last executing test programs: 22.892361747s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='B'], 0x0}, 0x80) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'ip6gre0\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@o_path={0x0, 0x0, 0x9501e070fdfc31dc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0xa, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x3}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000110085000000500000001801000020207025000000000020202b7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000240)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 22.199964019s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/420], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) write$cgroup_int(r1, &(0x7f0000000000), 0xffe000) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)=0x10000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) 21.275325196s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x100, 0xfffffff8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES8=r2, @ANYRES8, @ANYRES64=r1], 0xfdef) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xffbf) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180080000000040000000000000000009500000000000000aaf34728d2a5e01174a27fe96eab7c7c23b8d09e22ba7b57891c6fe41e4eb1ea62de4abda0aaf872ec5bc3324307358b2971e624c0c22240b4ca0113bb8ebcf5ff00001900d9f90492abd13edae07a69899454c001cc8769260dee635af3b30fa26fac56fbe725da8fcdbac98b07890ed4656136e7022eb9e3fe11a51085bf668dec27aba36f80fd27c01a28f2947473e6b564beb710a21a26573d52e8bbfeb6809afd"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='spi_message_done\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r7, 0x29, 0x46, &(0x7f0000000000)=r6, 0x4) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000280)='blkio.bfq.sectors\x00', 0x26e1, 0x0) r10 = socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYRESOCT], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYRES64=r7], 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r12, 0xf, 0x39, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$sock_attach_bpf(r10, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x1, 0x37, 0x7f, 0x4, 0x0, 0x1f, 0x5000, 0xf, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x9}, 0x80, 0x28, 0x2, 0x0, 0x101, 0x800, 0x0, 0x0, 0x1, 0x0, 0xff}, 0xffffffffffffffff, 0x2, r9, 0xa) 17.721814421s ago: executing program 4: socket$kcm(0x2, 0x5, 0x84) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x4}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb1}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)='GPL\x00'}, 0x90) getpid() r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000002040)={&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000980)="c3bcf6cf579bc1a2aa26d12a291d46fe", 0x10}, {&(0x7f00000009c0)="ef45f2eb5cc4419e1d94ea32b13c4a9ff09ad1f3c9b6e84c8f9becd28d3a0350f356ff109d177d30f6af220e418695235672ead06f51dcd25e10884c0a0b823e518da89aedca9d76fb04526de5d83dfec103677dc4d7236a82a9f2b2eda9944ee94fe57b68ee8a5f9b82084ec045fd2f579b70b883668ea5a44e6f20b7adee4ca2f2a07b50c53bf12fb7bd4067e41f60d668d1c65f4173f62d7155f581d028b4ee1c500fff3f464d8c484628f45efbcb7d32e42d8fea6bf6ceb17cc82f07cda62a7c653d597974d5803e9efb", 0xcc}, {&(0x7f0000000ac0)="190882ccc5d88aaa2f25f823ca5e0384f6be0f2a858b57ec655c6301317369def31a28894666a36e0f55493f04a9d50a5817e8b8f235479d3d7b27c968db605fd46d31", 0x43}, {&(0x7f0000000b40)="6124b2c54b89159ddeb934aa3e8888e28a7851ce735d893254a2a1cc162533e4f6b29c94053e10ed89ae829d8c121f7f72b1154ec81f4fe295976b86e754babc60f328918be0a4314090129fb55b6837d2e42e1420d89585e4ea", 0x5a}, {&(0x7f0000000bc0)="6a595d54f7722e9409c6cd1af5c843a0c878b658dd4aee2fab7f65bbd3c7d7eb548ffc398b37f0b270271f43b4b40c9d20586b119fdd275e4556869c9e7e115c7b7b25a163b2d3283da425e9809a57d6ea72836e7b278ce106e96b00de3563e98d538ef33dd787c6220568be9bbc9880351e6352b0d75b520cbfba32015388d2eeada0f7d0195330a1efa0892ba32147c15789e6928a68b0b403beb69df53f5d8240f700cb954851be46877827650262b37d6e01", 0xb4}, {&(0x7f0000000c80)="8445b89a518b87634a99617af34d2135f82475354aba00e29e4a94b210b559b2", 0x20}], 0x6, &(0x7f0000000d40)=[{0x1010, 0x108, 0x6, "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"}, {0x70, 0x29, 0xfffffffc, "47301ef6f9e4595f2c7874d52340ae020a092a2dec4446b8825708e8a517598d6dd78bf89eed77effd0c94aca1bf0ae0d647cd5d0227436ec10480261b5819c2132fb360e7d319d57473040436f5ea8dc113be89d8e95b8457fe46bc4b"}, {0x10, 0x109, 0x10000}, {0x68, 0x10f, 0x401, "515369383f4bed0e3b358fa275f763b116f68b47ea33f5fc3703db18b28b53a5ee8c1a0f0b2e6a59df475fc7a96bdf63e2fa6e319bac898dc9535d366a478941ce711f9705e4cd7b470bfa5d8e6d0aaf4f44fb06"}, {0xc0, 