last executing test programs: 4.860398918s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 3.837884719s ago: executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd000000}]}]}}, &(0x7f0000000240)=""/4096, 0x2e, 0x91}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002520702500000000690000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x48) socket$kcm(0x2, 0x1, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x5a}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001980)=ANY=[@ANYBLOB="18fffffff30000000000000000000000181200000a4fdb855ea4f28e0419", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 3.757551375s ago: executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x80ffffff, 0x0, 0x0, 0x0, 0x210}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x24, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000001800)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x18, 0x13, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xd}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001700)='GPL\x00', 0x189d, 0x59, &(0x7f0000001740)=""/89, 0x40f00, 0x8, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000017c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001800)={0x1, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001840)=[r0, r0, r0], &(0x7f0000001880)=[{0x4, 0x2}, {0x2, 0x2, 0xd, 0x6}, {0x0, 0x1, 0x2, 0x4}, {0x5, 0x2, 0xe, 0x5}]}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup(r5, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r8, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x3, 0x12) write$cgroup_int(r6, &(0x7f0000000040), 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x11, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000080000000000000000000100b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000edffffff00000085000000a500000095000000000100009500000100"/40], &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000700)=""/4096, 0x41000, 0x72, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0x4, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000380)=[r0, r0, r3, r0, r0, r0, r1, r4], &(0x7f00000003c0)=[{0x5, 0x1, 0x0, 0x1}, {0x3, 0x3, 0x0, 0xc}, {0x5, 0x3, 0x0, 0x8}, {0x5, 0x5, 0xf, 0x2}, {0x1, 0x1, 0xe, 0xc}, {0x3, 0x5, 0x4, 0xb}], 0x10, 0x4}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001980)='./cgroup.net/syz0\x00', 0x200002, 0x0) 3.630125422s ago: executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a000b000140020003600e41b0000900ac0000001101a80016000b00014002000000035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/3647], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='xprtrdma_err_chunk\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001640)={{r3, 0xffffffffffffffff}, &(0x7f00000014c0), &(0x7f0000001600)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001700)={{0x1, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)=r3}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x21, &(0x7f0000001740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @ldst={0x2, 0x0, 0x4, 0x9, 0xc, 0xfffffffffffffffe, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbe32, 0x0, 0x0, 0x0, 0x4}, @alu={0x4, 0x0, 0xb, 0x5, 0xb, 0x10, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x80000000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xb8, &(0x7f0000000200)=""/184}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001580)={{0x1, 0xffffffffffffffff}, &(0x7f0000001500), &(0x7f0000001540)='%pK \x00'}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000015c0)={&(0x7f0000001380)="ea72ea1e859b236cf097b30870114087553dbf5b9b4809233666e831edeb05de553dd6f07aec6568bc0d0ac3c41b5ce50b40e6e28b81bf8e34a3f8c75705f2d679c0ea6b9fe290c80975fcc8afc2d02160bd2be93cb97517374a466abeb827e8903a5e2ed9906568d29d8a1f83593a4b2c210913108fe77e3537a7a29233548ae3edee9d8ac7f1ca3cbf8b93a7c51d9300a7696a733e565abae40ca0e8e74a9cf0ccd20793198c9b0e05c3", &(0x7f0000001300)=""/16, &(0x7f0000001440)="19a5cfa85d5ca3e58de5bf4d754a857a7b0f39b7a2aaf927c2cebbae0f9fe05902a8ab7ccc2c6b8f90ca85c77bf1b028e4dfc867c538c58b114e93eab49b667902e715235a8e1826daf9df874690f6b4f0f5ae20a14eb803614cea19e5939f7cdbb8a90b320c3c32", &(0x7f00000014c0), 0x8, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$sock_attach_bpf(r2, 0x29, 0x22, &(0x7f0000000100)=r3, 0x120) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d80000001a0081024e81f782db4cb904021d0800fe0055a1150015000200142603600e12080005007a010401a8001600200002400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457fffffffffffff0001bace8017cbec4c2ee5a7cef4090000001fb79164d322fe7c9f8775d3f2d5d0683f5aeb4edbb57a5025ccca9e00360db785262f3d40fad95667e006dcdf61951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a94100"/216, 0xd8}], 0x1}, 0x0) 3.569549132s ago: executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1f, 0x1f, 0xffffffff, 0x0, 0x2000, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r3, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020692500000000002020207b1af9ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000780517531836448b584b566cf2c75cd65002b60fd7e834c90c0ccbe6e1509b042f044f75b3c766051249b742e024996e531e540ec2f7f8ff11f00c5dc957f92495e0f05184eb32b8527389efb07af69dc7e4185b98143e5537abf25cd259a5aa319ed83aa9df48a647cb2d72d74ca3113d2115339cffdd49d69b1c6bc86974285288fca8"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='afs_make_fs_call2\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x27, 0xe, 0x0, &(0x7f0000000300)="f803179a46f58e17e9da8de388a8", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='syzkaller\x00', 0x100, 0x9c, &(0x7f00000001c0)=""/156, 0x40f00, 0x44, '\x00', r4, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x5, 0x421, 0x3ff}, 0x10, 0x0, r5, 0x3, &(0x7f0000000340)=[r3, r3, r3], &(0x7f0000000380)=[{0x3, 0x1, 0x6, 0x5}, {0x4, 0x2, 0xe, 0xc}, {0x4, 0x4, 0x3, 0x5}], 0x10, 0x9}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xa, 0x4, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000e80)={r7, &(0x7f0000000bc0)="2ddc", &(0x7f0000000c80)=""/251}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={&(0x7f0000000080)="229109eaff79867207cd771b67f7e925219dbb4061f8de9133df2fbfdc7da7bd9857a2b755d1389e48d16525178c2c405bfc1f36", &(0x7f0000000480)=""/171, &(0x7f0000000540)="53dac1bf9d6c3c9d50a4b0c8e9d432ba0bc28efcbef9b68b51ec21c020b054b825a317d1282189ec54dcdca9b56ba9e75fc2e736bec6c4de1f1dbe3cf9fe5c4412ad488713687fc8d4e65b2df84f0bbc040c1bb3c472685840458216438552a8b5b4127e76b0fb07fa1111103caae5f7a1e9921bdf945f5cfbb9f8e16257ca0dd943ffb627c567", &(0x7f0000000600)="f89e553a32e548dbbd402526ac2ecaac244feed36151a64db91b1effecd8daea808c11358524f102f02f2890a569b57be34ce76a28a2be3a708e0b222d23f3f0aace26e2dacc80abe58826faebff431c8ede0e5f15f16e9dcb6e9b3d8147cac609629888ddb945a815e7a296eebddbb5c08bc4e83e57735717becab997f782c8c16844167708e02898e4d6232933cc5a31512c4eb3b9e53294dcbe259fcad48d1e46f66a203dedeccf9655bfe7", 0x659c, r7, 0x4}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000380)=r9, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'virt_wifi0\x00', 0x11}) r10 = socket$kcm(0x10, 0x2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x8, '\x00', r11, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x0, 0x2, 0x4, 0x4, 0x6, 0xfffffffffffffff4}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}], &(0x7f0000000100)='syzkaller\x00', 0x7, 0xfb, &(0x7f0000000140)=""/251, 0x41000, 0x44, '\x00', r11, 0x0, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[{0x1, 0x1, 0xe, 0x1}, {0x2, 0x3, 0xa, 0xc}, {0x4, 0x3, 0xb, 0x9}, {0x4, 0x5, 0x9, 0xb}, {0x5, 0x5, 0x0, 0x5}, {0x2, 0x5, 0xf, 0x3}, {0x3, 0x3, 0x3, 0x8}, {0x3, 0x4, 0x6, 0x9}]}, 0x90) sendmsg$inet(r10, &(0x7f0000000540)={0x0, 0xc027, &(0x7f0000000340)=[{&(0x7f00000000c0)="97eb000014006bcd9e", 0xeb98}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) 3.532741642s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 3.531965528s ago: executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, r1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) getpid() r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000300)=ANY=[@ANYRES8=r3], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000100000dccbd00000000000000000000000000a43841ef951d3fbf4e31befecb250e62a72463251f5151639010199281d3a15e96035d14f4598b7afed1ec1e3b0edff68195ed088e2ca760c115e5234732e8c66aa71677ab68a9e19c29c900c8f64f7d70abfd64dcc7a5baf7b85d7362c72ea3d7ad2eb66ce0e2bcd7ccb76f3e6c5bd7c524fb66e0a32b"], 0x0, 0x2e, 0x0, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(r7, &(0x7f0000000280)='memory.min\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$cgroup_ro(r7, &(0x7f0000000340)='blkio.bfq.dequeue\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000008000000000000c121fed9d2b4a3ec20646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000001000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff48, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2400, 0x80ffff) 3.340418267s ago: executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x3}}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfe33) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000004240)=[{&(0x7f0000003240)="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", 0x9e7}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x1}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000004000000000000001e0000809500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r3 = socket$kcm(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x2}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04000a7401", 0x17}], 0x1}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="93430000430033d407277bac878b4ab502", @ANYRES32, @ANYRES8=r4], 0xfe33) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90b24fc60", 0x8c0}], 0x1}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002800)={r5}, 0x4) recvmsg$kcm(r3, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000002700)=""/229, 0xe5}, {&(0x7f0000000500)=""/222, 0xde}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000003700)=""/186, 0xba}], 0x8}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="0401020028000b05d25a806f8c6394f90724fc600400020009000300ff3582c137153e3702480180ffff0700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="2e0000003e000511d25a80698c6394090124fc602f6e35401600018025581d00d1bd00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r2, 0x0, 0x2000, 0x2000, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe5b308b8d05758115c7ad", &(0x7f0000000180)=""/114, 0x0, 0x0, 0xd8, 0xc4, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52ae4b197fd72de1f71801e1f9f1369d1f530", &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x24) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000)=r7, 0x8) 3.307349184s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.98343314s ago: executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x80ffffff, 0x0, 0x0, 0x0, 0x210}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x24, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000001800)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x18, 0x13, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xd}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001700)='GPL\x00', 0x189d, 0x59, &(0x7f0000001740)=""/89, 0x40f00, 0x8, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000017c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001800)={0x1, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001840)=[r0, r0, r0], &(0x7f0000001880)=[{0x4, 0x2}, {0x2, 0x2, 0xd, 0x6}, {0x0, 0x1, 0x2, 0x4}, {0x5, 0x2, 0xe, 0x5}]}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup(r5, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r8, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x3, 0x12) write$cgroup_int(r6, &(0x7f0000000040), 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x11, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000080000000000000000000100b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000edffffff00000085000000a500000095000000000100009500000100"/40], &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000700)=""/4096, 0x41000, 0x72, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0x4, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000380)=[r0, r0, r3, r0, r0, r0, r1, r4], &(0x7f00000003c0)=[{0x5, 0x1, 0x0, 0x1}, {0x3, 0x3, 0x0, 0xc}, {0x5, 0x3, 0x0, 0x8}, {0x5, 0x5, 0xf, 0x2}, {0x1, 0x1, 0xe, 0xc}, {0x3, 0x5, 0x4, 0xb}], 0x10, 0x4}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001980)='./cgroup.net/syz0\x00', 0x200002, 0x0) 2.794600297s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.577559942s ago: executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd000000}]}]}}, &(0x7f0000000240)=""/4096, 0x2e, 0x91}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002520702500000000690000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x48) socket$kcm(0x2, 0x1, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x5a}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001980)=ANY=[@ANYBLOB="18fffffff30000000000000000000000181200000a4fdb855ea4f28e0419", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 2.5128927s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.288287573s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.182393091s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.154837833s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000036000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x1000000}, 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="76389e147583ddd0569ba4332770", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) getpid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0xd, 0x73071914393b6e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000ba8}, 0x11c00, 0xc9, 0xfff, 0x6, 0x6, 0x1, 0x400, 0x0, 0x8001, 0x0, 0x6d}, 0x0, 0x8, r0, 0x3) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x7, 0x1007}, 0xa006, 0x4e2, 0x0, 0x1, 0x4, 0x800000, 0x6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='metat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\x00') r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000feff0000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r5, r4, 0x4}, 0x10) openat$cgroup_devices(r3, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x471, &(0x7f00000001c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xb0102, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000008c0)=@generic={&(0x7f00000004c0)='./file0\x00', r4}, 0x18) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x1, 0xff, 0xfffffffe, 0x40, 0x1}, 0x48) 1.52419942s ago: executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x80ffffff, 0x0, 0x0, 0x0, 0x210}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x24, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000001800)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x18, 