0x9}, {0x3, 0x5, 0x0, 0x8}], 0x10, 0x43cd316b}, 0x90) r17 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000027c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x45, '\x00', r13, r6, 0x1, 0x3, 0x2}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002900)={0xdbeb, 0x0}, 0x8) r19 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002980)=@o_path={&(0x7f0000002940)='./file0\x00', 0x0, 0x0, r12}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x1c, 0xd, &(0x7f0000002840)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r14}}, @jmp={0x5, 0x1, 0xc, 0xa, 0x8, 0xfffffffffffffff0, 0xfffffffffffffffc}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x6}, @exit, @map_fd={0x18, 0xd, 0x1, 0x0, r17}, @map_val={0x18, 0x6, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x1f}, @call={0x85, 0x0, 0x0, 0x6c}], &(0x7f00000028c0)='syzkaller\x00', 0x802, 0x0, 0x0, 0x41000, 0x11, '\x00', r15, 0x13, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r18, r19, 0x1, &(0x7f0000002a40)=[r3, r14, r3, r3, r16, 0x1, r16, r16, 0xffffffffffffffff], &(0x7f0000002a80)=[{0x2, 0x5, 0xf, 0x1}], 0x10, 0x101}, 0x90) 105.496114ms ago: executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999}, [@jmp={0x5, 0x0, 0x0, 0x9, 0x0, 0x30}]}, &(0x7f0000000040)='syzkaller\x00', 0x7fffffff, 0xe6, &(0x7f00000000c0)=""/230, 0xf7eba688d62d30f, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x0, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0x1}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000130018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='mm_lru_insertion\x00', r3}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x1e000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4008744b, 0x0) 88.701096ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x70c8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x91, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100001807cf9a5663622ad2000000000000", @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)=@generic={&(0x7f0000000080)='./file0\x00', r4}, 0x18) 0s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x6b}}]}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x80) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.105' (ED25519) to the list of known hosts. 2024/06/24 01:02:06 fuzzer started 2024/06/24 01:02:06 dialing manager at 10.128.0.163:30002 [ 18.539526][ T23] audit: type=1400 audit(1719190926.680:66): avc: denied { node_bind } for pid=343 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 18.542629][ T23] audit: type=1400 audit(1719190926.680:67): avc: denied { name_bind } for pid=343 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 18.572426][ T351] cgroup1: Unknown subsys name 'net' [ 18.578101][ T351] cgroup1: Unknown subsys name 'net_prio' [ 18.583750][ T23] audit: type=1400 audit(1719190926.720:68): avc: denied { mounton } for pid=351 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.606809][ T351] cgroup1: Unknown subsys name 'devices' [ 18.611381][ T355] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 18.620783][ T23] audit: type=1400 audit(1719190926.720:69): avc: denied { mount } for pid=351 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.643232][ T23] audit: type=1400 audit(1719190926.720:70): avc: denied { setattr } for pid=354 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.667052][ T23] audit: type=1400 audit(1719190926.740:71): avc: denied { mounton } for pid=357 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.692323][ T23] audit: type=1400 audit(1719190926.740:72): avc: denied { mount } for pid=357 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.715443][ T23] audit: type=1400 audit(1719190926.770:73): avc: denied { relabelto } for pid=355 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.740837][ T352] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 18.740963][ T23] audit: type=1400 audit(1719190926.770:74): avc: denied { write } for pid=355 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.775100][ T23] audit: type=1400 audit(1719190926.790:75): avc: denied { unmount } for pid=351 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.833287][ T351] cgroup1: Unknown subsys name 'hugetlb' [ 18.838929][ T351] cgroup1: Unknown subsys name 'rlimit' 2024/06/24 01:02:07 starting 5 executor processes [ 19.286996][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.293870][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.301472][ T371] device bridge_slave_0 entered promiscuous mode [ 19.309346][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.317010][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.324116][ T371] device bridge_slave_1 entered promiscuous mode [ 19.431359][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.438190][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.445555][ T372] device bridge_slave_0 entered promiscuous mode [ 19.454767][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.461628][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.468714][ T372] device bridge_slave_1 entered promiscuous mode [ 19.499605][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.506621][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.513886][ T374] device bridge_slave_0 entered promiscuous mode [ 19.521780][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.528594][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.535889][ T375] device bridge_slave_0 entered promiscuous mode [ 19.545062][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.551927][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.559144][ T375] device bridge_slave_1 entered promiscuous mode [ 19.565576][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.572434][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.579659][ T374] device bridge_slave_1 entered promiscuous mode [ 19.593001][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.599917][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.607208][ T373] device bridge_slave_0 entered promiscuous mode [ 19.616390][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.623329][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.630449][ T373] device bridge_slave_1 entered promiscuous mode [ 19.692360][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.699195][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.706306][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.713084][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.809914][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.816759][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.823872][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.830711][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.845480][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.852328][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.859439][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.866220][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.878835][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.885679][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.892778][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.899550][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.921065][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.928010][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.934974][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.942527][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.949463][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.956569][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.963645][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.970518][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.977916][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 19.985098][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.022055][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.029432][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.037677][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.044503][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.051769][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.059673][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.066411][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.074524][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.082520][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.089341][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.096581][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.104658][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.111484][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.151424][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.159100][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.169184][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.176969][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.184808][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.192955][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.199761][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.207012][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.214916][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.221648][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.228747][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.236544][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.244271][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.252231][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.259055][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.283093][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.291497][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.299299][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.307894][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.316388][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.324468][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.331296][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.346258][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.353886][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.370876][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.378754][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.387151][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.394976][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.402820][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.410984][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.418978][