0x10d, 0x4, "1f56f3fd534cca9653843add26cb52b49c5eaa57a4d3c0f5483dc95bfc60c79e61bcd8b77928f2bb000935953ce2f67f98bb4e717745a5468233809289853eb2546425aaf2285a6143f550f8004c4247ffefd17049f43702111cd07ba377914148c24b17e6ed2723447db895dbff7ee8bc6cad11a98dc98b972173a46df4a6f072b3e17cbf4739130f9063b96cb2b2f1e32c4067dd37b44a1af087460882bfb4f38dde43172891febf3815c655b9"}, {0x48, 0x107, 0x0, "b141adb06e4591849f62884e8e601e774c466b6a020ea101746deb9a155feea226870840d66d9c3b9ab0e6ec555aaa47a435f7"}, {0x10, 0x11, 0x9}], 0x1210}, 0x4800) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000007000000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r6, r7}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r7, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x5}}, {}, [], {{0x4, 0x1, 0xb, 0x8}, {0x4, 0x0, 0xc, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x6, 0x18}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0xe4, &(0x7f0000000580)=[{}], 0x8, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x98, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000900), 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a00)={r8, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x6, 0x1d, &(0x7f0000002080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0xb}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}, @ldst={0x2, 0x3, 0x1, 0x3, 0x2, 0x0, 0x2a14e91bf5a53417}, @alu={0x4, 0x0, 0x4, 0x4, 0xb, 0x40, 0x1}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x92}, @ldst={0x1, 0x1, 0x1, 0x2, 0x9, 0x100, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @alu={0x7, 0x1, 0xa, 0x2, 0x5, 0x100, 0x10}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xe4, &(0x7f0000000380)=""/228, 0x40f00, 0x0, '\x00', 0x0, 0x2b, r11, 0x8, &(0x7f0000000940)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000009c0)={0x1, 0x0, 0x401, 0x20000000}, 0x10, 0x0, r9, 0x2, &(0x7f0000000a40)=[r7, r7, r5, r5, r8, r12, r5, r5], &(0x7f0000000a80)=[{0x4, 0x2, 0x400006, 0xc}, {0x4, 0x5, 0x8, 0x8}], 0x10, 0x458b7896}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002180)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002300)=@o_path={&(0x7f00000022c0)='./file0\x00', 0x0, 0x0, r2}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002340)={0x1b, 0x0, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00f90324fc60", 0xb}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40086602, &(0x7f0000000040)=0x4003) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 17.135455406s ago: executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x106) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x0, 0x18, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_es_find_extent_range_exit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x53}, @printk={@i}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_find_extent_range_exit\x00', r2}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 16.743218336s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x100, 0xfffffff8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES8=r2, @ANYRES8, @ANYRES64=r1], 0xfdef) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xffbf) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180080000000040000000000000000009500000000000000aaf34728d2a5e01174a27fe96eab7c7c23b8d09e22ba7b57891c6fe41e4eb1ea62de4abda0aaf872ec5bc3324307358b2971e624c0c22240b4ca0113bb8ebcf5ff00001900d9f90492abd13edae07a69899454c001cc8769260dee635af3b30fa26fac56fbe725da8fcdbac98b07890ed4656136e7022eb9e3fe11a51085bf668dec27aba36f80fd27c01a28f2947473e6b564beb710a21a26573d52e8bbfeb6809afd"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='spi_message_done\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r7, 0x29, 0x46, &(0x7f0000000000)=r6, 0x4) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000280)='blkio.bfq.sectors\x00', 0x26e1, 0x0) r10 = socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYRESOCT], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYRES64=r7], 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r12, 0xf, 0x39, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$sock_attach_bpf(r10, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x1, 0x37, 0x7f, 0x4, 0x0, 0x1f, 0x5000, 0xf, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x9}, 0x80, 0x28, 0x2, 0x0, 0x101, 0x800, 0x0, 0x0, 0x1, 0x0, 0xff}, 0xffffffffffffffff, 0x2, r9, 0xa) 3.595833357s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='B'], 0x0}, 0x80) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'ip6gre0\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@o_path={0x0, 