0x13, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xd}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001700)='GPL\x00', 0x189d, 0x59, &(0x7f0000001740)=""/89, 0x40f00, 0x8, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000017c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001800)={0x1, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001840)=[r0, r0, r0], &(0x7f0000001880)=[{0x4, 0x2}, {0x2, 0x2, 0xd, 0x6}, {0x0, 0x1, 0x2, 0x4}, {0x5, 0x2, 0xe, 0x5}]}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup(r5, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r8, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x3, 0x12) write$cgroup_int(r6, &(0x7f0000000040), 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x11, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000080000000000000000000100b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000edffffff00000085000000a500000095000000000100009500000100"/40], &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000700)=""/4096, 0x41000, 0x72, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0x4, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000380)=[r0, r0, r3, r0, r0, r0, r1, r4], &(0x7f00000003c0)=[{0x5, 0x1, 0x0, 0x1}, {0x3, 0x3, 0x0, 0xc}, {0x5, 0x3, 0x0, 0x8}, {0x5, 0x5, 0xf, 0x2}, {0x1, 0x1, 0xe, 0xc}, {0x3, 0x5, 0x4, 0xb}], 0x10, 0x4}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001980)='./cgroup.net/syz0\x00', 0x200002, 0x0) 1.338506301s ago: executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1f, 0x1f, 0xffffffff, 0x0, 0x2000, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r3, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020692500000000002020207b1af9ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000780517531836448b584b566cf2c75cd65002b60fd7e834c90c0ccbe6e1509b042f044f75b3c766051249b742e024996e531e540ec2f7f8ff11f00c5dc957f92495e0f05184eb32b8527389efb07af69dc7e4185b98143e5537abf25cd259a5aa319ed83aa9df48a647cb2d72d74ca3113d2115339cffdd49d69b1c6bc86974285288fca8"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='afs_make_fs_call2\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x27, 0xe, 0x0, &(0x7f0000000300)="f803179a46f58e17e9da8de388a8", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='syzkaller\x00', 0x100, 0x9c, &(0x7f00000001c0)=""/156, 0x40f00, 0x44, '\x00', r4, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x5, 0x421, 0x3ff}, 0x10, 0x0, r5, 0x3, &(0x7f0000000340)=[r3, r3, r3], &(0x7f0000000380)=[{0x3, 0x1, 0x6, 0x5}, {0x4, 0x2, 0xe, 0xc}, {0x4, 0x4, 0x3, 0x5}], 0x10, 0x9}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xa, 0x4, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000e80)={r7, &(0x7f0000000bc0)="2ddc", &(0x7f0000000c80)=""/251}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={&(0x7f0000000080)="229109eaff79867207cd771b67f7e925219dbb4061f8de9133df2fbfdc7da7bd9857a2b755d1389e48d16525178c2c405bfc1f36", &(0x7f0000000480)=""/171, &(0x7f0000000540)="53dac1bf9d6c3c9d50a4b0c8e9d432ba0bc28efcbef9b68b51ec21c020b054b825a317d1282189ec54dcdca9b56ba9e75fc2e736bec6c4de1f1dbe3cf9fe5c4412ad488713687fc8d4e65b2df84f0bbc040c1bb3c472685840458216438552a8b5b4127e76b0fb07fa1111103caae5f7a1e9921bdf945f5cfbb9f8e16257ca0dd943ffb627c567", &(0x7f0000000600)="f89e553a32e548dbbd402526ac2ecaac244feed36151a64db91b1effecd8daea808c11358524f102f02f2890a569b57be34ce76a28a2be3a708e0b222d23f3f0aace26e2dacc80abe58826faebff431c8ede0e5f15f16e9dcb6e9b3d8147cac609629888ddb945a815e7a296eebddbb5c08bc4e83e57735717becab997f782c8c16844167708e02898e4d6232933cc5a31512c4eb3b9e53294dcbe259fcad48d1e46f66a203dedeccf9655bfe7", 0x659c, r7, 0x4}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000380)=r9, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'virt_wifi0\x00', 0x11}) r10 = socket$kcm(0x10, 0x2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x8, '\x00', r11, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x0, 0x2, 0x4, 0x4, 0x6, 0xfffffffffffffff4}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}], &(0x7f0000000100)='syzkaller\x00', 0x7, 0xfb, &(0x7f0000000140)=""/251, 0x41000, 0x44, '\x00', r11, 0x0, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[{0x1, 0x1, 0xe, 0x1}, {0x2, 0x3, 0xa, 0xc}, {0x4, 0x3, 0xb, 0x9}, {0x4, 0x5, 0x9, 0xb}, {0x5, 0x5, 0x0, 0x5}, {0x2, 0x5, 0xf, 0x3}, {0x3, 0x3, 0x3, 0x8}, {0x3, 0x4, 0x6, 0x9}]}, 0x90) sendmsg$inet(r10, &(0x7f0000000540)={0x0, 0xc027, &(0x7f0000000340)=[{&(0x7f00000000c0)="97eb000014006bcd9e", 0xeb98}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) 1.224836606s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000036000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x1000000}, 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="76389e147583ddd0569ba4332770", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) getpid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0xd, 0x73071914393b6e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000ba8}, 0x11c00, 0xc9, 0xfff, 0x6, 0x6, 0x1, 0x400, 0x0, 0x8001, 0x0, 0x6d}, 0x0, 0x8, r0, 0x3) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x7, 0x1007}, 0xa006, 0x4e2, 0x0, 0x1, 0x4, 0x800000, 0x6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='metat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\x00') r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000feff0000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r5, r4, 0x4}, 0x10) openat$cgroup_devices(r3, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x471, &(0x7f00000001c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xb0102, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000008c0)=@generic={&(0x7f00000004c0)='./file0\x00', r4}, 0x18) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x1, 0xff, 0xfffffffe, 0x40, 0x1}, 0x48) 1.187808574s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0xffff, 0x0, 0x3}, 0x48) 1.098302338s ago: executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x3}}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfe33) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000004240)=[{&(0x7f0000003240)="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", 0x9e7}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x1}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000004000000000000001e0000809500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r3 = socket$kcm(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x2}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04000a7401", 0x17}], 0x1}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="93430000430033d407277bac878b4ab502", @ANYRES32, @ANYRES8=r4], 0xfe33) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90b24fc60", 0x8c0}], 0x1}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002800)={r5}, 0x4) recvmsg$kcm(r3, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000002700)=""/229, 0xe5}, {&(0x7f0000000500)=""/222, 0xde}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000003700)=""/186, 0xba}], 0x8}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="0401020028000b05d25a806f8c6394f90724fc600400020009000300ff3582c137153e3702480180ffff0700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="2e0000003e000511d25a80698c6394090124fc602f6e35401600018025581d00d1bd00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r2, 0x0, 0x2000, 0x2000, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe5b308b8d05758115c7ad", &(0x7f0000000180)=""/114, 0x0, 0x0, 0xd8, 0xc4, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52ae4b197fd72de1f71801e1f9f1369d1f530", &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x24) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000)=r7, 0x8) 1.018296974s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000f0000000000003490f82bf77b2a82a671c1209e6e873b9a19135d607149c68d0daa96906e4da3c227a9acb2c3375c46c0ba56dc4f8d9d38b589d9186011473191ed5f2a8ed07eeacc55e3f2ab18e97b0ec7bf5ba59d120dc6aa8139383d1a56ae44e6f30032482a4f1160b92532ba84de32848e8944e29e7ff15ad8901a8d04"], 0x0, 0x26}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c"], 0xfdef) 845.013176ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8b29, &(0x7f0000000000)={'wlan1\x00', @random="010011000700"}) 810.574104ms ago: executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd000000}]}]}}, &(0x7f0000000240)=""/4096, 0x2e, 0x91}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002520702500000000690000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x48) socket$kcm(0x2, 0x1, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x5a}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001980)=ANY=[@ANYBLOB="18fffffff30000000000000000000000181200000a4fdb855ea4f28e0419", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0xffffffffffffffde, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 571.622233ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r2}, &(0x7f0000001c00), &(0x7f0000001c40)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r8, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) recvmsg$unix(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 545.98264ms ago: executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, r1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) getpid() r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000300)=ANY=[@ANYRES8=r3], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000100000dccbd00000000000000000000000000a43841ef951d3fbf4e31befecb250e62a72463251f5151639010199281d3a15e96035d14f4598b7afed1ec1e3b0edff68195ed088e2ca760c115e5234732e8c66aa71677ab68a9e19c29c900c8f64f7d70abfd64dcc7a5baf7b85d7362c72ea3d7ad2eb66ce0e2bcd7ccb76f3e6c5bd7c524fb66e0a32b"], 0x0, 0x2e, 0x0, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(r7, &(0x7f0000000280)='memory.min\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$cgroup_ro(r7, &(0x7f0000000340)='blkio.bfq.dequeue\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2400, 0x80ffff) 359.338092ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 317.337216ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 58.946866ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 0s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001e000000000000000003180100002020782500000010002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000053290000850000007100000085000000a00000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000340)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="1400000033000b35d25a", 0xa}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xffffffff, 0x2d, 0x80, r7, 0x7, '\x00', 0x0, r0, 0x3, 0x1, 0x6, 0x400000000000000f}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.139' (ED25519) to the list of known hosts. 2024/06/02 11:00:16 fuzzer started 2024/06/02 11:00:17 dialing manager at 10.128.0.169:30012 [ 54.400681][ T5095] cgroup: Unknown subsys name 'net' [ 54.590028][ T5095] cgroup: Unknown subsys name 'rlimit' 2024/06/02 11:00:18 starting 5 executor processes [ 55.672847][ T5098] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.555394][ T5117] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 56.564672][ T5120] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 56.584007][ T5130] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 56.585798][ T5123] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 56.592750][ T5130] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 56.599872][ T5123] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 56.608713][ T5130] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 56.613367][ T5123] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 56.626465][ T5131] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 56.626863][ T5123] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 56.636177][ T5131] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 56.641943][ T5133] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 56.655310][ T5130] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 56.663949][ T5133] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 56.663987][ T5130] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 56.674447][ T5123] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 56.678652][ T5130] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 56.686167][ T5123] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 56.692567][ T5131] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.699888][ T5123] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 56.705969][ T5131] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 56.714586][ T5123] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 56.728651][ T5131] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 56.728745][ T5133] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 56.736306][ T5131] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 56.749942][ T5131] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 56.754030][ T5123] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 56.758263][ T5131] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 56.764201][ T5123] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 56.772127][ T5131] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 57.298007][ T5121] chnl_net:caif_netlink_parms(): no params data found [ 57.381946][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 57.416103][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 57.557012][ T5126] chnl_net:caif_netlink_parms(): no params data found [ 57.566378][ T5122] chnl_net:caif_netlink_parms(): no params data found [ 57.577743][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.585139][ T5121] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.592533][ T5121] bridge_slave_0: entered allmulticast mode [ 57.599413][ T5121] bridge_slave_0: entered promiscuous mode [ 57.633045][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.640303][ T5121] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.648174][ T5121] bridge_slave_1: entered allmulticast mode [ 57.654831][ T5121] bridge_slave_1: entered promiscuous mode [ 57.731097][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.738599][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.745698][ T5116] bridge_slave_0: entered allmulticast mode [ 57.753212][ T5116] bridge_slave_0: entered promiscuous mode [ 57.762404][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.769611][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.776741][ T5116] bridge_slave_1: entered allmulticast mode [ 57.784059][ T5116] bridge_slave_1: entered promiscuous mode [ 57.803016][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.810421][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.817625][ T5115] bridge_slave_0: entered allmulticast mode [ 57.824238][ T5115] bridge_slave_0: entered promiscuous mode [ 57.832761][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.840235][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.847330][ T5115] bridge_slave_1: entered allmulticast mode [ 57.854205][ T5115] bridge_slave_1: entered promiscuous mode [ 57.908388][ T5121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.949781][ T5121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.962038][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.983201][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.990378][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.997571][ T5122] bridge_slave_0: entered allmulticast mode [ 58.004819][ T5122] bridge_slave_0: entered promiscuous mode [ 58.014550][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.026905][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.057053][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.066453][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.074161][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.081444][ T5122] bridge_slave_1: entered allmulticast mode [ 58.088618][ T5122] bridge_slave_1: entered promiscuous mode [ 58.150682][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.158068][ T5126] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.165187][ T5126] bridge_slave_0: entered allmulticast mode [ 58.173093][ T5126] bridge_slave_0: entered promiscuous mode [ 58.181408][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.188628][ T5126] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.195723][ T5126] bridge_slave_1: entered allmulticast mode [ 58.202521][ T5126] bridge_slave_1: entered promiscuous mode [ 58.212838][ T5121] team0: Port device team_slave_0 added [ 58.233161][ T5116] team0: Port device team_slave_0 added [ 58.252356][ T5122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.265095][ T5115] team0: Port device team_slave_0 added [ 58.274801][ T5115] team0: Port device team_slave_1 added [ 58.300455][ T5121] team0: Port device team_slave_1 added [ 58.308149][ T5116] team0: Port device team_slave_1 added [ 58.315837][ T5122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.354579][ T5126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.405517][ T5126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.446980][ T5122] team0: Port device team_slave_0 added [ 58.456877][ T5122] team0: Port device team_slave_1 added [ 58.464732][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.472190][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.498906][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.523530][ T5126] team0: Port device team_slave_0 added [ 58.530024][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.536981][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.563393][ T5121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.575154][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.582448][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.608373][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.621838][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.628883][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.654808][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.676832][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.683905][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.710075][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.730175][ T5126] team0: Port device team_slave_1 added [ 58.737334][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.745045][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.771597][ T5121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.771717][ T53] Bluetooth: hci0: command tx timeout [ 58.805068][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.812362][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.838314][ T5122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.851501][ T53] Bluetooth: hci1: command tx timeout [ 58.851519][ T5117] Bluetooth: hci4: command tx timeout [ 58.857601][ T5117] Bluetooth: hci2: command tx timeout [ 58.862518][ T5131] Bluetooth: hci3: command tx timeout [ 58.905185][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.912361][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.939431][ T5122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.951995][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.959435][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.985390][ T5126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.021319][ T5115] hsr_slave_0: entered promiscuous mode [ 59.028039][ T5115] hsr_slave_1: entered promiscuous mode [ 59.040061][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.047020][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.073422][ T5126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.113776][ T5121] hsr_slave_0: entered promiscuous mode [ 59.120623][ T5121] hsr_slave_1: entered promiscuous mode [ 59.126718][ T5121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.134530][ T5121] Cannot create hsr debugfs directory [ 59.158714][ T5116] hsr_slave_0: entered promiscuous mode [ 59.164864][ T5116] hsr_slave_1: entered promiscuous mode [ 59.171630][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.179320][ T5116] Cannot create hsr debugfs directory [ 59.207305][ T5122] hsr_slave_0: entered promiscuous mode [ 59.213831][ T5122] hsr_slave_1: entered promiscuous mode [ 59.220115][ T5122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.228143][ T5122] Cannot create hsr debugfs directory [ 59.325660][ T5126] hsr_slave_0: entered promiscuous mode [ 59.332620][ T5126] hsr_slave_1: entered promiscuous mode [ 59.339266][ T5126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.346825][ T5126] Cannot create hsr debugfs directory [ 59.736071][ T5115] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.752349][ T5115] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.761823][ T5115] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.775757][ T5115] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.838194][ T5122] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.848820][ T5122] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.860496][ T5122] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.873578][ T5122] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.953553][ T5116] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.964505][ T5116] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.983860][ T5116] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.998148][ T5116] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.075974][ T5121] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.090773][ T5121] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.101144][ T5121] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.125074][ T5121] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.204159][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.236960][ T5126] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.248642][ T5126] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.267833][ T5126] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.296681][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.306976][ T5126] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.325844][ T5122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.359871][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.367240][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.383207][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.390304][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.443097][ T5122] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.462966][ T5168] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.470083][ T5168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.514058][ T5169] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.521232][ T5169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.624742][ T5121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.664402][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.711911][ T5121] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.736252][ T5169] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.743409][ T5169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.786087][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.793274][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.825424][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.848491][ T53] Bluetooth: hci0: command tx timeout [ 60.861933][ T5126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.891976][ T5169] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.899123][ T5169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.933990][ T53] Bluetooth: hci2: command tx timeout [ 60.939588][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.939661][ T5131] Bluetooth: hci1: command tx timeout [ 60.946684][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.952799][ T53] Bluetooth: hci4: command tx timeout [ 60.962262][ T5117] Bluetooth: hci3: command tx timeout [ 61.065723][ T5126] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.086949][ T5122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.104243][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.123458][ T5116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.141692][ T5116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.159344][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.166531][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.203122][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.210297][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.391653][ T5122] veth0_vlan: entered promiscuous mode [ 61.475615][ T5121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.515445][ T5122] veth1_vlan: entered promiscuous mode [ 61.623501][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.676418][ T5122] veth0_macvtap: entered promiscuous mode [ 61.711728][ T5122] veth1_macvtap: entered promiscuous mode [ 61.740040][ T5115] veth0_vlan: entered promiscuous mode [ 61.765600][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.790261][ T5121] veth0_vlan: entered promiscuous mode [ 61.801495][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.820859][ T5126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.834719][ T5121] veth1_vlan: entered promiscuous mode [ 61.841780][ T5115] veth1_vlan: entered promiscuous mode [ 61.854961][ T5116] veth0_vlan: entered promiscuous mode [ 61.865140][ T5122] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.874428][ T5122] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.883432][ T5122] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.897554][ T5122] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.944853][ T5116] veth1_vlan: entered promiscuous mode [ 61.985547][ T5121] veth0_macvtap: entered promiscuous mode [ 62.027427][ T5126] veth0_vlan: entered promiscuous mode [ 62.073084][ T5121] veth1_macvtap: entered promiscuous mode [ 62.084053][ T5115] veth0_macvtap: entered promiscuous mode [ 62.115582][ T5126] veth1_vlan: entered promiscuous mode [ 62.125415][ T5115] veth1_macvtap: entered promiscuous mode [ 62.144255][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.153410][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.154932][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.172896][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.183996][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.195762][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.209783][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.220512][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.257100][ T5116] veth0_macvtap: entered promiscuous mode [ 62.269440][ T5121] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.279103][ T5121] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.288833][ T5121] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.298215][ T5121] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.310697][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.321544][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.331600][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.342832][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.354988][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.400274][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.407869][ T5126] veth0_macvtap: entered promiscuous mode [ 62.413984][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.416231][ T5116] veth1_macvtap: entered promiscuous mode [ 62.434961][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.446485][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.458303][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.469535][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.480987][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.499832][ T5115] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.509019][ T5115] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.518908][ T5115] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.529618][ T5115] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.545240][ T5126] veth1_macvtap: entered promiscuous mode [ 62.615954][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.629754][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.640291][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.652604][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.662608][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.673385][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.685005][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.775583][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.801179][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.813161][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.824130][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.834132][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.855566][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.865707][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.877374][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.890247][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.897433][ C0] hrtimer: interrupt took 45531 ns [ 62.927836][ T5123] Bluetooth: hci0: command tx timeout [ 62.952056][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.963039][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.974100][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.984694][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.994566][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.005611][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.018354][ T5123] Bluetooth: hci4: command tx timeout [ 63.023805][ T5123] Bluetooth: hci1: command tx timeout [ 63.029499][ T5117] Bluetooth: hci2: command tx timeout [ 63.029636][ T53] Bluetooth: hci3: command tx timeout [ 63.044017][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.056950][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.072810][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.083012][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.102405][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.112491][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.123041][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.133133][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.145460][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.157168][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.206531][ T5116] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.217188][ T5116] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.226836][ T5116] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.235680][ T5116] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.256446][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.269590][ T5172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.281583][ T5126] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.283171][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.301341][ T5126] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.303664][ T5172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.314510][ T5126] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.328123][ T5126] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.462686][ T2526] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.494551][ T2526] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.576726][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.584383][ T5167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.608144][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.610984][ T5167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.759968][ T5172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.774407][ T5172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.937621][ T5170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.963992][ T5170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.011090][ T5170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.021236][ T5170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.031573][ T5218] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.846376][ T5233] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.880615][ T5235] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 64.921999][ T5235] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 64.950114][ T5236] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 65.008944][ T53] Bluetooth: hci0: command tx timeout [ 65.088097][ T53] Bluetooth: hci3: command tx timeout [ 65.093589][ T5131] Bluetooth: hci1: command tx timeout [ 65.093825][ T5123] Bluetooth: hci2: command tx timeout [ 65.100460][ T5131] Bluetooth: hci4: command tx timeout [ 65.145283][ T5235] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 65.193656][ T5232] syzkaller0: entered promiscuous mode [ 65.205370][ T5232] syzkaller0: entered allmulticast mode [ 65.252910][ T5247] Zero length message leads to an empty skb [ 66.509571][ T5250] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 66.547167][ T5254] warning: `syz-executor.0' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 66.579680][ T5256] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 66.696349][ T5256] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 67.478075][ T5301] syzkaller0: entered promiscuous mode [ 67.486107][ T5301] syzkaller0: entered allmulticast mode [ 67.660273][ T5312] netlink: 129384 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.847817][ T5328] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 68.867763][ T5328] netlink: 212868 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.914132][ T5327] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 68.957632][ T5327] netlink: 212868 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.103294][ T5337] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.176904][ T5348] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 243552 (only 8 groups) [ 69.466020][ T5360] netlink: 'syz-executor.3': attribute type 64 has an invalid length. [ 69.482372][ T5360] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.626090][ T5361] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.773829][ T5367] syzkaller0: entered promiscuous mode [ 69.793676][ T5367] syzkaller0: entered allmulticast mode [ 69.902684][ T5382] Driver unsupported XDP return value 0 on prog (id 40) dev N/A, expect packet loss! [ 70.293708][ T53] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.302173][ T53] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.313713][ T53] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.331148][ T53] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.347954][ T53] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.355311][ T53] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.199115][ T5393] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 71.319710][ T5394] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.347304][ T5393] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 71.594273][ T51] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.670973][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.677869][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.185231][ T51] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.224063][ T5413] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 72.275592][ T5416] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.281258][ T5413] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.447631][ T5131] Bluetooth: hci5: command tx timeout [ 73.761030][ T51] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.921164][ T5441] syzkaller0: entered promiscuous mode [ 73.926807][ T5441] syzkaller0: entered allmulticast mode [ 74.044236][ T5448] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 74.531686][ T5131] Bluetooth: hci5: command tx timeout [ 75.442413][ T51] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.474804][ T5448] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 75.905480][ T5468] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.993577][ T51] bridge_slave_1: left allmulticast mode [ 76.019953][ T51] bridge_slave_1: left promiscuous mode [ 76.045446][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.111278][ T51] bridge_slave_0: left allmulticast mode [ 76.117020][ T51] bridge_slave_0: left promiscuous mode [ 76.147758][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.197762][ T5484] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 76.248452][ T5484] netlink: 210880 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.617920][ T5131] Bluetooth: hci5: command tx timeout [ 76.806720][ T929] cfg80211: failed to load regulatory.db [ 77.300862][ T5501] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 77.345070][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.365785][ T29] audit: type=1804 audit(1717326040.240:2): pid=5512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D74657374646972313335383739363633372F73797A6B616C6C65722E324C5372516D2F32302F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F6D656D6F72792E63757272656E74 dev="sda1" ino=1956 res=1 errno=0 [ 77.426956][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.439819][ T51] bond0 (unregistering): Released all slaves [ 77.509218][ T5501] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 77.519229][ T5513] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 77.531342][ T5515] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 77.540361][ T5519] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 77.919711][ T5522] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.935943][ T5517] syzkaller0: entered promiscuous mode [ 77.943570][ T5517] syzkaller0: entered allmulticast mode [ 77.960293][ T5531] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 78.691487][ T5131] Bluetooth: hci5: command tx timeout [ 79.182002][ T5545] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 79.196815][ T5545] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.205238][ T5545] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.260742][ T5545] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.268223][ T5545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.275991][ T5545] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.283203][ T5545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.327364][ T5545] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 79.355292][ T5547] netlink: 65039 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.532585][ T5388] chnl_net:caif_netlink_parms(): no params data found [ 79.641798][ T51] hsr_slave_0: left promiscuous mode [ 79.653104][ T51] hsr_slave_1: left promiscuous mode [ 79.665461][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.681852][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.697598][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.705071][ T5570] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.705212][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.753997][ T51] veth1_macvtap: left promiscuous mode [ 79.760039][ T51] veth0_macvtap: left promiscuous mode [ 79.765724][ T51] veth1_vlan: left promiscuous mode [ 79.803609][ T51] veth0_vlan: left promiscuous mode [ 80.223537][ T5579] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 80.235195][ T5579] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.256500][ T5579] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.269252][ T5579] netlink: zone id is out of range [ 80.275663][ T5579] netlink: set zone limit has 8 unknown bytes [ 80.333335][ T51] team0 (unregistering): Port device team_slave_1 removed [ 80.367165][ T51] team0 (unregistering): Port device team_slave_0 removed [ 80.665048][ T5566] netlink: 'syz-executor.1': attribute type 33 has an invalid length. [ 80.732033][ T5576] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.472271][ T5388] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.502107][ T5388] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.523513][ T5388] bridge_slave_0: entered allmulticast mode [ 81.551640][ T5388] bridge_slave_0: entered promiscuous mode [ 81.575409][ T5388] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.587749][ T5388] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.594927][ T5388] bridge_slave_1: entered allmulticast mode [ 81.622391][ T5388] bridge_slave_1: entered promiscuous mode [ 81.647022][ T5604] syzkaller0: entered promiscuous mode [ 81.663637][ T5604] syzkaller0: entered allmulticast mode [ 81.990787][ T5630] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.061500][ T5632] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 82.078051][ T5632] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.108283][ T5632] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.162783][ T5632] netlink: 202920 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.233197][ T5632] netlink: 193500 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.461687][ T5646] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 82.497761][ T5646] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.518670][ T5646] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.552094][ T5647] netlink: zone id is out of range [ 82.565679][ T5647] netlink: set zone limit has 8 unknown bytes [ 82.675608][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.687747][ T53] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.703565][ T53] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.713511][ T53] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.726165][ T53] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.734999][ T53] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.959074][ T5653] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 82.971314][ T5653] netlink: 134780 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.555470][ T5640] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.660662][ T5653] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 83.694144][ T5653] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.710423][ T5388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.732619][ T5388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.748515][ T5656] netlink: 'syz-executor.1': attribute type 153 has an invalid length. [ 84.078741][ T5388] team0: Port device team_slave_0 added [ 84.174461][ T5388] team0: Port device team_slave_1 added [ 84.425210][ T51] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.663036][ T5388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.727185][ T5388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.781630][ T53] Bluetooth: hci0: command tx timeout [ 84.789164][ T5388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.909351][ T51] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.993200][ T5388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.010362][ T5388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.062560][ T5388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.145288][ T51] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.197316][ T5674] syzkaller0: entered promiscuous mode [ 85.207592][ T5674] syzkaller0: entered allmulticast mode [ 85.251604][ T5388] hsr_slave_0: entered promiscuous mode [ 85.259049][ T5388] hsr_slave_1: entered promiscuous mode [ 85.265243][ T5388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.274861][ T5388] Cannot create hsr debugfs directory [ 85.289094][ T51] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.335376][ T5689] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 85.344626][ T5689] netlink: zone id is out of range [ 85.350184][ T5689] netlink: set zone limit has 8 unknown bytes [ 86.860438][ T53] Bluetooth: hci0: command tx timeout [ 87.673393][ T5698] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 87.693761][ T5698] __nla_validate_parse: 5 callbacks suppressed [ 87.693779][ T5698] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.712220][ T5698] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 87.720575][ T5698] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 87.730772][ T5698] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.973725][ T5729] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.998651][ T51] bridge_slave_1: left allmulticast mode [ 88.004332][ T51] bridge_slave_1: left promiscuous mode [ 88.016919][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.027131][ T51] bridge_slave_0: left allmulticast mode [ 88.040488][ T51] bridge_slave_0: left promiscuous mode [ 88.046902][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.121997][ T5743] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 88.146442][ T5743] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.156303][ T5743] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.172009][ T5743] netlink: zone id is out of range [ 88.177331][ T5743] netlink: set zone limit has 8 unknown bytes [ 88.296955][ T51] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 88.410259][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.421640][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.433071][ T51] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 88.446817][ T51] bond0 (unregistering): Released all slaves [ 88.458301][ T5734] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.476428][ T5648] chnl_net:caif_netlink_parms(): no params data found [ 88.937472][ T53] Bluetooth: hci0: command tx timeout [ 89.054994][ T5648] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.080873][ T5648] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.090658][ T5648] bridge_slave_0: entered allmulticast mode [ 89.107867][ T5648] bridge_slave_0: entered promiscuous mode [ 89.182207][ T51] hsr_slave_0: left promiscuous mode [ 89.200672][ T51] hsr_slave_1: left promiscuous mode [ 89.215008][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.232960][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.263572][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.273410][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.414518][ T51] veth1_macvtap: left promiscuous mode [ 89.435435][ T51] veth0_macvtap: left promiscuous mode [ 89.451212][ T51] veth1_vlan: left promiscuous mode [ 89.460893][ T51] veth0_vlan: left promiscuous mode [ 90.162832][ T51] team0 (unregistering): Port device team_slave_1 removed [ 90.192449][ T51] team0 (unregistering): Port device team_slave_0 removed [ 90.290279][ T5789] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 90.300819][ T5789] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.310930][ T5789] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.321506][ T5789] netlink: zone id is out of range [ 90.326732][ T5789] netlink: set zone limit has 8 unknown bytes [ 90.495588][ T5648] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.516904][ T5648] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.535539][ T5648] bridge_slave_1: entered allmulticast mode [ 90.544212][ T5648] bridge_slave_1: entered promiscuous mode [ 90.574397][ T5786] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.008132][ T53] Bluetooth: hci0: command tx timeout [ 91.782202][ T5648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.803073][ T5648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.881643][ T5802] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.929333][ T5648] team0: Port device team_slave_0 added [ 91.969933][ T5648] team0: Port device team_slave_1 added [ 91.981512][ T5808] Dead loop on virtual device ip6_vti0, fix it urgently! [ 92.178097][ T5648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.200668][ T5648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.248706][ T5648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.292093][ T5648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.300843][ T5648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.357694][ T5648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.346537][ T5648] hsr_slave_0: entered promiscuous mode [ 93.369108][ T5648] hsr_slave_1: entered promiscuous mode [ 93.376429][ T5388] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.394849][ T5388] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.415156][ T5388] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.465924][ T5388] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.696438][ T5826] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.741145][ T5826] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 93.768065][ T5826] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.792332][ T5826] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.792558][ T5830] netlink: zone id is out of range [ 93.807593][ T5830] netlink: set zone limit has 8 unknown bytes [ 93.854127][ T5388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.933087][ T5845] Dead loop on virtual device ip6_vti0, fix it urgently! [ 95.218812][ T5832] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 95.227308][ T5832] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.237382][ T5832] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 95.266305][ T5832] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.299921][ T5833] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 95.329690][ T5833] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.349412][ T5833] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 95.364104][ T5833] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.464725][ T5388] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.503154][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.510442][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.564930][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.572207][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.821445][ T5852] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.869046][ T5648] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 95.882120][ T5852] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 95.899198][ T5852] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.906086][ T5648] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 95.924580][ T5852] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.936632][ T5857] netlink: zone id is out of range [ 95.946431][ T5648] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 95.955821][ T5857] netlink: set zone limit has 8 unknown bytes [ 95.966155][ T5648] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 96.203304][ T5648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.219021][ T5388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.285508][ T5648] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.370873][ T5870] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 96.380437][ T5870] bridge_slave_0: left promiscuous mode [ 96.386399][ T5870] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.500562][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.507764][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.631167][ T5883] Dead loop on virtual device ip6_vti0, fix it urgently! [ 96.933528][ T5888] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 96.971502][ T5888] netlink: zone id is out of range [ 96.987597][ T5888] netlink: set zone limit has 8 unknown bytes [ 97.819673][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.826828][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.907936][ T5648] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.918512][ T5648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.046835][ T5388] veth0_vlan: entered promiscuous mode [ 98.085418][ T5388] veth1_vlan: entered promiscuous mode [ 98.205187][ T5388] veth0_macvtap: entered promiscuous mode [ 98.260121][ T5899] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 98.291300][ T5388] veth1_macvtap: entered promiscuous mode [ 98.350293][ T5648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.393757][ T5388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.424260][ T5388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.440099][ T5388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.452477][ T5388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.472286][ T5388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.493381][ T5388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.539356][ T5388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.554245][ T5912] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 98.566513][ T5912] hsr_slave_0: left promiscuous mode [ 98.573604][ T5912] hsr_slave_1: left promiscuous mode [ 98.615542][ T5388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.630190][ T5916] netlink: zone id is out of range [ 98.638105][ T5916] netlink: set zone limit has 8 unknown bytes [ 98.644400][ T5388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.655541][ T5388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.666339][ T5388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.677382][ T5388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.690156][ T5388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.702238][ T5388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.720559][ T5388] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.729800][ T5388] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.739186][ T5388] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.748536][ T5388] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.919874][ T5934] __nla_validate_parse: 9 callbacks suppressed [ 98.919892][ T5934] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.943200][ T5935] netlink: 30715 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.233085][ T5943] netlink: 1057 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.628625][ T5952] validate_nla: 1 callbacks suppressed [ 100.628645][ T5952] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 100.645434][ T5952] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.775396][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.789168][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.880203][ T5648] veth0_vlan: entered promiscuous mode [ 100.898804][ T5959] netlink: 763 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.991125][ T2506] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.996233][ T5648] veth1_vlan: entered promiscuous mode [ 101.008098][ T2506] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.035878][ T5963] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 101.048414][ T5961] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.070353][ T5963] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 101.088259][ T5963] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 101.106655][ T5963] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 101.135273][ T5963] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 101.147904][ T5961] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 101.156032][ T5961] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.212697][ T5961] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.213605][ T5964] netlink: zone id is out of range [ 101.232683][ T5648] veth0_macvtap: entered promiscuous mode [ 101.279399][ T5648] veth1_macvtap: entered promiscuous mode [ 101.290135][ T5964] netlink: set zone limit has 8 unknown bytes [ 101.354751][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.381161][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.398544][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.421742][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.467367][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.495395][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.522956][ T5973] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.536643][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.548926][ T5973] openvswitch: netlink: Tunnel attr 871 out of range max 16 [ 101.565727][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.622636][ T5648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.705038][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.715731][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.725809][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.745421][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.772131][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.782760][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.792624][ T5648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.803074][ T5648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.815303][ T5648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.855128][ T5648] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.867109][ T5648] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.883264][ T5648] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.908286][ T5648] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.130743][ T5990] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 103.147670][ T5990] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 103.372057][ T929] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.381404][ T929] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.451804][ T6013] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 103.470645][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.471739][ T6013] netlink: zone id is out of range [ 103.484913][ T6013] netlink: set zone limit has 8 unknown bytes [ 103.492798][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.042153][ T6047] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 104.062494][ T6047] __nla_validate_parse: 3 callbacks suppressed [ 104.062514][ T6047] netlink: 157116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.133278][ T6047] nbd: couldn't find a device at index 131082 [ 104.543700][ T6053] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.914466][ T6062] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.933072][ T6068] netlink: 16410 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.976314][ T6062] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 106.007978][ T6062] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.038369][ T6070] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 106.047664][ T6062] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.074150][ T6074] netlink: zone id is out of range [ 106.089042][ T6074] netlink: set zone limit has 8 unknown bytes [ 106.108643][ T6076] delete_channel: no stack [ 106.113869][ T6076] delete_channel: no stack [ 106.498654][ T6084] tap0: tun_chr_ioctl cmd 1074025677 [ 106.504444][ T6084] tap0: linktype set to 65535 [ 106.530322][ T6085] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.537930][ T6085] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.560389][ T6084] tap0: tun_chr_ioctl cmd 35108 [ 106.845655][ T6107] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.896264][ T6107] tc_dump_action: action bad kind [ 106.904658][ T6113] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 107.042538][ T6117] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 107.063254][ T6117] netlink: 3285 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.079888][ T6120] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 107.103597][ T6120] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 