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.426697][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.437365][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.445477][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.463664][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.471983][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.479965][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.488250][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.496400][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.503228][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.510515][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.518683][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.526600][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.533431][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.540547][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.548275][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.555888][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.564088][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.572309][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.586543][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.594502][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.613298][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.621242][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.628950][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.637347][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.645273][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.653335][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.661382][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.669315][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.677631][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.685496][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.710176][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.718377][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.726694][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.735638][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.743814][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.751948][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.759972][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.767684][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.775387][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.783675][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.803751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.812870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.834149][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.844065][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.854846][ T396] cgroup: syz-executor.1 (396) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 20.861103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.879061][ T396] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 20.880504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.895457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.903814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.912327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.921547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.934266][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.944420][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.953323][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.961804][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.001108][ T403] device syzkaller0 entered promiscuous mode [ 21.009734][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.018052][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.245210][ T406] device syzkaller0 entered promiscuous mode [ 21.298355][ T415] syz-executor.4 (415) used greatest stack depth: 21112 bytes left [ 21.381706][ T435] [ 21.384004][ T435] ********************************************************** [ 21.392184][ T435] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 21.399615][ T435] ** ** [ 21.407588][ T435] ** trace_printk() being used. Allocating extra memory. ** [ 21.415043][ T435] ** ** [ 21.422698][ T435] ** This means that this is a DEBUG kernel and it is ** [ 21.430834][ T435] ** unsafe for production use. ** [ 21.460025][ T435] ** ** [ 21.467735][ T435] ** If you see this message and you are not debugging ** [ 21.475811][ T435] ** the kernel, report this immediately to your vendor! ** [ 21.483798][ T435] ** ** [ 21.510760][ C0] hrtimer: interrupt took 16652 ns [ 21.513481][ T435] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 21.525080][ T435] ********************************************************** [ 21.906480][ T461] device syzkaller0 entered promiscuous mode [ 23.940886][ T23] kauditd_printk_skb: 35 callbacks suppressed [ 23.940894][ T23] audit: type=1400 audit(1719190932.080:111): avc: denied { setopt } for pid=476 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 23.997664][ T23] audit: type=1400 audit(1719190932.140:112): avc: denied { create } for pid=474 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 24.248985][ T23] audit: type=1400 audit(1719190932.390:113): avc: denied { create } for pid=479 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 24.393602][ T23] audit: type=1400 audit(1719190932.540:114): avc: denied { create } for pid=495 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 24.863560][ T23] audit: type=1400 audit(1719190933.010:115): avc: denied { create } for pid=503 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 24.978884][ T23] audit: type=1400 audit(1719190933.120:116): avc: denied { write } for pid=512 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=1865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.047748][ T23] audit: type=1400 audit(1719190933.150:117): avc: denied { create } for pid=514 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.089779][ T520] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1 (only 8 groups) [ 25.116744][ T521] device syzkaller0 entered promiscuous mode [ 25.423026][ T553] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 25.494664][ T560] syz-executor.0[560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.494710][ T560] syz-executor.0[560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.564637][ T560] syz-executor.0[560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.631068][ T560] syz-executor.0[560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.358927][ T582] device sit0 entered promiscuous mode [ 26.394870][ T591] syz-executor.1[591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.394917][ T591] syz-executor.1[591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.570334][ T592] device wg2 entered promiscuous mode [ 26.726516][ T599] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 27.128421][ T636] syz-executor.3[636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.128466][ T636] syz-executor.3[636] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.245308][ T644] sock: sock_set_timeout: `syz-executor.3' (pid 644) tries to set negative timeout [ 27.276470][ T645] syz-executor.0[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.276521][ T645] syz-executor.0[645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.407829][ T645] device wg2 entered promiscuous mode [ 27.445185][ T23] audit: type=1400 audit(1719190935.590:118): avc: denied { create } for pid=653 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 27.529629][ T654] device syzkaller0 entered promiscuous mode [ 27.597887][ T371] syz-executor.3 (371) used greatest stack depth: 19576 bytes left [ 27.668486][ T660] device syzkaller0 entered promiscuous mode [ 27.769932][ T664] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.777462][ T664] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.785268][ T664] device bridge_slave_0 entered promiscuous mode [ 27.810656][ T664] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.818864][ T664] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.889551][ T664] device bridge_slave_1 entered promiscuous mode [ 27.967250][ T664] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.974103][ T664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.981211][ T664] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.987976][ T664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.107524][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.120146][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.133792][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.143839][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.152517][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.161037][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.168907][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.176848][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.185260][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.193262][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.266232][ T711] device syzkaller0 entered promiscuous mode [ 28.422120][ T719] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.429451][ T719] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.438101][ T719] device bridge_slave_0 entered promiscuous mode [ 28.474050][ T719] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.481088][ T719] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.489389][ T719] device bridge_slave_1 entered promiscuous mode [ 28.595710][ T719] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.602579][ T719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.609680][ T719] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.616493][ T719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.692756][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.700472][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.819568][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.867538][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.891350][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.898292][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.970713][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.029328][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.036190][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.137436][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.148771][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.189811][ T179] device bridge_slave_1 left promiscuous mode [ 