0x0, 0x9501e070fdfc31dc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0xa, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x3}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.501084063s ago: executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000001780)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2003, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b05, &(0x7f0000000040)={'wlan1\x00', @random="0e00"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 2.250596717s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x11, 0xa, 0x300) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r3}, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000b05d25a806c8c6f94f90224fc60100002000a000200053582c137153e37000c0980fc0b10000300", 0x33fe0}], 0x1}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x4}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb1}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) close(r0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 2.062238469s ago: executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b80)='ext4_ext_rm_idx\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xf, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @generic={0x39, 0x2, 0x3, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000380)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x72, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r2, r2, r2, r4], &(0x7f0000000400)=[{0x1, 0x2, 0x4, 0x5}, {0x2, 0x1, 0xd, 0x1}], 0x10, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='generic_add_lease\x00', r6}, 0x10) r7 = openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000180)=ANY=[@ANYBLOB='-1'], 0x27) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000040), 0xf7) socket$kcm(0x29, 0x7, 0x0) 1.954223282s ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xf, 0x500, 0x0, 0x0, 0x0, 0xb08e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.910318984s ago: executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="184cfffb627f8865be5700"/20, @ANYRES32, @ANYBLOB="ba5c7e455b67f87e9236ae1f00"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{}, &(0x7f0000000080), &(0x7f0000000540)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xb01, 0x0, 0x0, 0x0, 0x6fffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 1.819951379s ago: executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='B'], 0x0}, 0x80) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'ip6gre0\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@o_path={0x0, 0x0, 0x9501e070fdfc31dc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0xa, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x3}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 1.628834077s ago: executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x2, 0x73) (async) socket$kcm(0xa, 0x2, 0x73) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socket$kcm(0x2, 0x2, 0x0) (async) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x11, 0xb, &(0x7f0000000640), 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x200}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x200}) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x9, 0x5}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc///\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97', 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000009000000000000008100000085cdc2c74d3fb22f47330000030000000000000000000000b7bed2020800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00fbffffffffffff0004"], 0xfe1b) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00fbffffffffffff0004"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000001c00)=ANY=[@ANYBLOB="858afe36b1b1aaa70a100000", @ANYRES32, @ANYBLOB="0809cd0000000000950000000000000045", @ANYRES16, @ANYBLOB="fce06def9582ed221545460db85ed5e67b6772ce5b18cb8b64576f5f7c80d022e866e319cbed5dfcc5a5061214af1eda8b991fb59ed5e3bd62879d5bcac5ba181681f3c1b85d8c7b1862943d46f5d2cc8897049bfbd950555945d55504c80314cc54cdbd0ba10a7c55be061fba5d2c312ae1aefa887c08e300a7d893f72f15dd8d6b0b1afa1ba2f35351b0f84d4b3a7bfdf028f397d8a7780710d2bf713979a6c7af0da47a7b63884af8c29e580daa6f5ff478d09a4875151edf55bad0671588df5408fb7728b83aa59dd6adafb35721605771", @ANYRESDEC=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1}, &(0x7f0000000040), &(0x7f0000000180)=r6}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1}, &(0x7f0000000040), &(0x7f0000000180)=r6}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x2d) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000000)="873e15e018d2f2544a4e00258979c1cf7c", 