107.127070][ T6120] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.155389][ T6122] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 107.218203][ T6122] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 107.255218][ T6122] netlink: zone id is out of range [ 107.273551][ T6122] netlink: set zone limit has 8 unknown bytes [ 107.646412][ T6133] syzkaller0: entered promiscuous mode [ 107.661535][ T6133] syzkaller0: entered allmulticast mode [ 107.709609][ T6146] netlink: 'syz-executor.4': attribute type 46 has an invalid length. [ 108.472209][ T6175] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 108.480648][ T6175] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 109.353652][ T6151] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 109.390889][ T6179] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 109.548293][ T6183] __nla_validate_parse: 4 callbacks suppressed [ 109.548328][ T6183] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.596939][ T6183] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.612738][ T6183] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.629880][ T6183] netlink: zone id is out of range [ 109.636727][ T6183] netlink: set zone limit has 8 unknown bytes [ 109.782002][ T6196] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.004709][ T6211] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 110.145170][ T6225] netlink: 170140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.310170][ T6238] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.367135][ T6238] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.387037][ T6238] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.450469][ T6249] netlink: zone id is out of range [ 110.497181][ T6249] netlink: set zone limit has 8 unknown bytes [ 110.556866][ T6252] bridge0: port 1(hsr_slave_1) entered blocking state [ 110.565652][ T6252] bridge0: port 1(hsr_slave_1) entered disabled state [ 110.589384][ T6252] hsr_slave_1: entered allmulticast mode [ 110.600700][ T6252] hsr_slave_1: left allmulticast mode [ 111.605117][ T6274] validate_nla: 11 callbacks suppressed [ 111.605137][ T6274] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 111.654651][ T6274] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 111.675342][ T6283] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 111.706000][ T6274] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 111.736300][ T6274] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 111.909243][ T6291] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.042614][ T6291] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 112.085189][ T6291] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.090100][ T6294] netlink: zone id is out of range [ 112.115186][ T6294] netlink: set zone limit has 8 unknown bytes [ 112.174679][ T6297] tap0: tun_chr_ioctl cmd 1074025677 [ 112.186374][ T6297] tap0: linktype set to 512 [ 112.200012][ T6301] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 112.565587][ T6330] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 112.594850][ T6330] netlink: zone id is out of range [ 112.615263][ T6330] netlink: set zone limit has 8 unknown bytes [ 112.648048][ T6335] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 112.685795][ T6335] netlink: zone id is out of range [ 112.708365][ T6335] netlink: set zone limit has 8 unknown bytes [ 112.736227][ T6340] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 112.751377][ T6340] netlink: zone id is out of range [ 112.771137][ T6340] netlink: set zone limit has 8 unknown bytes [ 113.322228][ T6373] netlink: zone id is out of range [ 113.340210][ T6373] netlink: set zone limit has 8 unknown bytes [ 114.711742][ T29] audit: type=1804 audit(1717326077.590:3): pid=6399 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3923489187/syzkaller.PA96LW/76/memory.events" dev="sda1" ino=1954 res=1 errno=0 [ 114.962954][ T6416] __nla_validate_parse: 19 callbacks suppressed [ 114.962993][ T6416] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.014195][ T6419] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.036282][ T6419] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.051267][ T6419] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.063224][ T6416] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.080933][ T6416] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.090374][ T6421] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.146358][ T6421] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.162822][ T6421] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.198845][ T6424] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.746708][ T6503] validate_nla: 18 callbacks suppressed [ 116.746727][ T6503] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 116.834513][ T6507] tap0: tun_chr_ioctl cmd 10 [ 118.303505][ T6526] 7Ս֕: renamed from wg2 (while UP) [ 118.377035][ T6551] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 118.571771][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.579751][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.635515][ T6558] bridge0: entered allmulticast mode [ 118.716791][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.724075][ T6566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.731815][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.739127][ T6566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.788430][ T6566] bridge0: entered promiscuous mode [ 119.192523][ T6562] syzkaller0: entered promiscuous mode [ 119.207891][ T6562] syzkaller0: entered allmulticast mode [ 119.833709][ T6601] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 120.719784][ T6601] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 120.734659][ T6600] __nla_validate_parse: 16 callbacks suppressed [ 120.734677][ T6600] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.948199][ T6611] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 120.965804][ T6611] netlink: 210876 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.982931][ T6616] netlink: 16410 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.996077][ T6619] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 121.022167][ T6619] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.066754][ T6613] pim6reg0: tun_chr_ioctl cmd 1074025673 [ 121.075999][ T6609] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 121.084618][ T6609] pim6reg0: linktype set to 823 [ 121.094315][ T6618] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.101620][ T6618] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.125237][ T6618] bridge0: left promiscuous mode [ 121.566837][ T6618] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.574106][ T6618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.581658][ T6618] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.588868][ T6618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.601599][ T6618] bridge0: entered promiscuous mode [ 121.914129][ T6649] netlink: 763 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.060716][ T6657] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 122.128457][ T6657] geneve0: entered promiscuous mode [ 122.246030][ T6657] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 122.422255][ T6673] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.616209][ T6676] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.633537][ T6676] bridge0: entered allmulticast mode [ 122.729244][ T6676] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.736426][ T6676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.771555][ T6676] bridge0: entered promiscuous mode [ 122.799793][ T6688] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 122.823164][ T6688] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.877748][ T6695] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 122.886854][ T6695] netlink: 16166 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.046946][ T6706] netlink: 191416 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.149781][ T6710] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 123.202878][ T6710] geneve0: entered promiscuous mode [ 123.312271][ T6710] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 123.638672][ T6727] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 123.655964][ T6727] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 123.713795][ T6730] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.659386][ T6737] syzkaller0: entered promiscuous mode [ 124.691886][ T6737] syzkaller0: entered allmulticast mode [ 127.346831][ T6761] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 127.408734][ T6757] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.428370][ T6757] bridge0: left promiscuous mode [ 127.455249][ T6770] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.462479][ T6770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.480510][ T6770] bridge0: entered promiscuous mode [ 127.701645][ T6800] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.855554][ T6809] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 127.864477][ T6809] netlink: 130160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.963194][ T6812] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.766820][ T6815] syzkaller0: entered promiscuous mode [ 128.802069][ T6815] syzkaller0: entered allmulticast mode [ 130.129180][ T2506] wlan1: Trigger new scan to find an IBSS to join [ 132.199120][ T6876] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.430164][ T6876] syzkaller0: entered promiscuous mode [ 132.436068][ T6876] syzkaller0: entered allmulticast mode [ 132.452353][ T6886] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 133.093147][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.099731][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.127638][ T5749] wlan1: Trigger new scan to find an IBSS to join [ 134.350377][ T6886] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 134.375260][ T6894] netlink: 'syz-executor.4': attribute type 39 has an invalid length. [ 134.544801][ T6912] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.583167][ T6912] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 135.235124][ T53] Bluetooth: hci3: unexpected event 0x04 length: 15 > 10 [ 136.453236][ T6986] netlink: 1038 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.490434][ T6990] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.523326][ T6991] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 136.531140][ T6991] IPv6: NLM_F_CREATE should be set when creating new route [ 136.538550][ T6991] IPv6: NLM_F_CREATE should be set when creating new route [ 136.545826][ T6991] IPv6: NLM_F_CREATE should be set when creating new route [ 137.169450][ T62] wlan1: Trigger new scan to find an IBSS to join [ 137.248010][ T53] Bluetooth: hci3: command tx timeout [ 137.259829][ T7008] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 137.713231][ T7036] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 137.753281][ T7036] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 137.952537][ T7051] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 138.021982][ T7052] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.042971][ T7052] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.105238][ T7058] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.122193][ T7058] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.169142][ T7061] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 138.398081][ T7070] netlink: 574 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.435242][ T7072] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.486927][ T7072] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 138.521580][ T7072] net_ratelimit: 18 callbacks suppressed [ 138.521599][ T7072] netlink: zone id is out of range [ 138.554779][ T7072] netlink: set zone limit has 8 unknown bytes [ 138.581687][ T29] audit: type=1800 audit(1717326101.460:4): pid=7077 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1958 res=0 errno=0 [ 139.209715][ T7113] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 139.235650][ T7113] netlink: zone id is out of range [ 139.248537][ T7113] netlink: set zone limit has 8 unknown bytes [ 139.535871][ T7141] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 139.628855][ T7149] __nla_validate_parse: 5 callbacks suppressed [ 139.628874][ T7149] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.931909][ T7161] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 139.990157][ T7161] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 140.143469][ T5749] wlan1: Trigger new scan to find an IBSS to join [ 140.147694][ T5751] wlan1: Trigger new scan to find an IBSS to join [ 140.255630][ T7169] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.258903][ T7173] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 140.302857][ T7173] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.336801][ T7169] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 140.358457][ T7169] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.395100][ T7177] netlink: zone id is out of range [ 140.405084][ T7169] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.417552][ T7177] netlink: set zone limit has 8 unknown bytes [ 140.581779][ T7185] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 141.084417][ T7210] netlink: 179356 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.125836][ T5751] wlan1: Creating new IBSS network, BSSID 16:2f:c0:54:ba:41 [ 142.177377][ T7195] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.187866][ T7195] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 142.334655][ T7216] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.400708][ T7216] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.424366][ T7216] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.472479][ T7232] netlink: zone id is out of range [ 142.485852][ T7220] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 142.520639][ T7232] netlink: set zone limit has 8 unknown bytes [ 142.739455][ T29] audit: type=1800 audit(1717326105.620:5): pid=7247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1944 res=0 errno=0 [ 142.815188][ T29] audit: type=1804 audit(1717326105.620:6): pid=7247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2934629985/syzkaller.0B0zaP/146/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 143.178275][ T5749] wlan1: Trigger new scan to find an IBSS to join [ 144.035486][ T7275] validate_nla: 10 callbacks suppressed [ 144.035510][ T7275] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 144.150059][ T35] wlan1: Creating new IBSS network, BSSID c2:7e:d0:df:ec:d4 [ 144.250348][ T7278] netlink: zone id is out of range [ 144.275641][ T7278] netlink: set zone