29.195855][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.216567][ T179] device bridge_slave_0 left promiscuous mode [ 29.222546][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.319346][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.330418][ T752] Â: renamed from pim6reg1 [ 29.371927][ T758] device syzkaller0 entered promiscuous mode [ 29.378421][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.387672][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.396546][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.404612][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.423544][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.447516][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.463607][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.472001][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.574713][ T769] device pim6reg1 entered promiscuous mode [ 29.833018][ T779] device syzkaller0 entered promiscuous mode [ 30.767330][ T777] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.782684][ T777] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.790241][ T777] device bridge_slave_0 entered promiscuous mode [ 30.798403][ T777] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.819604][ T777] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.021242][ T777] device bridge_slave_1 entered promiscuous mode [ 31.750564][ T777] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.757426][ T777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.764580][ T777] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.771444][ T777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.853348][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.868853][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.885126][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.894031][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.902691][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.910678][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.918952][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.927598][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.936019][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.944540][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.952277][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.124741][ T835] device syzkaller0 entered promiscuous mode [ 32.959050][ T855] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 32.999819][ T848] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 33.117426][ T857] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.124455][ T857] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.149330][ T857] device bridge_slave_0 entered promiscuous mode [ 33.156522][ T872] bridge0: port 3(veth0_to_batadv) entered blocking state [ 33.165169][ T872] bridge0: port 3(veth0_to_batadv) entered disabled state [ 33.222001][ T872] device veth0_to_batadv entered promiscuous mode [ 33.238544][ T872] bridge0: port 3(veth0_to_batadv) entered blocking state [ 33.245483][ T872] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 33.273214][ T857] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.280157][ T857] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.292549][ T857] device bridge_slave_1 entered promiscuous mode [ 33.357006][ T857] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.363862][ T857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.370976][ T857] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.377818][ T857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.415430][ T23] audit: type=1400 audit(1719190941.560:119): avc: denied { write } for pid=891 comm="syz-executor.2" name="cgroup.subtree_control" dev="cgroup2" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.444745][ T23] audit: type=1400 audit(1719190941.560:120): avc: denied { open } for pid=891 comm="syz-executor.2" path="" dev="cgroup2" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.471929][ T23] audit: type=1400 audit(1719190941.590:121): avc: denied { create } for pid=894 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 33.524288][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.540402][ T23] audit: type=1400 audit(1719190941.590:122): avc: denied { ioctl } for pid=891 comm="syz-executor.2" path="" dev="cgroup2" ino=162 ioctlcmd=0x54cd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.587065][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.601555][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.682416][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.692635][ T23] audit: type=1400 audit(1719190941.840:123): avc: denied { create } for pid=904 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 33.741312][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.748154][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.755659][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.767090][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.773939][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.807237][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.817211][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.846045][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.858390][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.881225][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.897998][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.919197][ T23] audit: type=1400 audit(1719190942.060:124): avc: denied { create } for pid=911 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 33.943787][ T179] device bridge_slave_1 left promiscuous mode [ 33.953220][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.992409][ T179] device bridge_slave_0 left promiscuous mode [ 33.998375][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.071025][ T179] device bridge_slave_1 left promiscuous mode [ 34.076989][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.091647][ T179] device bridge_slave_0 left promiscuous mode [ 34.107694][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.573511][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.832057][ T935] device pim6reg1 entered promiscuous mode [ 35.043458][ T952] bpf_get_probe_write_proto: 2 callbacks suppressed [ 35.043464][ T952] syz-executor.0[952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.020700][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 135.038520][ C0] rcu: 0-...!: (1 GPs behind) idle=8a6/1/0x4000000000000004 softirq=3346/3347 fqs=4 last_accelerate: 97be/bee3, Nonlazy posted: ..D [ 135.051925][ C0] (t=10000 jiffies g=2325 q=855) [ 135.056787][ C0] rcu: rcu_preempt kthread starved for 9992 jiffies! g2325 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 135.067632][ C0] rcu: RCU grace-period kthread stack dump: [ 135.073558][ C0] rcu_preempt R running task 28920 11 2 0x80004000 [ 135.081478][ C0] Call Trace: [ 135.084608][ C0] __schedule+0xb05/0x1320 [ 135.088861][ C0] ? is_mmconf_reserved+0x430/0x430 [ 135.093895][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 135.099182][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 135.103868][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 135.108818][ C0] schedule+0x12c/0x1d0 [ 135.112826][ C0] schedule_timeout+0x188/0x3d0 [ 135.117505][ C0] ? prepare_to_swait_event+0x35c/0x3a0 [ 135.122889][ C0] ? console_conditional_schedule+0x10/0x10 [ 135.128694][ C0] ? run_local_timers+0x160/0x160 [ 135.133558][ C0] ? finish_swait+0xa5/0x1a0 [ 135.137978][ C0] ? find_next_bit+0xc3/0x100 [ 135.142496][ C0] rcu_gp_kthread+0xea0/0x1d10 [ 135.147095][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 135.152131][ C0] ? dyntick_save_progress_counter+0x1b0/0x1b0 [ 135.158120][ C0] ? rcu_barrier_callback+0x50/0x50 [ 135.163153][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 135.167842][ C0] ? is_mmconf_reserved+0x430/0x430 [ 135.172970][ C0] ? __wake_up_locked+0xb7/0x110 [ 135.177752][ C0] ? __kthread_parkme+0xb0/0x1b0 [ 135.182512][ C0] kthread+0x2da/0x360 [ 135.186424][ C0] ? rcu_barrier_callback+0x50/0x50 [ 135.191452][ C0] ? kthread_blkcg+0xd0/0xd0 [ 135.195879][ C0] ret_from_fork+0x1f/0x30 [ 135.200132][ C0] NMI backtrace for cpu 0 [ 135.204300][ C0] CPU: 0 PID: 947 Comm: syz-executor.2 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 135.214334][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 135.224239][ C0] Call Trace: [ 135.227351][ C0] [ 135.230048][ C0] dump_stack+0x1d8/0x241 [ 135.234224][ C0] ? panic+0x89d/0x89d [ 135.238114][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 135.243422][ C0] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 135.249055][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 135.253832][ C0] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 135.259733][ C0] nmi_trigger_cpumask_backtrace+0x28c/0x2d0 [ 135.265553][ C0] rcu_dump_cpu_stacks+0x183/0x280 [ 135.270494][ C0] rcu_sched_clock_irq+0xc5e/0x13f0 [ 135.275539][ C0] update_process_times+0x147/0x1b0 [ 135.280671][ C0] tick_sched_timer+0x22d/0x3c0 [ 135.285362][ C0] ? tick_setup_sched_timer+0x460/0x460 [ 135.290739][ C0] __hrtimer_run_queues+0x3e9/0xb90 [ 135.295778][ C0] ? smp_apic_timer_interrupt+0x13a/0x460 [ 135.301329][ C0] ? apic_timer_interrupt+0xa/0x20 [ 135.306712][ C0] ? hrtimer_interrupt+0x890/0x890 [ 135.311654][ C0] ? ktime_get+0xf9/0x130 [ 135.315820][ C0] ? ktime_get_update_offsets_now+0x26c/0x280 [ 135.321725][ C0] hrtimer_interrupt+0x38a/0x890 [ 135.326522][ C0] smp_apic_timer_interrupt+0x110/0x460 [ 135.331880][ C0] apic_timer_interrupt+0xf/0x20 [ 135.336652][ C0] RIP: 0010:kmem_cache_alloc+0xe5/0x250 [ 135.342120][ C0] Code: 00 01 00 00 0f 85 52 01 00 00 8b 15 a5 02 b8 04 44 21 fa 4c 89 e7 4c 89 ee e8 97 8c 00 00 48 89 c3 0f 1f 44 00 00 44 8b 65 18 <8b> 6d 1c 0f 1f 44 00 00 48 89 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 [ 135.361560][ C0] RSP: 0018:ffff8881f6e09af8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 135.369806][ C0] RAX: ffff8881ea2b4140 RBX: ffff8881ea2b4140 RCX: 8171272d3568dc00 [ 135.377615][ C0] RDX: 0000000000000a20 RSI: ffff8881f6e098f8 RDI: 00000000497c080f [ 135.385515][ C0] RBP: ffff8881f5e78a00 R08: 0000000000000002 R09: ffffffff846031dc [ 135.393326][ C0] R10: ffffffff84800000 R11: dffffc0000000001 R12: 0000000000000140 [ 135.401138][ C0] R13: ffff8881ea2b4140 R14: ffffffff8377f7fa R15: 0000000000000a20 [ 135.408953][ C0] ? apic_timer_interrupt+0xa/0x20 [ 135.413899][ C0] ? __alloc_skb+0x7a/0x4d0 [ 135.418248][ C0] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 135.423880][ C0] ? smp_irq_move_cleanup_interrupt+0x22c/0x22c [ 135.429965][ C0] ? kmem_cache_alloc+0xd9/0x250 [ 135.434732][ C0] __alloc_skb+0x7a/0x4d0 [ 135.438901][ C0] ? ndisc_send_rs+0x245/0x6a0 [ 135.443499][ C0] ndisc_alloc_skb+0xee/0x2c0 [ 135.448014][ C0] ndisc_send_rs+0x269/0x6a0 [ 135.452441][ C0] ? ipv6_get_lladdr+0x1ae/0x1e0 [ 135.457217][ C0] addrconf_rs_timer+0x2d1/0x600 [ 135.462006][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 135.467897][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 135.472861][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 135.478219][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 135.484120][ C0] call_timer_fn+0x36/0x390 [ 135.488461][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 135.494372][ C0] __run_timers+0x879/0xbe0 [ 135.498705][ C0] ? enqueue_timer+0x300/0x300 [ 135.503306][ C0] ? check_preemption_disabled+0x9f/0x320 [ 135.508860][ C0] ? check_preemption_disabled+0x91/0x320 [ 135.514415][ C0] run_timer_softirq+0x63/0xf0 [ 135.519019][ C0] __do_softirq+0x23b/0x6b7 [ 135.523357][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 135.528046][ C0] irq_exit+0x195/0x1c0 [ 135.532035][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 135.537432][ C0] apic_timer_interrupt+0xf/0x20 [ 135.542195][ C0] [ 135.544972][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x40/0x50 [ 135.550966][ C0] Code: 01 1f 00 74 01 c3 8b 91 00 0a 00 00 83 fa 02 75 f4 48 8b 91 08 0a 00 00 48 8b 32 48 8d 7e 01 8b 89 04 0a 00 00 48 39 cf 73 db <48> 89 44 f2 08 48 89 3a c3 0f 1f 80 00 00 00 00 4c 8b 04 24 65 48 [ 135.570399][ C0] RSP: 0018:ffff8881dda4ece0 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 135.578644][ C0] RAX: ffffffff8153b335 RBX: ffff8881dda4ee20 RCX: 0000000000040000 [ 135.586456][ C0] RDX: ffffc90001548000 RSI: 00000000000151cc RDI: 00000000000151cd [ 135.594287][ C0] RBP: ffff8881dda4edd0 R08: dffffc0000000000 R09: ffff8881dda4ed90 [ 135.602089][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881e45a1f80 [ 135.609893][ C0] R13: ffffffff8153b310 R14: dffffc0000000000 R15: 0000000000000000 [ 135.617719][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 135.622570][ C0] ? stack_trace_consume_entry+0x25/0x240 [ 135.628133][ C0] stack_trace_consume_entry+0x25/0x240 [ 135.633508][ C0] ? __reset_page_owner+0x1f/0x100 [ 135.638452][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 135.643313][ C0] arch_stack_walk+0x105/0x140 [ 135.647912][ C0] ? __reset_page_owner+0x1f/0x100 [ 135.652860][ C0] stack_trace_save+0x118/0x1c0 [ 135.657545][ C0] ? stack_trace_snprint+0x170/0x170 [ 135.662667][ C0] ? check_preemption_disabled+0x9f/0x320 [ 135.668225][ C0] ? debug_smp_processor_id+0x20/0x20 [ 135.673430][ C0] save_stack+0x95/0x880 [ 135.677512][ C0] ? __reset_page_owner+0x100/0x100 [ 135.682547][ C0] ? free_pages_check+0x25/0x120 [ 135.687336][ C0] __reset_page_owner+0x1f/0x100 [ 135.692094][ C0] __free_pages_ok+0x847/0x950 [ 135.696694][ C0] ? ctx_pinned_sched_in+0x160/0x160 [ 135.701813][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 135.706502][ C0] ? check_preemption_disabled+0x9f/0x320 [ 135.712057][ C0] ? set_pageblock_migratetype+0x150/0x150 [ 135.717697][ C0] ? debug_smp_processor_id+0x20/0x20 [ 135.722920][ C0] __free_pages+0x91/0x140 [ 135.727159][ C0] ? __perf_event_task_sched_in+0x219/0x2a0 [ 135.732886][ C0] ? __free_pages_core+0x2c0/0x2c0 [ 135.737834][ C0] ? call_function_single_interrupt+0xa/0x20 [ 135.743652][ C0] ? mod_zone_state+0xe7/0x140 [ 135.748256][ C0] put_task_stack+0x212/0x260 [ 135.752766][ C0] finish_task_switch+0x24a/0x590 [ 135.757627][ C0] __schedule+0xb0d/0x1320 [ 135.761889][ C0] ? is_mmconf_reserved+0x430/0x430 [ 135.766913][ C0] preempt_schedule_irq+0xc7/0x140 [ 135.771888][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 135.777505][ C0] ? apic_timer_interrupt+0xa/0x20 [ 135.782451][ C0] retint_kernel+0x1b/0x1b [ 135.786711][ C0] RIP: 0010:arch_stack_walk+0x118/0x140 [ 135.792088][ C0] Code: 89 df e8 cb e6 05 00 48 85 c0 74 20 4c 89 f7 48 89 c6 31 d2 41 ff d5 84 c0 74 11 48 89 df e8 cf e7 05 00 83 bd 70 ff ff ff 00 <75> d3 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 0f 48 83 c4 68 5b [ 135.811528][ C0] RSP: 0018:ffff8881dda4f4e0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff02 [ 135.819772][ C0] RAX: 0000000080000001 RBX: ffff8881dda4f4e0 RCX: 8171272d3568dc00 [ 135.827584][ C0] RDX: ffff8881dda4f520 RSI: ffff8881dda4f160 RDI: 0000000000000001 [ 135.835482][ C0] RBP: ffff8881dda4f570 R08: dffffc0000000000 R09: ffff8881dda4f530 [ 135.843296][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881e45a1f80 [ 135.851111][ C0] R13: ffffffff8153b310 R14: ffff8881dda4f5c0 R15: 0000000000000000 [ 135.858922][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 135.863786][ C0] ? selinux_bpf_prog_alloc+0x4d/0x140 [ 135.869078][ C0] stack_trace_save+0x118/0x1c0 [ 135.873851][ C0] ? stack_trace_snprint+0x170/0x170 [ 135.878973][ C0] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 135.884357][ C0] __kasan_kmalloc+0x171/0x210 [ 135.889430][ C0] ? __se_sys_bpf+0x5f52/0xbcb0 [ 135.894133][ C0] ? __kasan_kmalloc+0x171/0x210 [ 135.898983][ C0] ? kmem_cache_alloc_trace+0xdc/0x260 [ 135.904279][ C0] ? selinux_bpf_prog_alloc+0x4d/0x140 [ 135.909566][ C0] selinux_bpf_prog_alloc+0x4d/0x140 [ 135.914693][ C0] security_bpf_prog_alloc+0x5d/0x90 [ 135.919809][ C0] __se_sys_bpf+0x5f52/0xbcb0 [ 135.924330][ C0] ? plist_check_list+0x20d/0x220 [ 135.929183][ C0] ? plist_del+0x3bf/0x3e0 [ 135.933439][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 135.938645][ C0] ? wake_up_q+0xa8/0xf0 [ 135.942726][ C0] ? futex_wake+0x6ce/0x840 [ 135.947077][ C0] ? __x64_sys_bpf+0x80/0x80 [ 135.951501][ C0] ? do_futex+0x13fe/0x19f0 [ 135.955839][ C0] ? ext4_file_read_iter+0x140/0x140 [ 135.960966][ C0] ? iov_iter_init+0x82/0x160 [ 135.965471][ C0] ? memset+0x1f/0x40 [ 135.969293][ C0] ? fsnotify+0x1280/0x1340 [ 135.973629][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 135.978660][ C0] ? do_vfs_ioctl+0x1368/0x1720 [ 135.983362][ C0] ? check_preemption_disabled+0x9f/0x320 [ 135.988903][ C0] ? debug_smp_processor_id+0x20/0x20 [ 135.994108][ C0] ? __fsnotify_parent+0x310/0x310 [ 135.999081][ C0] ? check_preemption_disabled+0x153/0x320 [ 136.004699][ C0] ? __sb_end_write+0xc4/0x120 [ 136.009320][ C0] ? debug_smp_processor_id+0x20/0x20 [ 136.014598][ C0] ? __se_sys_futex+0x355/0x470 [ 136.019285][ C0] ? fput_many+0x15e/0x1b0 [ 136.023550][ C0] ? fput_many+0x15e/0x1b0 [ 136.027788][ C0] do_syscall_64+0xca/0x1c0 [ 136.032130][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 136.037944][ C0] RIP: 0033:0x7f7f780de0a9 [ 136.042213][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 136.061693][ C0] RSP: 002b:00007f7f774580c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 136.069982][ C0] RAX: ffffffffffffffda RBX: 00007f7f78214f80 RCX: 00007f7f780de0a9 [ 136.077787][ C0] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005 [ 136.085688][ C0] RBP: 00007f7f7814d074 R08: 0000000000000000 R09: 0000000000000000 [ 136.093495][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 136.101306][ C0] R13: 000000000000000b R14: 00007f7f78214f80 R15: 00007fff8f624fe8 [ 136.110882][ T107] cfg80211: failed to load regulatory.db [ 136.222624][ T952] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.343110][ T965] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.349953][ T965] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.357479][ T965] device bridge_slave_0 entered promiscuous mode [ 136.364217][ T965] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.371053][ T965] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.378377][ T965] device bridge_slave_1 entered promiscuous mode [ 136.429069][ T965] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.435917][ T965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.443029][ T965] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.449789][ T965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.482564][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.489912][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.498385][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.507849][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.515656][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.535726][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.544144][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.572693][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.594118][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.622175][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.719044][ T975] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.726142][ T975] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.733493][ T975] device bridge_slave_0 entered promiscuous mode [ 136.741274][ T975] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.748103][ T975] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.755386][ T975] device bridge_slave_1 entered promiscuous mode [ 136.820567][ T977] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.827550][ T977] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.834815][ T977] device bridge_slave_0 entered promiscuous mode [ 136.844233][ T977] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.851230][ T977] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.858313][ T977] device bridge_slave_1 entered promiscuous mode [ 136.893115][ T977] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.899952][ T977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.907097][ T977] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.913854][ T977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.994831][ T978] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.001709][ T978] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.009120][ T978] device bridge_slave_0 entered promiscuous mode [ 137.027207][ T976] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.034207][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.041524][ T976] device bridge_slave_0 entered promiscuous mode [ 137.048160][ T978] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.055302][ T978] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.062485][ T978] device bridge_slave_1 entered promiscuous mode [ 137.123896][ T976] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.130850][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.137942][ T976] device bridge_slave_1 entered promiscuous mode [ 