0x11}, {&(0x7f00000003c0)="2686af40136340eda09360315b7c3ebdc26d7dae6dcd5ba81c12aaf5e1f21664c943b3dcd84f2a545a619a9a3e5c69d997c85b5c827062a916c5030c9dbbb3eb38c8b4db28565eeff9d38c7d6ad66380", 0x50}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES64=r7, @ANYRESOCT=r4, @ANYBLOB, @ANYRES32=r11, @ANYRES32=r9, @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="0ca776be047778b54b", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES64=r8, @ANYBLOB, @ANYRES32=r10, @ANYRES32=r10], 0x110, 0x84}, 0x0) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000000)="873e15e018d2f2544a4e00258979c1cf7c", 0x11}, {&(0x7f00000003c0)="2686af40136340eda09360315b7c3ebdc26d7dae6dcd5ba81c12aaf5e1f21664c943b3dcd84f2a545a619a9a3e5c69d997c85b5c827062a916c5030c9dbbb3eb38c8b4db28565eeff9d38c7d6ad66380", 0x50}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES64=r7, @ANYRESOCT=r4, @ANYBLOB, @ANYRES32=r11, @ANYRES32=r9, @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="0ca776be047778b54b", @ANYRES32, @ANYBLOB="1b830ff72d27f5d80af5c5fcef6f32bc1ed4b7801a5e3ee5c32d2c9729ae84b8b136f1351d21ad7f518404052dc703d8f256ea391e0f33ac9da9a442e2b9c0c36bf42a9f46e749b6bf546dc13b87dc45d66e87f6af534567592656bb934fb65ac1f65bc7080200625662c29f3d0d3fe8d3ca4c9b10ade4366fdf21f7fedd1e71de6e397c4c3d4be36e87c7bafa2b0d6228758690f2a453c86e5916e54417a364db193081bcf1978c7fcf4dacf150b6d841d46fe48e1016f9e754b5b835d6f072ef9c79a5f8f6abc4e64f5a28925ec6becf0c7d9d595a1ef0ad7a6c89dcfd9c50e59ae2a5dc60389c17f39e8c5435f58dffe27f5f870bcec9158e77df7ae8a5d362a19ef1f1f0286ed107b1cc0da80b5223a30be78a78ab04c77c8fda35d4d59552f550ec7319903952fdd08b81529d4f260a29e28107b4d25eea4c0857ee7f428ca93acc34e1c4510b4d8b250cdf546cbfb6c5be24b6c6580805dbcfddbb086f7e4d1ff77761b8ec24cfe53ff06a51db69ae5bde5189d49ad1fc55c67ca9f9939fb217155292c416419f22e0c55cd7f282bc92c6af1dae8ae770d6b9f58ba95e6146e17e5e9e5cbadf91c692b68ad97449da2c2c7532fd32b4b31057107064ece4270fa652fac6b3bc468d4a08f12c502441eadbebf4fcb18272b24f74148051d01adbf7019f0f19306cb2f33299e75cbf52ff34030bb2d599bd066e9425355f4321973450bfd23496473fe06cb11bc023303b1738240cc0c2412aba22f924bf117d1988c8d1d5f2aaef05730510b5a1b9a79934578725d9145cb90b18e6902d69048cbe8f5d676def0371e9c4b688db0091a0c6af244e14647615db887f7270f0ceaef3e51a8fd14ecd02ca3e0f77264436cd3a56b6477b1a51670fee752302115be47800fe08251fd501828e8082ebea89ec3525853f62bfe5e1049a852043e6ad5cd8adf8d46ede54311241d1d07fcde93c90d2a306b5e1364d5ae26de59b6aa5a1352e7594539576524e64505837b730c21f5336303592dd3e8c2726630abe5ebd361836d86b384a2dac7a8276a8c657abce9b55687e734752f60ad6fdc375efd3bb259a9831a5e669f8be4bfd7633b305254466b9ba894c0075b75c230b5d9dd5330ee4e8f30f1c69bc19e8b8f4cc8e1a72e3e6c1836d1779e271a2619b3b9c4c75948f233ccdb3e90d410e74900fe86314ca5e267dfc67e2ecd2698aeb7c9f8391b7d8931f1c1542238494d29613fbb6386c901e574ddda7379f14a5ca1b94224153e7ef9a79ebdce8618bc44a0c3b3d657fb4d066106bde59700ec20e9424552116e9d64aaf4a0beee4eef2e0f9ac6b818f7451dc74ba230ece4a414fcdece1b4f18b902a85c7763dc533484f49c684f2be030f654fea3dcff75de4f7eacf4514b1174d71d5b5be03e8fe19e6c750256d54c7c0c0db0f04223824e0d8efa7d6096df70f470f3ad90981e44a479ea21c49ee23cd4de5b53d7a682337e29e4359581f0b1a750116960866e3ac484d4778c1280b956b66c16cded19a3a890fa7861c12f200f2f01f0aac7b59fe20ed3bd14f814665bcfad3217d33766db7b2a61db3d39d93bdc43c474f9eee2aae1bb8b6bcb6c398556146d0651ca953e3132c847e094183c9475351ac4855b55f71b5c979c879c004f632f6f5cff2b82e4e99facdc2e722c06a8255a20ff9e9c3a035ea054565fd3bc0c526936d565fe2aea8a0509b1e459fa97684621e467185859b26376a3906ab7becd664b2e8355aaa2d3e85f1c7292f3b516dcb4f7949ce81d7056a9af1790c57b7b95889094100932429d26628369f140d2245f408a3aec12b37a8ad73adf17e5d94bb76677fb5ec40d74abe827662c33803a2cbc05bef126062ac8f5041ad533fa2be2fcaee6ba60a7e90f70176ceb5936ee760474300e0ba7621727a70743942161582791d7410c1f6f7e91a780aa364cce0c831eca16ab7cc611a8c571c0ac4b1ffabc1f9874bf1ebc4a09eb7a872cb03ea4ed49d1f722e9f6765cbc5f1e0c036c24ea9f0f1fbbe2b5d09ecb68db7df4037034383c717b1adc42be9641e274d6e270c9ae4666224c6a1ddd884195103e8aa2840ed73de65e00ce1b976937d51ae2477c4108d19a8dc7a1e5ad3809658d437ef77324195e793be39c22e399a1aabdeda1188ddf2d7f81c53713b295762a59e477be93badfea5b947b704aa59381cf08f3558719aa3e029333e9d32b8f49a59eebeb6c87c7133964ecee8c64d0107fa00afb846bf587514c3dcc2166211428bbc49b0b5bccb78d258b8c151deb9b6a60b412032a7b7c4e31881c280ae134b98f9cdc1bb172c0ae41ab6675dc0e1de340300138ae4c40fec6d35025832a1cd18e2570a47cec3b214cf360a1d69dea9d484885dadc7f84bb15a65beb510eb6db21b4dcade2ccc0daca46fa9b161d95d73ad70fa356e34658161bea7285a6f9c0c153648001e19e07c65762ee65f226804537b2300a062e3ea4d6483bde7cefdf67a2c248142e322a4f4df5ec9b38d4ea32aa8a581db90b455a55b8298bbefbdbad7c3