limit has 8 unknown bytes [ 146.146569][ T7268] __nla_validate_parse: 5 callbacks suppressed [ 146.146646][ T7268] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.165509][ T7270] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 146.176355][ T7270] geneve0: entered promiscuous mode [ 146.239919][ T7270] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 146.433947][ T7289] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 146.443749][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 146.451559][ T7290] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 146.486535][ T7295] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.499092][ T7295] openvswitch: netlink: Geneve opt len 1 is not a multiple of 4. [ 146.539051][ T7290] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.550333][ T7290] bond0: (slave team0): Enslaving as an active interface with an up link [ 146.561132][ T7296] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 146.607321][ T7296] bond0: (slave team0): Releasing backup interface [ 146.659512][ T7296] bridge0: port 3(team0) entered blocking state [ 146.683215][ T7296] bridge0: port 3(team0) entered disabled state [ 146.696324][ T7296] team0: entered allmulticast mode [ 146.718408][ T7296] team_slave_0: entered allmulticast mode [ 146.731241][ T7296] team_slave_1: entered allmulticast mode [ 146.809728][ T29] audit: type=1800 audit(1717326109.670:7): pid=7307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 146.834647][ T7296] team0: entered promiscuous mode [ 146.849892][ T7296] team_slave_0: entered promiscuous mode [ 146.865304][ T7296] team_slave_1: entered promiscuous mode [ 146.880989][ T29] audit: type=1804 audit(1717326109.690:8): pid=7307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2934629985/syzkaller.0B0zaP/149/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 146.909194][ T7290] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.619598][ T7322] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.636576][ T7322] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 147.644937][ T7322] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.657002][ T7322] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.683476][ T7322] netlink: zone id is out of range [ 147.695578][ T7322] netlink: set zone limit has 8 unknown bytes [ 149.365090][ T7323] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 149.375831][ T7323] geneve0: entered promiscuous mode [ 149.390712][ T7323] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 149.423477][ T7332] netlink: 3931 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.574191][ T7346] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 150.104534][ T7339] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 150.143610][ T7354] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 150.245037][ T7354] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.311816][ T7354] bond0: (slave team0): Enslaving as an active interface with an up link [ 150.354052][ T7357] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 150.465127][ T7357] bond0: (slave team0): Releasing backup interface [ 150.506044][ T7357] bridge0: port 3(team0) entered blocking state [ 150.540693][ T7357] bridge0: port 3(team0) entered disabled state [ 150.559525][ T7369] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 150.598977][ T7357] team0: entered allmulticast mode [ 150.616039][ T7369] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.644403][ T7357] team_slave_0: entered allmulticast mode [ 150.653563][ T29] audit: type=1800 audit(1717326113.500:9): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 150.692375][ T7357] team_slave_1: entered allmulticast mode [ 150.731615][ T7369] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.731944][ T7372] netlink: zone id is out of range [ 150.748070][ T7357] team0: entered promiscuous mode [ 150.772091][ T7357] team_slave_0: entered promiscuous mode [ 150.806170][ T7372] netlink: set zone limit has 8 unknown bytes [ 150.847726][ T29] audit: type=1804 audit(1717326113.570:10): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1358796637/syzkaller.2LSrQm/167/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 150.857961][ T7357] team_slave_1: entered promiscuous mode [ 150.975122][ T7362] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.021927][ T7355] syz-executor.1 (7355) used greatest stack depth: 18848 bytes left [ 151.317172][ T7383] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 151.898091][ T7417] __nla_validate_parse: 1 callbacks suppressed [ 151.898754][ T7417] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.953666][ T7415] wg2: entered promiscuous mode [ 151.967987][ T7415] wg2: entered allmulticast mode [ 153.302035][ T5749] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.356661][ T5131] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 153.368558][ T5131] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 153.376322][ T5131] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 153.385670][ T5131] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 153.393697][ T5131] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 153.401259][ T5131] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 153.653464][ T29] audit: type=1800 audit(1717326116.530:11): pid=7449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1956 res=0 errno=0 [ 153.655324][ T5749] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.720382][ T29] audit: type=1804 audit(1717326116.590:12): pid=7449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2318427652/syzkaller.jnwE4P/99/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 153.913710][ T5749] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.968460][ T7461] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.007621][ T7461] openvswitch: netlink: ufid size 3079 bytes exceeds the range (1, 16) [ 154.030300][ T7461] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 154.109983][ T5749] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.487262][ T5749] bridge_slave_1: left allmulticast mode [ 154.507455][ T5749] bridge_slave_1: left promiscuous mode [ 154.540894][ T5749] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.599368][ T5749] bridge_slave_0: left allmulticast mode [ 154.627520][ T5749] bridge_slave_0: left promiscuous mode [ 154.648444][ T5749] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.489893][ T5131] Bluetooth: hci1: command tx timeout [ 155.586868][ T5749] bond0 (unregistering): (slave geneve0): Releasing backup interface [ 156.263909][ T5749] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 156.277334][ T5749] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 156.299419][ T5749] bond0 (unregistering): Released all slaves [ 156.325671][ T7435] chnl_net:caif_netlink_parms(): no params data found [ 156.361766][ T7496] netlink: 'syz-executor.4': attribute type 46 has an invalid length. [ 156.705677][ T7435] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.747904][ T7435] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.772847][ T7435] bridge_slave_0: entered allmulticast mode [ 156.800246][ T7435] bridge_slave_0: entered promiscuous mode [ 156.811287][ T29] audit: type=1800 audit(1717326119.680:13): pid=7518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1942 res=0 errno=0 [ 156.853085][ T7435] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.888243][ T7435] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.908947][ T7435] bridge_slave_1: entered allmulticast mode [ 156.932667][ T7435] bridge_slave_1: entered promiscuous mode [ 157.391909][ T7435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.514219][ T7435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.556673][ T7530] syz-executor.3[7530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.556907][ T7530] syz-executor.3[7530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.587163][ T5131] Bluetooth: hci1: command tx timeout [ 157.614950][ T5749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.648612][ T5749] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 157.657979][ T5749] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 157.665396][ T5749] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 157.732931][ T5749] veth1_macvtap: left promiscuous mode [ 157.744288][ T5749] veth0_macvtap: left promiscuous mode [ 157.752459][ T5749] veth1_vlan: left promiscuous mode [ 157.763051][ T5749] veth0_vlan: left promiscuous mode [ 157.775495][ T7540] syz-executor.4[7540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.775620][ T7540] syz-executor.4[7540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.222618][ T5749] team0 (unregistering): Port device team_slave_1 removed [ 158.273155][ T5749] team0 (unregistering): Port device team_slave_0 removed [ 158.652305][ T7547] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 158.661701][ T7547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.728593][ T7435] team0: Port device team_slave_0 added [ 158.758037][ T7550] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 158.835130][ T7550] mac80211_hwsim hwsim14 wlan1: entered promiscuous mode [ 158.855870][ T7550] mac80211_hwsim hwsim14 wlan1: entered allmulticast mode [ 158.878966][ T7550] team0: Port device wlan1 added [ 158.892472][ T7435] team0: Port device team_slave_1 added [ 158.936280][ T7562] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 159.073165][ T7560] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.074826][ T7562] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.109263][ T7560] tc_dump_action: action bad kind [ 159.121686][ T7561] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.133381][ T7561] tc_dump_action: action bad kind [ 159.588267][ T7435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.610714][ T7435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.653849][ T5131] Bluetooth: hci1: command tx timeout [ 159.667602][ T7435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.710175][ T7435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.761716][ T7435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.858104][ T7435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.122613][ T7435] hsr_slave_0: entered promiscuous mode [ 160.181574][ T7435] hsr_slave_1: entered promiscuous mode [ 160.196789][ T7435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.240994][ T7435] Cannot create hsr debugfs directory [ 161.395866][ T7435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.421211][ T7435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 161.459238][ T7435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.500708][ T7435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 161.741054][ T5131] Bluetooth: hci1: command tx timeout [ 161.947158][ T7435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.099626][ T7435] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.154735][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.161931][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.258012][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.265203][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.439716][ T7435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.026755][ T7435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.163945][ T7435] veth0_vlan: entered promiscuous mode [ 163.231711][ T7435] veth1_vlan: entered promiscuous mode [ 163.277954][ T7642] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 163.286194][ T7642] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 163.303631][ T7642] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.400411][ T7435] veth0_macvtap: entered promiscuous mode [ 163.451665][ T7435] veth1_macvtap: entered promiscuous mode [ 163.513779][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.530768][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.550920][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.573861][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.586535][ T7650] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 163.595820][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.608282][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.620850][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.631658][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.644750][ T7435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.655353][ T7650] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 163.669127][ T7653] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.701868][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.718677][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.733174][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.747054][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.767516][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.778820][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.796955][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.814396][ T7660] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 163.823244][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.834921][ T7660] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.847275][ T7435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.860097][ T7660] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.870358][ T7654] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 163.882904][ T7661] netlink: zone id is out of range [ 163.888186][ T7661] netlink: set zone limit has 8 unknown bytes [ 163.937080][ T7435] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.962086][ T7435] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.987155][ T7435] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.005506][ T7435] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.329538][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.368964][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.409721][ T7667] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.459805][ T7667] bridge0: left promiscuous mode [ 164.589942][ T7673] bridge_slave_1: left allmulticast mode [ 164.622048][ T7673] bridge_slave_1: left promiscuous mode [ 164.637285][ T7674] syz-executor.2[7674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.639046][ T7674] syz-executor.2[7674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.657520][ T7673] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.897952][ T784] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.905880][ T784] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.939019][ T7678] syz-executor.4[7678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.939154][ T7678] syz-executor.4[7678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.054876][ T7680] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 