137.170575][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.177864][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.186070][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.194555][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.202757][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.210427][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.218273][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.226357][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.234319][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.258604][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.266872][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.322836][ T986] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.329665][ T986] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.337173][ T986] device bridge_slave_0 entered promiscuous mode [ 137.363120][ T986] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.369951][ T986] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.377432][ T986] device bridge_slave_1 entered promiscuous mode [ 137.452024][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.459310][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.467187][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.475999][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.484276][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.491128][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.499007][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.507441][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.515548][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.522374][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.530119][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.538170][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.546119][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.554255][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.601203][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.609384][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.617529][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.625703][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.633280][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.640479][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.649580][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.658202][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.665052][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.672707][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.681029][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.689039][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.695887][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.750947][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.758356][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.766867][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.774710][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.783481][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.791411][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.798720][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.805988][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.814199][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.822228][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.829049][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.836481][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.844799][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.853081][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.859937][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.867124][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.875448][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.911533][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.919115][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.927340][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.955568][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.964649][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.972977][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.980542][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.988223][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.996225][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.004554][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.012570][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.032863][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.041029][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.048902][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.057407][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.065690][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.072545][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.092503][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.100038][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.151825][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.169899][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.176753][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.214866][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.227748][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.238397][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.247087][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.255563][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.018505][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.027105][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.034945][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.042976][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.051112][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.059199][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.068786][ T1016] device sit0 entered promiscuous mode [ 139.120749][ T1021] device wg2 entered promiscuous mode [ 139.133206][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.146586][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.162142][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.179524][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.220420][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.233688][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.261320][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.271936][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.291444][ T23] audit: type=1400 audit(1719191047.440:125): avc: denied { create } for pid=1033 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.332350][ T1035] device pim6reg1 entered promiscuous mode [ 139.342109][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.355071][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.726777][ T179] device bridge_slave_1 left promiscuous mode [ 139.732994][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.740478][ T179] device bridge_slave_0 left promiscuous mode [ 139.746752][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.754367][ T179] device bridge_slave_1 left promiscuous mode [ 139.760528][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.767859][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.775369][ T179] device veth0_to_batadv left promiscuous mode [ 139.783957][ T179] bridge0: port 3(veth0_to_batadv) entered disabled state [ 139.792317][ T179] device bridge_slave_1 left promiscuous mode [ 139.798334][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.805851][ T179] device bridge_slave_0 left promiscuous mode [ 139.812241][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.819595][ T179] device bridge_slave_1 left promiscuous mode [ 139.825847][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.833385][ T179] device bridge_slave_0 left promiscuous mode [ 139.839378][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.847356][ T179] device bridge_slave_1 left promiscuous mode [ 139.853399][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.860664][ T179] device bridge_slave_0 left promiscuous mode [ 139.867374][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.875502][ T179] device bridge_slave_1 left promiscuous mode [ 139.881715][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.889573][ T179] device bridge_slave_0 left promiscuous mode [ 139.895881][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.903445][ T179] device bridge_slave_1 left promiscuous mode [ 139.909438][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.917016][ T179] device bridge_slave_0 left promiscuous mode [ 139.923101][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.580417][ T1078] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.587524][ T1078] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.595104][ T1078] device bridge_slave_0 entered promiscuous mode [ 140.612550][ T1078] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.625383][ T1078] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.642137][ T1078] device bridge_slave_1 entered promiscuous mode [ 140.851615][ T1078] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.858473][ T1078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.865693][ T1078] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.872454][ T1078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.031816][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.041898][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.050494][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.161546][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.169831][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.176686][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.184033][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.192806][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.199627][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.206839][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.214583][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.230448][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.241490][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.254153][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.266010][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.277940][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.353510][ T1127] : renamed from ipvlan1 [ 141.470479][ T1136] device syzkaller0 entered promiscuous mode [ 141.531197][ T1131] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.538162][ T1131] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.559217][ T1131] device bridge_slave_0 entered promiscuous mode [ 141.571596][ T1131] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.578435][ T1131] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.586229][ T1131] device bridge_slave_1 entered promiscuous mode [ 141.785783][ T1131] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.792641][ T1131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.799737][ T1131] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.806636][ T1131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.878891][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.886430][ T1145] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.894582][ T1145] device bridge_slave_0 entered promiscuous mode [ 141.903024][ T1145] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.909841][ T1145] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.920449][ T1145] device bridge_slave_1 entered promiscuous mode [ 142.454127][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.462697][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.477060][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.485039][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.522515][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.548695][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.557902][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.595470][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.602932][ T759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.621969][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.632739][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.642151][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.650434][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.658701][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.665633][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.700849][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.709499][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.722723][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.729565][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.736764][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.744665][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.752802][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.760729][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.768602][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.798736][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.807022][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.817327][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.825556][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.848125][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.857296][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.886753][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.895276][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.904292][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.912275][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.920440][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.928238][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.936025][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.943962][ T1196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.982111][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.992336][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.014844][ T23] audit: type=1400 audit(1719191051.160:126): avc: denied { create } for pid=1199 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 143.050830][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.062233][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.125949][ T1204] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 143.207652][ T1205] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.214815][ T1205] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.223084][ T1205] device bridge_slave_0 entered promiscuous mode [ 143.238624][ T1205] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.246578][ T1205] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.255516][ T1205] device bridge_slave_1 entered promiscuous mode [ 143.278157][ T23] audit: type=1400 audit(1719191051.420:127): avc: denied { create } for pid=1206 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.327211][ T1205] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.334428][ T1205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.341528][ T1205] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.348311][ T1205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.355487][ T23] audit: type=1400 audit(1719191051.490:128): avc: denied { create } for pid=1214 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 143.511732][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.519325][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.529758][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.626335][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.684918][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.563185][ T23] audit: type=1400 audit(1719191052.710:129): avc: denied { create } for pid=1251 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 144.590014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.598571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.607712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.615816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.623725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.631931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.677372][ T1227] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.684385][ T1227] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.691738][ T1227] device bridge_slave_0 entered promiscuous mode [ 144.707325][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.718446][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.727090][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.735120][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.743416][ T1227] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.750235][ T1227] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.757823][ T1227] device bridge_slave_1 entered promiscuous mode [ 145.082551][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.091815][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.099108][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.109242][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.117225][ T969] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.124069][ T969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.131835][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.140073][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.148492][ T969] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.155330][ T969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.171886][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.205323][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.214475][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.234596][ T1278] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.243014][ T1278] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.250316][ T1278] device bridge_slave_0 entered promiscuous mode [ 145.257306][ T1278] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.264295][ T1278] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.271651][ T1278] device bridge_slave_1 entered promiscuous mode [ 145.311002][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.319296][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.350889][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.359713][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.368445][ T969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.382334][ T1293] device sit0 entered promiscuous mode [ 145.548668][ T1278] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.555528][ T1278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.562606][ T1278] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.569476][ T1278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.590653][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 245.597400][ C1] (detected by 1, t=10002 jiffies, g=4037, q=732) [ 245.603740][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10001 (4294961685-4294951684), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 245.616929][ C1] syz-executor.1 R running task 25336 1286 978 0x00004008 [ 245.624656][ C1] Call Trace: [ 245.627783][ C1] [ 245.630478][ C1] sched_show_task+0x3fd/0x680 [ 245.635077][ C1] ? __ia32_sys_sched_rr_get_interval_time32+0x100/0x100 [ 245.641931][ C1] ? check_preemption_disabled+0x9f/0x320 [ 245.647484][ C1] ? check_preemption_disabled+0x9f/0x320 [ 245.653043][ C1] print_other_cpu_stall+0x81d/0x9f0 [ 245.658161][ C1] ? __raise_softirq_irqoff+0x110/0x110 [ 245.663547][ C1] rcu_sched_clock_irq+0x71a/0x13f0 [ 245.668580][ C1] update_process_times+0x147/0x1b0 [ 245.673614][ C1] tick_sched_timer+0x22d/0x3c0 [ 245.678297][ C1] ? tick_setup_sched_timer+0x460/0x460 [ 245.683682][ C1] __hrtimer_run_queues+0x3e9/0xb90 [ 245.688720][ C1] ? hrtimer_interrupt+0x890/0x890 [ 245.693662][ C1] ? ktime_get+0xf9/0x130 [ 245.697839][ C1] hrtimer_interrupt+0x38a/0x890 [ 245.702608][ C1] smp_apic_timer_interrupt+0x110/0x460 [ 245.707983][ C1] apic_timer_interrupt+0xf/0x20 [ 245.712760][ C1] RIP: 0010:stack_trace_consume_entry+0x35/0x240 [ 245.718923][ C1] Code: 83 ec 20 48 89 74 24 18 48 89 fb 49 be 00 00 00 00 00 fc ff df e8 eb 88 10 00 48 8d 6b 10 49 89 ef 49 c1 ef 03 43 0f b6 04 37 <84> c0 0f 85 39 01 00 00 48 89 6c 24 10 44 8b 6b 10 48 8d 6b 08 49 [ 245.738361][ C1] RSP: 0018:ffff8881f6f090c8 EFLAGS: 00000a06 ORIG_RAX: ffffffffffffff13 [ 245.746609][ C1] RAX: 0000000000000000 RBX: ffff8881f6f09200 RCX: ffff8881ebc60fc0 [ 245.754525][ C1] RDX: 0000000000000501 RSI: ffffffff83db0472 RDI: ffff8881f6f09200 [ 245.762338][ C1] RBP: ffff8881f6f09210 R08: dffffc0000000000 R09: ffff8881f6f09170 [ 245.770158][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881ebc60fc0 [ 245.777961][ C1] R13: ffffffff8153b310 R14: dffffc0000000000 R15: 1ffff1103ede1242 [ 245.785785][ C1] ? apic_timer_interrupt+0xa/0x20 [ 245.790815][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 245.795691][ C1] ? ndisc_send_skb+0x702/0xc30 [ 245.800361][ C1] ? stack_trace_consume_entry+0x25/0x240 [ 245.805913][ C1] ? ndisc_send_skb+0x702/0xc30 [ 