d42913dddd3e8151acfcee7df613f4a65e98e34d4f41d88d57ae21de9b3b3700badd0cc1da4b623ae9191e8e584d42241961f6baf6245d77fd2417bacd5773497d391dc4c310053de819cd1c6acc94fe4a43dae59edefb8f58d55e01feaaafafefe25edf5f7256c67240dd43cec2007883aefbef77c96790192a95c383aaf45ff026eb47709e3caee25597d45ffde2d1c3b0514d54aa154505bfb0d8c60a1cc7883e683e1abd2ccbdaf8f82700f02c39c1da9f23c3f7c61c7a4c152db926a59a1165ec3a96800eb8dab1ed0b6e47ce0fbd93f20add811b1c1ea0b1620cb6d9f19b962f3fc948b61355637d1d914c9f6a1d20406d402c91ab6c15a8f3c551e6ad70bc328854e03f097aaae52a16c954bc29374dd97fba17056afe00d7281e53e21a3cfdc45930fa4e20d5ffcf0312ff478dd486e83cf9a536bb8072f3c648c47566ae48897830e68bb0983ec298a769fc27701015e017814166407c73bab2487e3af7427f9ee596003ab10d7af28ee007208a853e0993b0f4f92b34789cbd81b641ff1f2f85c5984f56662b9dbe8459ada5af7f615b347afec54467da5f1c4692877f7cca20ad63d697e378667ed14c3cfa30f52c22333fee4c890b43c0f9bdedf4d807aa07deae2d7a3a2df461bd27b824f62afc2603b510100c53ba24519fd8568c57a51eadb72539887f5b36903e369f638f7af124ae74c8664febd0ad9a6a494aed4d1ae49b3a5ccdee066773c2e1e3def09809b69fe731d41a81362c009dbd48502e56e43145ecc92068dc7c9a77e3ba9ee1aea7957e0b08a4fdc57d3e24c9d0b7a88d30d803ff6e0dc096f0f169f6413ffddf1e8b69236c87fb7d706b3e253a4eed5361682e3d55be7286af59a6161e4591c07673eeae5b90a8b5298e9be42d4c608a6cce990e17b98dc5dfe29a1737ba1553e33d95736e20f8f432ced7e6c2744271617263189361d2a6f31b91d661641aa81b3cbbacf5e477112d813b1e580f559e79f9b22e2accda06c071419bf0c77f736f6ec85810fdb19e561c17df103d9a9b63b19766a8e1b2b806236289a8daab5034f3bce4ea6046665258c77507a1a9381df0896cc08e4fdbfce65b44e86db145e001158771faa82c0c0dd447cf198618176f7a981fe089c8053bbd30b0522eaf72014fe69d2c2c1fb56e350d12fa682a65baebe18926354a65e85c44093df8d41edb4519a861d2117d9e612629c993de1e27051409969ec5d22c94757214cda86b67d22d3d2ce691da9173e314e29fc2bbc493c3ad2a93bbb5701c706b15885a2fa2891a800b7fd68954484860c033453a6eee2eb231b9a05e2ef648f7d85459f3a3d8a394061b84ee72558919e103003f1b766cba70d605f134a2c6a49718e94f6df2dd63a269988777b240bb1f4d440bbec52e84adbb36f703c2c75e7199cf166277dcce8240cffe99aae10572fa59b30a8aa05d51de18b28f53f76a34c3dc770c3c1278044e4899eadb344c92748ff40e7b50b5655c6653c532ca71cc408ace287f87ecd904da67de914a885571dc66973bd766f962bd5eec0d999d8deb8dd8d983513074f6e2e4cf31a6315757dd7058381208aec945d45f814017c2d34a7d0559da2e8acdcac570eaddc6a06bb2d9b0539c4da608632b51742d82f591465839d09c67abf010f9d939ed2713a2b93333a1f72741a270c7f34b89885e9f51d1a3925ab5aeaf290b9c533197e52cb6c222e12e61078dcadd958874ceaba27a732dcad2fc6325ff948d19cf12052285b7e97c0a96f068487a218feafad0733081a132344f7da2ed04cfea853ca1e3fa417a7b0a3da02934ea90700b46201b15956eb78085d4630b99eeaeab06bfd23cd6293a66df520b0fbada85ccfbcb06e3fdbc668c4d6603b2836ba543070c68a43c668e28689e910afeca68392434a6a5cf237c2638ac5fb5162561143a46c5097d624644e08050f3c83f141a13e29c38de86dfa90db0dbd653a8a6515a9edbeab9f79e78bab753d30583a09a2ff44fddb42997f1c87ac6bed1615f8627eb1ff601431b59c29cf555f9561e432a20e8c194784c4a59fa521f0f281a75531b3cbe78d7b79bf153738255a011c545658d971e944f1f5a4898675c50789c566d6d5e3e07f078fd901edb70b1fd84e59a5f51274103fd1516c6f19dc26aefaa2d16ad9e70cfe565081d001cfa17e15e91fbd79e191e0f10592517a63f1989ed49205a310cdb71f05bda54403cb452431fa922aac8069e0948ea92866d1b40ec481011a2c3eaeb39099dfbb5453303b5a0db7e06b3425daba96d90a4a8ab6dac1e8d59b05ac3da7716c41144691dcc48fe223c15b974bf492fc9e9dda47360ad887190465ad6950f69162f9b8672181e9a28a912397e8a52be92bab197cd28f0a0d0b675ef01feea2b3724aadffafc141378f8d084954ccdb97fd9252afc4f9a82fd591acd8b54f82240277f906931372666bac3d2b1e625be1e38f2407dd866b017674871309cc563acc3b9d07efb92e8b4c5970ea35823eda118b5aa9e259888539385c9392a3eb7868ee5e84cf24e4a7fe85131ca84931431289c6f2caec68a47bdf97f4780169d2303ad2fb3e7348fc39488fbded8d5165b6fe2590bc75865a5610b27d39d8e719165b3155716115f7892b2d5f73968dcf7a2cba0ca6fa5989b1cf982bd80fed4dd572014b4f18ec83422c867db48afda225efff314238c1b3bf8664f205311543e83c463706f2bb36c6f4cade624fc131c999b40c97a24863f640fa161e729e4c9908519d1f25d9646a0d9f21539aa49e04d4a0cf33543d91cf65a17c875cc1eac48193945103236bbdcdffa769905d4f894cf25e2c3cf12111fb2624b6b9e789123bb92dbadccb68ecc91e063f8168c227d241957a6e6b1dfb509b36866f518439a6ed3edc9458149e80cd113922591d795b6ff5ea00e8b08f7bf09ccbbd8069687c8ae35711454226551499ea2c8ae057f5426cc0a55a2ed029b7973db68f3f2cc20dfdef062b8b7cca20e24e9b455632e281d050243280d170281ba5c4286dc139ce2812900a0703a361791ceda23ec8497399ea13aae22652fa3d9cca4892f629ab4465843353de6c16ded299cfce6c4f1dfa35cb83bc40f323799202e990fd2dfce447e1b0005461752fe0c9097746d3930877d11eaf0f6fa9dcc8d506f5b25b667d83c34661631b0cfd612a495078aec8d99f299a3c70137b68f86031b03941a423e005e", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES64=r8, @ANYBLOB, @ANYRES32=r10, @ANYRES32=r10], 