165.345547][ T7696] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.405881][ T7696] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 165.448257][ T7696] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.519252][ T7701] netlink: zone id is out of range [ 165.548505][ T7701] netlink: set zone limit has 8 unknown bytes [ 165.594114][ T7696] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.821913][ T7704] syz-executor.1[7704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.822059][ T7704] syz-executor.1[7704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.703536][ T7717] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.725321][ T7717] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.829332][ T7717] bridge0: left promiscuous mode [ 166.911828][ T7720] team0: left allmulticast mode [ 166.974610][ T7720] team_slave_0: left allmulticast mode [ 167.026107][ T7720] team_slave_1: left allmulticast mode [ 167.085674][ T7720] mac80211_hwsim hwsim14 wlan1: left allmulticast mode [ 167.133909][ T7720] team0: left promiscuous mode [ 167.155145][ T7722] syz-executor.0[7722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.155284][ T7722] syz-executor.0[7722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.155862][ T7720] team_slave_0: left promiscuous mode [ 167.238328][ T7720] team_slave_1: left promiscuous mode [ 167.268593][ T7720] mac80211_hwsim hwsim14 wlan1: left promiscuous mode [ 167.292057][ T7720] bridge0: port 3(team0) entered disabled state [ 167.388576][ T7720] bridge_slave_1: left allmulticast mode [ 167.424113][ T7720] bridge_slave_1: left promiscuous mode [ 167.449042][ T7720] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.508291][ T7720] bridge_slave_0: left allmulticast mode [ 167.523811][ T7720] bridge_slave_0: left promiscuous mode [ 167.552296][ T7720] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.649404][ T7733] netlink: 14719 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.663216][ T7727] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.679043][ T7727] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.700404][ T7733] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 167.736298][ T7733] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.740940][ T7727] bridge0: entered allmulticast mode [ 167.779248][ T7733] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.793645][ T7746] netlink: zone id is out of range [ 167.800026][ T7746] netlink: set zone limit has 8 unknown bytes [ 167.949681][ T7730] bridge_slave_1: left allmulticast mode [ 167.957517][ T7730] bridge_slave_1: left promiscuous mode [ 167.963333][ T7730] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.987215][ T7730] bridge_slave_0: left allmulticast mode [ 168.005481][ T7730] bridge_slave_0: left promiscuous mode [ 168.038322][ T7730] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.038556][ T7751] ================================================================== [ 169.046658][ T7751] BUG: KASAN: slab-use-after-free in sk_psock_verdict_data_ready+0x6d/0x390 [ 169.055369][ T7751] Read of size 8 at addr ffff888076bac220 by task syz-executor.4/7751 [ 169.063531][ T7751] [ 169.065909][ T7751] CPU: 1 PID: 7751 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-g7d0b3953f6d8 #0 [ 169.075810][ T7751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 169.085879][ T7751] Call Trace: [ 169.089156][ T7751] [ 169.092076][ T7751] dump_stack_lvl+0x241/0x360 [ 169.096748][ T7751] ? __pfx_dump_stack_lvl+0x10/0x10 [ 169.101942][ T7751] ? __pfx__printk+0x10/0x10 [ 169.106523][ T7751] ? _printk+0xd5/0x120 [ 169.110668][ T7751] ? __virt_addr_valid+0x183/0x520 [ 169.115771][ T7751] ? __virt_addr_valid+0x183/0x520 [ 169.120876][ T7751] print_report+0x169/0x550 [ 169.125373][ T7751] ? __virt_addr_valid+0x183/0x520 [ 169.130480][ T7751] ? __virt_addr_valid+0x183/0x520 [ 169.135581][ T7751] ? __virt_addr_valid+0x44e/0x520 [ 169.140686][ T7751] ? __phys_addr+0xba/0x170 [ 169.145184][ T7751] ? sk_psock_verdict_data_ready+0x6d/0x390 [ 169.151080][ T7751] kasan_report+0x143/0x180 [ 169.155577][ T7751] ? sk_psock_verdict_data_ready+0x6d/0x390 [ 169.161467][ T7751] sk_psock_verdict_data_ready+0x6d/0x390 [ 169.167180][ T7751] unix_stream_sendmsg+0x7d5/0xf80 [ 169.172294][ T7751] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 169.177923][ T7751] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 169.184075][ T7751] ? __import_iovec+0x536/0x820 [ 169.188925][ T7751] ? aa_sock_msg_perm+0x91/0x160 [ 169.193850][ T7751] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 169.199125][ T7751] ? security_socket_sendmsg+0x87/0xb0 [ 169.204580][ T7751] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 169.210203][ T7751] __sock_sendmsg+0x221/0x270 [ 169.214873][ T7751] ____sys_sendmsg+0x525/0x7d0 [ 169.219641][ T7751] ? __pfx_____sys_sendmsg+0x10/0x10 [ 169.224921][ T7751] ? __sys_sendmsg+0x296/0x3a0 [ 169.229679][ T7751] __sys_sendmsg+0x2b0/0x3a0 [ 169.234259][ T7751] ? __pfx___sys_sendmsg+0x10/0x10 [ 169.239383][ T7751] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 169.245527][ T7751] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 169.251859][ T7751] ? do_syscall_64+0x100/0x230 [ 169.256617][ T7751] ? do_syscall_64+0xb6/0x230 [ 169.261284][ T7751] do_syscall_64+0xf3/0x230 [ 169.265794][ T7751] ? clear_bhb_loop+0x35/0x90 [ 169.270471][ T7751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.276372][ T7751] RIP: 0033:0x7fcb3727cee9 [ 169.280780][ T7751] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 169.300376][ T7751] RSP: 002b:00007fcb37fc20c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 169.308795][ T7751] RAX: ffffffffffffffda RBX: 00007fcb373b3fa0 RCX: 00007fcb3727cee9 [ 169.316794][ T7751] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 000000000000000a [ 169.324760][ T7751] RBP: 00007fcb372c947f R08: 0000000000000000 R09: 0000000000000000 [ 169.332722][ T7751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 169.340680][ T7751] R13: 000000000000000b R14: 00007fcb373b3fa0 R15: 00007ffdc45ceac8 [ 169.348650][ T7751] [ 169.351657][ T7751] [ 169.353965][ T7751] Allocated by task 7751: [ 169.358277][ T7751] kasan_save_track+0x3f/0x80 [ 169.362946][ T7751] __kasan_slab_alloc+0x66/0x80 [ 169.367787][ T7751] kmem_cache_alloc_lru_noprof+0x139/0x2b0 [ 169.373584][ T7751] sock_alloc_inode+0x28/0xc0 [ 169.378252][ T7751] new_inode_pseudo+0x69/0x1e0 [ 169.383005][ T7751] __sock_create+0x123/0x920 [ 169.387585][ T7751] __sys_socketpair+0x2ca/0x720 [ 169.392425][ T7751] __x64_sys_socketpair+0x9b/0xb0 [ 169.397443][ T7751] do_syscall_64+0xf3/0x230 [ 169.401940][ T7751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.407824][ T7751] [ 169.410133][ T7751] Freed by task 7759: [ 169.414094][ T7751] kasan_save_track+0x3f/0x80 [ 169.418760][ T7751] kasan_save_free_info+0x40/0x50 [ 169.423775][ T7751] poison_slab_object+0xe0/0x150 [ 169.428702][ T7751] __kasan_slab_free+0x37/0x60 [ 169.433457][ T7751] kmem_cache_free+0x145/0x350 [ 169.438207][ T7751] rcu_core+0xafd/0x1830 [ 169.442437][ T7751] handle_softirqs+0x2c4/0x970 [ 169.447196][ T7751] __irq_exit_rcu+0xf4/0x1c0 [ 169.451777][ T7751] irq_exit_rcu+0x9/0x30 [ 169.456020][ T7751] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 169.461671][ T7751] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 169.467643][ T7751] [ 169.469955][ T7751] Last potentially related work creation: [ 169.475652][ T7751] kasan_save_stack+0x3f/0x60 [ 169.480319][ T7751] __kasan_record_aux_stack+0xac/0xc0 [ 169.485691][ T7751] call_rcu+0x167/0xa70 [ 169.489842][ T7751] __dentry_kill+0x20d/0x630 [ 169.494423][ T7751] dput+0x19f/0x2b0 [ 169.498224][ T7751] __fput+0x68c/0x8b0 [ 169.502198][ T7751] __x64_sys_close+0x7f/0x110 [ 169.506861][ T7751] do_syscall_64+0xf3/0x230 [ 169.511360][ T7751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.517243][ T7751] [ 169.519555][ T7751] The buggy address belongs to the object at ffff888076bac200 [ 169.519555][ T7751] which belongs to the cache sock_inode_cache of size 1408 [ 169.534549][ T7751] The buggy address is located 32 bytes inside of [ 169.534549][ T7751] freed 1408-byte region [ffff888076bac200, ffff888076bac780) [ 169.548336][ T7751] [ 169.550685][ T7751] The buggy address belongs to the physical page: [ 169.557091][ T7751] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x76ba8 [ 169.565840][ T7751] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 169.574324][ T7751] memcg:ffff888029abeb01 [ 169.578557][ T7751] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 169.586444][ T7751] page_type: 0xffffefff(slab) [ 169.591123][ T7751] raw: 00fff00000000040 ffff888018ae0c80 ffffea0001764200 dead000000000003 [ 169.599705][ T7751] raw: 0000000000000000 0000000000150015 00000001ffffefff ffff888029abeb01 [ 169.608282][ T7751] head: 00fff00000000040 ffff888018ae0c80 ffffea0001764200 dead000000000003 [ 169.616945][ T7751] head: 0000000000000000 0000000000150015 00000001ffffefff ffff888029abeb01 [ 169.625603][ T7751] head: 00fff00000000003 ffffea0001daea01 ffffffffffffffff 0000000000000000 [ 169.634433][ T7751] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 169.643096][ T7751] page dumped because: kasan: bad access detected [ 169.649506][ T7751] page_owner tracks the page as allocated [ 169.655217][ T7751] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0xd20d0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_RECLAIMABLE), pid 5126, tgid 5126 (syz-executor.3), ts 61185062622, free_ts 14964246723 [ 169.678524][ T7751] post_alloc_hook+0x1f3/0x230 [ 169.683290][ T7751] get_page_from_freelist+0x2e2d/0x2ee0 [ 169.688848][ T7751] __alloc_pages_noprof+0x256/0x6c0 [ 169.694046][ T7751] alloc_slab_page+0x5f/0x120 [ 169.698714][ T7751] allocate_slab+0x5a/0x2e0 [ 169.703209][ T7751] ___slab_alloc+0xcd1/0x14b0 [ 169.707876][ T7751] __slab_alloc+0x58/0xa0 [ 169.712192][ T7751] kmem_cache_alloc_lru_noprof+0x1c5/0x2b0 [ 169.718016][ T7751] sock_alloc_inode+0x28/0xc0 [ 169.722686][ T7751] new_inode_pseudo+0x69/0x1e0 [ 169.727443][ T7751] __sock_create+0x123/0x920 [ 169.732020][ T7751] __sys_socket+0x150/0x3c0 [ 169.736512][ T7751] __x64_sys_socket+0x7a/0x90 [ 169.741180][ T7751] do_syscall_64+0xf3/0x230 [ 169.745678][ T7751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.751564][ T7751] page last free pid 1 tgid 1 stack trace: [ 169.757354][ T7751] free_unref_page+0xd22/0xea0 [ 169.762125][ T7751] free_contig_range+0x9e/0x160 [ 169.766971][ T7751] destroy_args+0x8a/0x890 [ 169.771384][ T7751] debug_vm_pgtable+0x4be/0x550 [ 169.776227][ T7751] do_one_initcall+0x248/0x880 [ 169.780983][ T7751] do_initcall_level+0x157/0x210 [ 169.785907][ T7751] do_initcalls+0x3f/0x80 [ 169.790223][ T7751] kernel_init_freeable+0x435/0x5d0 [ 169.795406][ T7751] kernel_init+0x1d/0x2b0 [ 169.799751][ T7751] ret_from_fork+0x4b/0x80 [ 169.804159][ T7751] ret_from_fork_asm+0x1a/0x30 [ 169.808916][ T7751] [ 169.811229][ T7751] Memory state around the buggy address: [ 169.816842][ T7751] ffff888076bac100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.824885][ T7751] ffff888076bac180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 169.832931][ T7751] >ffff888076bac200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 2024/06/02 11:02:12 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 169.840975][ T7751] ^ [ 169.846068][ T7751] ffff888076bac280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.854114][ T7751] ffff888076bac300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.862167][ T7751] ================================================================== [ 169.917281][ T7751] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 169.924507][ T7751] CPU: 1 PID: 7751 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-g7d0b3953f6d8 #0 [ 169.934410][ T7751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 169.944561][ T7751] Call Trace: [ 169.947846][ T7751] [ 169.950783][ T7751] dump_stack_lvl+0x241/0x360 [ 169.955479][ T7751] ? __pfx_dump_stack_lvl+0x10/0x10 [ 169.960693][ T7751] ? __pfx__printk+0x10/0x10 [ 169.965299][ T7751] ? vscnprintf+0x5d/0x90 [ 169.969645][ T7751] panic+0x349/0x860 [ 169.973571][ T7751] ? check_panic_on_warn+0x21/0xb0 [ 169.978703][ T7751] ? __pfx_panic+0x10/0x10 [ 169.983134][ T7751] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 169.989123][ T7751] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 169.995485][ T7751] ? print_report+0x502/0x550 [ 170.000160][ T7751] check_panic_on_warn+0x86/0xb0 [ 170.005090][ T7751] ? sk_psock_verdict_data_ready+0x6d/0x390 [ 170.010975][ T7751] end_report+0x77/0x160 [ 170.015212][ T7751] kasan_report+0x154/0x180 [ 170.019710][ T7751] ? sk_psock_verdict_data_ready+0x6d/0x390 [ 170.025617][ T7751] sk_psock_verdict_data_ready+0x6d/0x390 [ 170.031334][ T7751] unix_stream_sendmsg+0x7d5/0xf80 [ 170.036447][ T7751] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 170.042073][ T7751] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 170.048216][ T7751] ? __import_iovec+0x536/0x820 [ 170.053057][ T7751] ? aa_sock_msg_perm+0x91/0x160 [ 170.058030][ T7751] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 170.063306][ T7751] ? security_socket_sendmsg+0x87/0xb0 [ 170.068764][ T7751] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 170.074389][ T7751] __sock_sendmsg+0x221/0x270 [ 170.079061][ T7751] ____sys_sendmsg+0x525/0x7d0 [ 170.083817][ T7751] ? __pfx_____sys_sendmsg+0x10/0x10 [ 170.089093][ T7751] ? __sys_sendmsg+0x296/0x3a0 [ 170.093846][ T7751] __sys_sendmsg+0x2b0/0x3a0 [ 170.098427][ T7751] ? __pfx___sys_sendmsg+0x10/0x10 [ 170.103539][ T7751] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 170.109683][ T7751] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 170.116002][ T7751] ? do_syscall_64+0x100/0x230 [ 170.120783][ T7751] ? do_syscall_64+0xb6/0x230 [ 170.125450][ T7751] do_syscall_64+0xf3/0x230 [ 170.129976][ T7751] ? clear_bhb_loop+0x35/0x90 [ 170.134652][ T7751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.140537][ T7751] RIP: 0033:0x7fcb3727cee9 [ 170.144941][ T7751] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 170.164536][ T7751] RSP: 002b:00007fcb37fc20c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.172942][ T7751] RAX: ffffffffffffffda RBX: 00007fcb373b3fa0 RCX: 00007fcb3727cee9 [ 170.180906][ T7751] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 000000000000000a [ 170.188868][ T7751] RBP: 00007fcb372c947f R08: 0000000000000000 R09: 0000000000000000 [ 170.196827][ T7751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 170.204786][ T7751] R13: 000000000000000b R14: 00007fcb373b3fa0 R15: 00007ffdc45ceac8 [ 170.212752][ T7751] [ 170.215969][ T7751] Kernel Offset: disabled [ 170.220286][ T7751] Rebooting in 86400 seconds..