245.810599][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 245.815461][ C1] arch_stack_walk+0x105/0x140 [ 245.820061][ C1] ? ndisc_send_skb+0x702/0xc30 [ 245.824748][ C1] stack_trace_save+0x118/0x1c0 [ 245.829611][ C1] ? stack_trace_snprint+0x170/0x170 [ 245.834732][ C1] ? check_preemption_disabled+0x9f/0x320 [ 245.840286][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 245.845768][ C1] __kasan_slab_free+0x1b5/0x270 [ 245.850541][ C1] ? __kasan_slab_free+0x1b5/0x270 [ 245.855483][ C1] ? kfree+0x123/0x370 [ 245.859393][ C1] ? consume_skb+0xa5/0x2a0 [ 245.863730][ C1] ? netlink_broadcast_filtered+0x115f/0x1280 [ 245.869634][ C1] ? nlmsg_notify+0xf7/0x1b0 [ 245.874058][ C1] ? neigh_cleanup_and_release+0x2b/0x210 [ 245.879616][ C1] ? neigh_remove_one+0x350/0x3b0 [ 245.884475][ C1] ? ___neigh_create+0x3b3/0x1ae0 [ 245.889334][ C1] ? ip6_finish_output2+0x965/0x18e0 [ 245.894466][ C1] ? ip6_output+0x1b3/0x430 [ 245.898816][ C1] ? skb_release_data+0x502/0x640 [ 245.903668][ C1] kfree+0x123/0x370 [ 245.907481][ C1] ? consume_skb+0xa5/0x2a0 [ 245.911821][ C1] consume_skb+0xa5/0x2a0 [ 245.915986][ C1] netlink_broadcast_filtered+0x115f/0x1280 [ 245.921801][ C1] ? __alloc_skb+0x29e/0x4d0 [ 245.926228][ C1] nlmsg_notify+0xf7/0x1b0 [ 245.930482][ C1] neigh_cleanup_and_release+0x2b/0x210 [ 245.935864][ C1] neigh_remove_one+0x350/0x3b0 [ 245.940551][ C1] ___neigh_create+0x3b3/0x1ae0 [ 245.945238][ C1] ? __ip6_finish_output+0x358/0x790 [ 245.950364][ C1] ip6_finish_output2+0x965/0x18e0 [ 245.955306][ C1] ? __ip6_finish_output+0x790/0x790 [ 245.960429][ C1] ? ip6_mtu+0xe2/0x130 [ 245.964417][ C1] ? __ip6_finish_output+0x5e4/0x790 [ 245.969544][ C1] ip6_output+0x1b3/0x430 [ 245.973708][ C1] ? asan.module_dtor+0x20/0x20 [ 245.978491][ C1] ? ip6_output+0x430/0x430 [ 245.982820][ C1] ? nf_hook_slow+0x196/0x1e0 [ 245.987420][ C1] ndisc_send_skb+0x702/0xc30 [ 245.991940][ C1] ? ndisc_alloc_skb+0x2c0/0x2c0 [ 245.996711][ C1] ? ndisc_error_report+0xc0/0xc0 [ 246.001571][ C1] ? ndisc_send_rs+0x517/0x6a0 [ 246.006185][ C1] addrconf_rs_timer+0x2d1/0x600 [ 246.010949][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 246.016999][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 246.021937][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 246.027329][ C1] ? br_forward_delay_timer_expired+0x218/0x250 [ 246.033393][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 246.039814][ C1] call_timer_fn+0x36/0x390 [ 246.044158][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 246.050058][ C1] __run_timers+0x879/0xbe0 [ 246.054396][ C1] ? enqueue_timer+0x300/0x300 [ 246.058999][ C1] ? check_preemption_disabled+0x9f/0x320 [ 246.064554][ C1] ? debug_smp_processor_id+0x20/0x20 [ 246.069758][ C1] ? check_preemption_disabled+0x91/0x320 [ 246.075314][ C1] run_timer_softirq+0x63/0xf0 [ 246.079917][ C1] __do_softirq+0x23b/0x6b7 [ 246.084256][ C1] irq_exit+0x195/0x1c0 [ 246.088336][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 246.093715][ C1] apic_timer_interrupt+0xf/0x20 [ 246.098491][ C1] [ 246.101267][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 246.107170][ C1] Code: 1f 84 00 00 00 00 00 0f 1f 00 be 0c 00 00 00 48 c7 c7 a0 a7 f1 85 e8 3f de 2f 00 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <48> 8b 04 24 65 48 8b 0d 54 51 9e 7e 65 8b 15 59 51 9e 7e f7 c2 00 [ 246.126610][ C1] RSP: 0018:ffff8881d95cf8d0 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 246.134857][ C1] RAX: ffff8881ebc60fc0 RBX: 00000000ffffffff RCX: 0000000000000002 [ 246.142666][ C1] RDX: ffffc90003f5d000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 246.150702][ C1] RBP: dffffc0000000000 R08: ffffffff816b776d R09: ffffffff819965c0 [ 246.158769][ C1] R10: ffff8881ebc60fc0 R11: 0000000000000003 R12: ffff8881d95cfd10 [ 246.166578][ C1] R13: ffffffff864b3560 R14: ffffffff864ab260 R15: ffffffff864ab280 [ 246.174399][ C1] ? __check_object_size+0x70/0x3a0 [ 246.179433][ C1] ? bpf_get_raw_tracepoint+0x7d/0x260 [ 246.184725][ C1] bpf_get_raw_tracepoint+0x8f/0x260 [ 246.189842][ C1] __se_sys_bpf+0x842/0xbcb0 [ 246.194270][ C1] ? futex_wait+0x612/0x890 [ 246.198612][ C1] ? do_futex+0x19f0/0x19f0 [ 246.202949][ C1] ? __x64_sys_bpf+0x80/0x80 [ 246.207377][ C1] ? do_futex+0xd2/0x19f0 [ 246.211545][ C1] ? do_futex+0x13c1/0x19f0 [ 246.215881][ C1] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 246.221791][ C1] ? futex_exit_release+0x1e0/0x1e0 [ 246.226822][ C1] ? check_preemption_disabled+0x153/0x320 [ 246.232460][ C1] ? debug_smp_processor_id+0x20/0x20 [ 246.237666][ C1] ? __se_sys_futex+0x355/0x470 [ 246.242356][ C1] ? check_preemption_disabled+0x153/0x320 [ 246.248004][ C1] ? do_syscall_64+0x7f/0x1c0 [ 246.252536][ C1] do_syscall_64+0xca/0x1c0 [ 246.256851][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 246.262579][ C1] RIP: 0033:0x7f5a964960a9 [ 246.266836][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 246.286294][ C1] RSP: 002b:00007f5a958100c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.294524][ C1] RAX: ffffffffffffffda RBX: 00007f5a965ccf80 RCX: 00007f5a964960a9 [ 246.302338][ C1] RDX: 0000000000000010 RSI: 0000000020000bc0 RDI: 0000000000000011 [ 246.310157][ C1] RBP: 00007f5a96505074 R08: 0000000000000000 R09: 0000000000000000 [ 246.317954][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.325768][ C1] R13: 000000000000000b R14: 00007f5a965ccf80 R15: 00007fff0d209058 [ 246.333589][ C1] rcu: rcu_preempt kthread starved for 10074 jiffies! g4037 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 246.344605][ C1] rcu: RCU grace-period kthread stack dump: [ 246.350358][ C1] rcu_preempt R running task 28608 11 2 0x80004000 [ 246.358055][ C1] Call Trace: [ 246.361188][ C1] __schedule+0xb05/0x1320 [ 246.365440][ C1] ? is_mmconf_reserved+0x430/0x430 [ 246.370479][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 246.375765][ C1] ? poll_idle+0x210/0x262 [ 246.380018][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 246.384703][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 246.389653][ C1] schedule+0x12c/0x1d0 [ 246.393650][ C1] schedule_timeout+0x188/0x3d0 [ 246.398334][ C1] ? prepare_to_swait_event+0x35c/0x3a0 [ 246.403715][ C1] ? console_conditional_schedule+0x10/0x10 [ 246.409447][ C1] ? run_local_timers+0x160/0x160 [ 246.414309][ C1] ? find_next_bit+0xc3/0x100 [ 246.418821][ C1] rcu_gp_kthread+0xea0/0x1d10 [ 246.423418][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 246.428454][ C1] ? dyntick_save_progress_counter+0x1b0/0x1b0 [ 246.434450][ C1] ? rcu_barrier_callback+0x50/0x50 [ 246.439563][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 246.444252][ C1] ? is_mmconf_reserved+0x430/0x430 [ 246.449288][ C1] ? __wake_up_locked+0xb7/0x110 [ 246.454058][ C1] ? __kthread_parkme+0xb0/0x1b0 [ 246.458830][ C1] kthread+0x2da/0x360 [ 246.462739][ C1] ? rcu_barrier_callback+0x50/0x50 [ 246.467784][ C1] ? kthread_blkcg+0xd0/0xd0 [ 246.472198][ C1] ret_from_fork+0x1f/0x30 [ 287.880117][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz-executor.2:1293] [ 287.888603][ C0] Modules linked in: [ 287.892336][ C0] CPU: 0 PID: 1293 Comm: syz-executor.2 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 287.902319][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 287.912313][ C0] RIP: 0010:dst_alloc+0x19f/0x4c0 [ 287.917161][ C0] Code: 4d 85 ff 74 37 e8 01 85 e1 fd 49 81 c7 78 04 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 f4 69 11 fe 49 8b 07 <65> ff 00 eb 12 e8 d7 84 e1 fd 45 31 f6 e9 0c 02 00 00 e8 ca 84 e1 [ 287.937150][ C0] RSP: 0018:ffff8881f6e09978 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 287.945408][ C0] RAX: 0000607e08e436a0 RBX: ffff8881d4eb23c0 RCX: ffff8881ebc65e80 [ 287.953210][ C0] RDX: 0000000000000100 RSI: ffff8881f6e09738 RDI: 00000000b987a4f1 [ 287.961104][ C0] RBP: ffff8881ec2eab40 R08: 0000000000000002 R09: ffffffff846031dc [ 287.969012][ C0] R10: ffffffff84800000 R11: dffffc0000000001 R12: dffffc0000000000 [ 287.976897][ C0] R13: 0000000000000000 R14: ffff8881d4eb23c0 R15: ffff8881d659c478 [ 287.984718][ C0] FS: 00007f5928d186c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 287.993483][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.999906][ C0] CR2: 0000001b30732000 CR3: 00000001ebf6c000 CR4: 00000000003406b0 [ 288.007720][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.015529][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 288.023339][ C0] Call Trace: [ 288.026462][ C0] [ 288.029164][ C0] ? watchdog_timer_fn+0x53d/0x600 [ 288.034106][ C0] ? proc_watchdog_cpumask+0xc0/0xc0 [ 288.039227][ C0] ? __hrtimer_run_queues+0x3e9/0xb90 [ 288.044434][ C0] ? __do_softirq+0x23b/0x6b7 [ 288.048979][ C0] ? hrtimer_interrupt+0x890/0x890 [ 288.054328][ C0] ? kmem_cache_alloc+0xd9/0x250 [ 288.059108][ C0] ? icmp6_dst_alloc+0xf1/0x550 [ 288.063879][ C0] ? ndisc_send_skb+0x262/0xc30 [ 288.068574][ C0] ? ktime_get+0xf9/0x130 [ 288.072753][ C0] ? ktime_get_update_offsets_now+0x26c/0x280 [ 288.078654][ C0] ? hrtimer_interrupt+0x38a/0x890 [ 288.083682][ C0] ? smp_apic_timer_interrupt+0x110/0x460 [ 288.089233][ C0] ? apic_timer_interrupt+0xf/0x20 [ 288.094176][ C0] ? apic_timer_interrupt+0xa/0x20 [ 288.099133][ C0] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 288.104775][ C0] ? smp_irq_move_cleanup_interrupt+0x22c/0x22c [ 288.110846][ C0] ? dst_alloc+0x19f/0x4c0 [ 288.115097][ C0] ? dst_alloc+0x17f/0x4c0 [ 288.119350][ C0] icmp6_dst_alloc+0xf1/0x550 [ 288.124076][ C0] ? memcpy+0x38/0x50 [ 288.127891][ C0] ? selinux_sk_getsecid+0x24/0xb0 [ 288.132928][ C0] ndisc_send_skb+0x262/0xc30 [ 288.137438][ C0] ? ndisc_alloc_skb+0x2c0/0x2c0 [ 288.142216][ C0] ? __alloc_skb+0x29e/0x4d0 [ 288.146648][ C0] ? ndisc_send_rs+0x517/0x6a0 [ 288.151241][ C0] addrconf_rs_timer+0x2d1/0x600 [ 288.156100][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.162001][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 288.166948][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 288.172330][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.178245][ C0] call_timer_fn+0x36/0x390 [ 288.182571][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.188476][ C0] __run_timers+0x879/0xbe0 [ 288.192839][ C0] ? enqueue_timer+0x300/0x300 [ 288.197418][ C0] ? apic_timer_interrupt+0xa/0x20 [ 288.202457][ C0] ? check_preemption_disabled+0x91/0x320 [ 288.208004][ C0] ? check_preemption_disabled+0xe1/0x320 [ 288.213648][ C0] run_timer_softirq+0x63/0xf0 [ 288.218248][ C0] __do_softirq+0x23b/0x6b7 [ 288.222589][ C0] irq_exit+0x195/0x1c0 [ 288.226579][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 288.232135][ C0] apic_timer_interrupt+0xf/0x20 [ 288.236907][ C0] [ 288.239695][ C0] RIP: 0010:copy_verifier_state+0x544/0xbf0 [ 288.245416][ C0] Code: f2 ff 49 63 c7 48 89 44 24 10 4d 8d 64 c5 00 4c 89 e5 48 c1 ed 03 42 80 7c 35 00 00 74 08 4c 89 e7 e8 30 30 22 00 49 8b 04 24 <48> 85 c0 74 0a 48 89 c3 e8 0f 4b f2 ff eb 65 48 8b 44 24 38 42 80 [ 288.264856][ C0] RSP: 0018:ffff8881e4c7f018 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 288.273193][ C0] RAX: ffff8881ef50a000 RBX: ffff8881f19f4060 RCX: 0000000000040000 [ 288.281001][ C0] RDX: ffffc90003b5b000 RSI: 000000000003ffff RDI: 0000000000040000 [ 288.288811][ C0] RBP: 1ffff1103e33e800 R08: ffffffff8171f0ca R09: ffffed103af9d999 [ 288.296624][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f19f4000 [ 288.304524][ C0] R13: ffff8881f19f4000 R14: dffffc0000000000 R15: 0000000000000000 [ 288.312339][ C0] ? copy_verifier_state+0x50a/0xbf0 [ 288.317459][ C0] ? copy_verifier_state+0x51c/0xbf0 [ 288.322582][ C0] do_check+0x67cc/0x9820 [ 288.326761][ C0] ? check_cfg+0xae0/0xae0 [ 288.330999][ C0] ? memset+0x1f/0x40 [ 288.334846][ C0] ? check_cfg+0xa04/0xae0 [ 288.339071][ C0] bpf_check+0x2169/0xb340 [ 288.343422][ C0] ? __unwind_start+0x708/0x890 [ 288.348188][ C0] ? debug_smp_processor_id+0x20/0x20 [ 288.353395][ C0] ? 