0x110, 0x84}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0xa, 0x8, 0x9, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)="fd2cef232a227cfccb3a2f8c92f3479164", &(0x7f0000000600), 0x3, r12}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)="fd2cef232a227cfccb3a2f8c92f3479164", &(0x7f0000000600), 0x3, r12}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000240)={r12, &(0x7f0000000100), 0x0}, 0x20) socket$kcm(0x2, 0x5, 0x0) 1.592131609s ago: executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400030033000b0fd25a806c8c6f94f91024fc60", 0x14}], 0x1}, 0x0) 1.569285763s ago: executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000000040)) close(r0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0xba}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x23, &(0x7f0000000040), 0x12b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18006daaed13ff00000000000000000028"], 0x0}, 0x90) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r4, &(0x7f0000000540)={0x0, 0xc027, &(0x7f0000000340)=[{&(0x7f00000000c0)="98eb000014006bcd9e", 0xeb98}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) r5 = perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x2, 0x8, 0x20, 0x0, 0x1, 0x2, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x8000}, 0x200, 0xffffffffffffffaf, 0x8, 0x0, 0x1f, 0x30c, 0xfff, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f00000002c0)=r2}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r2, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x33, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x57, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_ext={0x1c, 0x14, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0xc7}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000440)='GPL\x00', 0x8c9, 0xf6, &(0x7f0000000580)=""/246, 0x41000, 0x6, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000980)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xf, 0x1}, 0x10, 0x100f6, r2, 0x8, &(0x7f0000000a00)=[r1, r1, r1, r1, r1, r1, r1], &(0x7f0000000a40)=[{0x1, 0x4, 0x7, 0x7}, {0x1, 0x5, 0x9, 0x6}, {0x1, 0x3, 0x9, 0xb}, {0x4, 0x4, 0x7, 0x7}, {0x0, 0x3, 0xe, 0xb}, {0x2, 0x5, 0x8, 0x8}, {0x3, 0x5, 0xe, 0x7}, {0x3, 0x2, 0x400, 0xa}], 0x10, 0x3}, 0x90) 1.362057267s ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f00000001c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xe7, &(0x7f0000000000)=""/231}, 0x90) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) close(r1) r2 = socket$kcm(0x2, 0x1000000000000005, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a4d5adfb58306164cc7d870b881f8084a3d185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0a0ace879b0a0a95cd07b66fbbc73d0945beebe87a21dd46fd5804cd63c01199c78b1d774b17686fe3aeadebc4f3d2e6af1110466fecf41384f1b5c96531700db5aefa1a5c17a9ebcaf334110ed582999208cc7ef977ceb2f8a5aa7d00000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='inet_sock_set_state\x00', r6}, 0x10) r7 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r7, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x30004001) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r8 = socket$kcm(0xa, 0x922000000003, 0x11) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r9}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r10}, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10}, 0x38) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000180)='T', 0x1}], 0x1}, 0x4dc) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) 1.346642075s ago: executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x1500, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9040a1d0800fe007c05e8fe55a115000100ff11142603600e12080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8924, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90c24fc60100c06400a000003053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000002000b70300000000000085eaffffb9f1ff00b7000000000000009500000000000000e0"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.253114624s ago: executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000001780)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2003, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b05, &(0x7f0000000040)={'wlan1\x00', @random="0e00"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 1.0477728s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x64}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x25, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20008091) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020032000b35d25a806f8c6394f90324fc602f0009000a740200053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x3e1, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b9040a1d080006007c09e8fe55a10a0015400100142603600e120800060000000401a80016000500014003001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x29, 0x23, &(0x7f0000000040), 0xcf) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 979.693574ms ago: executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) socketpair(0x0, 0xa, 0x9, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0xd, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000080800000000000000000000180100002020702500000000002020207b1af8ff00000000bda000000000000007000000f8f7ffffb702000008000000b703000000000000250af8ff0600000095"], &(0x7f0000000280)='GPL\x00', 0xa}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000001c0081044e81f782db44b904021d080201000000047e12a118000c000600142603600e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c13223e3f52a98516277ce06bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x1c, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0xc7) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x1ff) 950.711053ms ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0xf, 0x500, 0x0, 0x0, 0x0, 0xb08e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 899.672687ms ago: executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="184cfffb627f8865be5700"/20, @ANYRES32, @ANYBLOB="ba5c7e455b67f87e9236ae1f00"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{}, &(0x7f0000000080), &(0x7f0000000540)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xb01, 0x0, 0x0, 0x0, 0x6fffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 621.644841ms ago: executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90b24fc60", 0x8c0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/204, 0xcc}, {&(0x7f0000002440)=""/231, 0xe7}, {&(0x7f0000000500)=""/125, 0x7d}, {&(0x7f0000000440)=""/181, 0xb5}, {&(0x7f0000003cc0)=""/4077, 0xfed}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f0000002ec0)=""/119, 0x77}, {&(0x7f0000000200)=""/72, 0x48}, {&(0x7f00000070c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/239, 0xef}], 0xa}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfffffd0b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r3, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000840)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000e40)=[0x0, 0x0], 0x0, 0xbe, &(0x7f0000000940), 0x0, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x80, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r7, 0x4) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x1a, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x2, 0x1, 0x6, 0x3, 0x8, 0xffffffffffffffb0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0xc8d1}, @map_val={0x18, 0x8, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xfff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @alu={0x7, 0x0, 0x8, 0x3, 0x7, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r5}]}, &(0x7f00000003c0)='syzkaller\x00', 0x9, 0x3e, &(0x7f0000000400)=""/62, 0x40f00, 0xc, '\x00', r6, 0x25, r4, 0x8, &(0x7f0000000c40)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000d00)=[r8, r4, r5, r4, r5], &(0x7f0000000d40)=[{0x6, 0x4, 0x10, 0x7}, {0x0, 0x4, 0x0, 0x5}, {0x1, 0x3, 0xc, 0x3}], 0x10, 0xaee1}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f00000002c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='ext4_ext_show_extent\x00', r9}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000000), 0x400000) 446.989738ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000073011400000000009500000000000000f523bc128e9d16330ff66aeaf3e1eae3fa41706376ae6c4aad19d53374e70747f5be3d456fe606a2417867c12a57250d2daca3d997deb2914913950e454bffb31d87509d476d5590f7a5a93c9ff7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x20, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000080850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 422.953726ms ago: executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f0000000ac0)="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", 0xfffffd6b}, {&(0x7f0000000640)="74a892e6122d0e9da29a40f6060049f3ab51554d", 0x14}], 0x3, &(0x7f00000005c0)=ANY=[], 0x158}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000500), 0x4) 398.676651ms ago: executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x4) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) 259.535801ms ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000140)=@framed={{}, [@generic={0x71, 0x2, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xd}, 0x90) 0s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffff8}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xc3, &(0x7f0000000400)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff52}, 0x37) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000000000000000000000008500000030000000850000000800000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.219' (ED25519) to the list of known hosts. 