0xffffffffa0090000 [ 288.357395][ C0] ? is_bpf_text_address+0x24c/0x260 [ 288.362508][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 288.367383][ C0] ? __kernel_text_address+0x94/0x100 [ 288.372589][ C0] ? unwind_get_return_address+0x49/0x80 [ 288.378047][ C0] ? arch_stack_walk+0xf5/0x140 [ 288.382752][ C0] ? bpf_verifier_log_write+0x240/0x240 [ 288.388116][ C0] ? stack_trace_save+0x118/0x1c0 [ 288.392995][ C0] ? stack_trace_snprint+0x170/0x170 [ 288.398115][ C0] ? __kasan_kmalloc+0x1d9/0x210 [ 288.402882][ C0] ? __se_sys_bpf+0x5f52/0xbcb0 [ 288.407561][ C0] ? __kasan_kmalloc+0x171/0x210 [ 288.412422][ C0] ? selinux_bpf_prog_alloc+0x4d/0x140 [ 288.417714][ C0] ? security_bpf_prog_alloc+0x5d/0x90 [ 288.423006][ C0] ? __se_sys_bpf+0x5f52/0xbcb0 [ 288.427696][ C0] ? do_syscall_64+0xca/0x1c0 [ 288.432206][ C0] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 288.438120][ C0] ? apic_timer_interrupt+0xa/0x20 [ 288.443062][ C0] ? bpf_obj_name_cpy+0x5f/0x13d0 [ 288.447929][ C0] ? bpf_obj_name_cpy+0x9c2/0x13d0 [ 288.452865][ C0] ? bpf_obj_name_cpy+0x9c7/0x13d0 [ 288.457812][ C0] __se_sys_bpf+0x8139/0xbcb0 [ 288.462329][ C0] ? plist_check_list+0x20d/0x220 [ 288.467189][ C0] ? plist_del+0x3bf/0x3e0 [ 288.471445][ C0] ? wake_up_q+0xa8/0xf0 [ 288.475521][ C0] ? futex_wake+0x6ce/0x840 [ 288.479863][ C0] ? __x64_sys_bpf+0x80/0x80 [ 288.484295][ C0] ? do_futex+0x13fe/0x19f0 [ 288.488634][ C0] ? sock_poll+0x310/0x310 [ 288.492881][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 288.497917][ C0] ? do_vfs_ioctl+0x75b/0x1720 [ 288.502525][ C0] ? ioctl_preallocate+0x250/0x250 [ 288.507461][ C0] ? pick_next_task_fair+0x432/0x6a0 [ 288.512670][ C0] ? check_preemption_disabled+0x153/0x320 [ 288.518328][ C0] ? debug_smp_processor_id+0x20/0x20 [ 288.523517][ C0] ? __se_sys_futex+0x355/0x470 [ 288.528216][ C0] ? check_preemption_disabled+0x153/0x320 [ 288.533851][ C0] ? do_syscall_64+0x7f/0x1c0 [ 288.538362][ C0] do_syscall_64+0xca/0x1c0 [ 288.542705][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 288.548529][ C0] RIP: 0033:0x7f592999e0a9 [ 288.552818][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 288.572213][ C0] RSP: 002b:00007f5928d180c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 288.580569][ C0] RAX: ffffffffffffffda RBX: 00007f5929ad4f80 RCX: 00007f592999e0a9 [ 288.588367][ C0] RDX: 0000000000000048 RSI: 00000000200054c0 RDI: 0000000000000005 [ 288.596263][ C0] RBP: 00007f5929a0d074 R08: 0000000000000000 R09: 0000000000000000 [ 288.604166][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 288.611980][ C0] R13: 000000000000000b R14: 00007f5929ad4f80 R15: 00007ffd67c1b238 [ 288.619793][ C0] Sending NMI from CPU 0 to CPUs 1: [ 288.625387][ C1] NMI backtrace for cpu 1 [ 288.625391][ C1] CPU: 1 PID: 1286 Comm: syz-executor.1 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 288.625394][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 288.625396][ C1] RIP: 0010:unwind_next_frame+0x103e/0x1ea0 [ 288.625401][ C1] Code: 6c 24 10 0f 85 bb 0c 00 00 48 8b 44 24 50 c6 00 00 ba 10 00 00 00 48 8b 7c 24 38 31 f6 e8 2a 26 64 00 4c 89 f3 48 8b 54 24 18 de 04 00 00 48 89 5c 24 70 49 8d 7d 08 48 89 f8 48 c1 e8 03 42 [ 288.625402][ C1] RSP: 0018:ffff8881f6f09400 EFLAGS: 00000256 [ 288.625406][ C1] RAX: ffff8881f6f09750 RBX: ffff8881f6f09700 RCX: 0000000000000000 [ 288.625408][ C1] RDX: ffffffff86a6a296 RSI: 0000000000000000 RDI: ffff8881f6f09760 [ 288.625411][ C1] RBP: ffff8881f6f096f0 R08: dffffc0000000000 R09: ffff8881f6f09750 [ 288.625413][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0d4d452 [ 288.625415][ C1] R13: ffffffff86a6a292 R14: ffff8881f6f09700 R15: dffffc0000000000 [ 288.625418][ C1] FS: 00007f5a958106c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 288.625420][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.625422][ C1] CR2: 0000001b30736000 CR3: 00000001d56c3000 CR4: 00000000003406a0 [ 288.625424][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.625427][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.625428][ C1] Call Trace: [ 288.625429][ C1] [ 288.625431][ C1] ? nmi_cpu_backtrace+0x112/0x130 [ 288.625433][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 288.625434][ C1] ? nmi_handle+0xad/0x2f0 [ 288.625436][ C1] ? unwind_next_frame+0x103e/0x1ea0 [ 288.625437][ C1] ? do_nmi+0x251/0x610 [ 288.625439][ C1] ? end_repeat_nmi+0x16/0x2c [ 288.625441][ C1] ? unwind_next_frame+0x103e/0x1ea0 [ 288.625442][ C1] ? unwind_next_frame+0x103e/0x1ea0 [ 288.625444][ C1] ? unwind_next_frame+0x103e/0x1ea0 [ 288.625445][ C1] [ 288.625446][ C1] [ 288.625448][ C1] ? __alloc_skb+0x7a/0x4d0 [ 288.625450][ C1] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 288.625451][ C1] ? rcu_irq_exit+0x104/0x250 [ 288.625453][ C1] ? smp_apic_timer_interrupt+0x13a/0x460 [ 288.625455][ C1] ? ndisc_alloc_skb+0xee/0x2c0 [ 288.625456][ C1] ? apic_timer_interrupt+0xa/0x20 [ 288.625458][ C1] ? __unwind_start+0x6d6/0x890 [ 288.625459][ C1] ? deref_stack_reg+0x1f0/0x1f0 [ 288.625461][ C1] ? lapic_next_event+0x5b/0x70 [ 288.625463][ C1] ? check_preemption_disabled+0x9f/0x320 [ 288.625465][ C1] ? check_preemption_disabled+0x9f/0x320 [ 288.625466][ C1] ? __alloc_skb+0x7a/0x4d0 [ 288.625468][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 288.625469][ C1] arch_stack_walk+0x111/0x140 [ 288.625471][ C1] ? ndisc_alloc_skb+0xee/0x2c0 [ 288.625473][ C1] stack_trace_save+0x118/0x1c0 [ 288.625474][ C1] ? smp_apic_timer_interrupt+0x13a/0x460 [ 288.625476][ C1] ? stack_trace_snprint+0x170/0x170 [ 288.625478][ C1] __kasan_kmalloc+0x171/0x210 [ 288.625479][ C1] ? __kasan_kmalloc+0x171/0x210 [ 288.625481][ C1] ? kmem_cache_alloc+0xd9/0x250 [ 288.625482][ C1] ? __alloc_skb+0x7a/0x4d0 [ 288.625484][ C1] ? __alloc_skb+0x7a/0x4d0 [ 288.625485][ C1] kmem_cache_alloc+0xd9/0x250 [ 288.625487][ C1] __alloc_skb+0x7a/0x4d0 [ 288.625488][ C1] ndisc_alloc_skb+0xee/0x2c0 [ 288.625490][ C1] ndisc_send_rs+0x269/0x6a0 [ 288.625492][ C1] ? ipv6_get_lladdr+0x1ae/0x1e0 [ 288.625493][ C1] addrconf_rs_timer+0x2d1/0x600 [ 288.625495][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.625497][ C1] ? call_timer_fn+0x19/0x390 [ 288.625498][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.625500][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.625502][ C1] call_timer_fn+0x36/0x390 [ 288.625504][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.625505][ C1] __run_timers+0x879/0xbe0 [ 288.625507][ C1] ? enqueue_timer+0x300/0x300 [ 288.625508][ C1] ? check_preemption_disabled+0x9f/0x320 [ 288.625510][ C1] ? debug_smp_processor_id+0x20/0x20 [ 288.625512][ C1] ? check_preemption_disabled+0x91/0x320 [ 288.625514][ C1] run_timer_softirq+0x63/0xf0 [ 288.625515][ C1] __do_softirq+0x23b/0x6b7 [ 288.625516][ C1] irq_exit+0x195/0x1c0 [ 288.625518][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 288.625520][ C1] apic_timer_interrupt+0xf/0x20 [ 288.625521][ C1] [ 288.625523][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 288.625528][ C1] Code: 1f 84 00 00 00 00 00 0f 1f 00 be 0c 00 00 00 48 c7 c7 a0 a7 f1 85 e8 3f de 2f 00 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <48> 8b 04 24 65 48 8b 0d 54 51 9e 7e 65 8b 15 59 51 9e 7e f7 c2 00 [ 288.625529][ C1] RSP: 0018:ffff8881d95cf8d0 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 288.625533][ C1] RAX: ffff8881ebc60fc0 RBX: 00000000ffffffff RCX: 0000000000000002 [ 288.625536][ C1] RDX: ffffc90003f5d000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 288.625538][ C1] RBP: dffffc0000000000 R08: ffffffff816b776d R09: ffffffff819965c0 [ 288.625540][ C1] R10: ffff8881ebc60fc0 R11: 0000000000000003 R12: ffff8881d95cfd10 [ 288.625543][ C1] R13: ffffffff864b3560 R14: ffffffff864ab260 R15: ffffffff864ab280 [ 288.625544][ C1] ? __check_object_size+0x70/0x3a0 [ 288.625546][ C1] ? bpf_get_raw_tracepoint+0x7d/0x260 [ 288.625548][ C1] bpf_get_raw_tracepoint+0x8f/0x260 [ 288.625549][ C1] __se_sys_bpf+0x842/0xbcb0 [ 288.625551][ C1] ? futex_wait+0x612/0x890 [ 288.625552][ C1] ? do_futex+0x19f0/0x19f0 [ 288.625554][ C1] ? __x64_sys_bpf+0x80/0x80 [ 288.625555][ C1] ? do_futex+0xd2/0x19f0 [ 288.625557][ C1] ? do_futex+0x13c1/0x19f0 [ 288.625559][ C1] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 288.625560][ C1] ? futex_exit_release+0x1e0/0x1e0 [ 288.625562][ C1] ? check_preemption_disabled+0x153/0x320 [ 288.625564][ C1] ? debug_smp_processor_id+0x20/0x20 [ 288.625565][ C1] ? __se_sys_futex+0x355/0x470 [ 288.625567][ C1] ? check_preemption_disabled+0x153/0x320 [ 288.625569][ C1] ? do_syscall_64+0x7f/0x1c0 [ 288.625570][ C1] do_syscall_64+0xca/0x1c0 [ 288.625572][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 288.625573][ C1] RIP: 0033:0x7f5a964960a9 [ 288.625578][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 288.625580][ C1] RSP: 002b:00007f5a958100c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 288.625584][ C1] RAX: ffffffffffffffda RBX: 00007f5a965ccf80 RCX: 00007f5a964960a9 [ 288.625586][ C1] RDX: 0000000000000010 RSI: 0000000020000bc0 RDI: 0000000000000011 [ 288.625588][ C1] RBP: 00007f5a96505074 R08: 0000000000000000 R09: 0000000000000000 [ 288.625591][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 288.625593][ C1] R13: 000000000000000b R14: 00007f5a965ccf80 R15: 00007fff0d209058