2024/05/29 12:42:12 fuzzer started 2024/05/29 12:42:12 dialing manager at 10.128.0.169:30014 [ 55.874312][ T5091] cgroup: Unknown subsys name 'net' [ 56.190319][ T5091] cgroup: Unknown subsys name 'rlimit' 2024/05/29 12:42:14 starting 5 executor processes [ 57.149908][ T5098] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.969137][ T5115] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 57.978469][ T5115] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 57.986561][ T5115] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 57.995186][ T5118] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.002897][ T5118] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.005943][ T5115] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.019434][ T5115] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.028391][ T5115] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.036289][ T5115] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.038373][ T5117] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.044349][ T5115] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.051576][ T5117] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.058004][ T5115] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.065764][ T5117] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.077143][ T53] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.079807][ T5117] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.097800][ T5117] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.107353][ T5117] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.129506][ T5115] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.141419][ T5115] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.151384][ T5115] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.173510][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.182717][ T5115] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.197074][ T5115] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.278827][ T5115] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 58.287462][ T5115] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 58.295669][ T5115] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 58.304427][ T5115] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 58.321642][ T5115] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 58.331288][ T5115] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 58.558307][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 58.794900][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 58.805013][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.813711][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.821325][ T5119] bridge_slave_0: entered allmulticast mode [ 58.828283][ T5119] bridge_slave_0: entered promiscuous mode [ 58.837614][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.844751][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.853110][ T5119] bridge_slave_1: entered allmulticast mode [ 58.860817][ T5119] bridge_slave_1: entered promiscuous mode [ 58.907195][ T5123] chnl_net:caif_netlink_parms(): no params data found [ 58.937500][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.955430][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.063619][ T5111] chnl_net:caif_netlink_parms(): no params data found [ 59.089089][ T5119] team0: Port device team_slave_0 added [ 59.132535][ T5119] team0: Port device team_slave_1 added [ 59.171532][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.179127][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.186249][ T5123] bridge_slave_0: entered allmulticast mode [ 59.194223][ T5123] bridge_slave_0: entered promiscuous mode [ 59.224157][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.233850][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.241130][ T5112] bridge_slave_0: entered allmulticast mode [ 59.248952][ T5112] bridge_slave_0: entered promiscuous mode [ 59.269852][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.277139][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.284536][ T5123] bridge_slave_1: entered allmulticast mode [ 59.292543][ T5123] bridge_slave_1: entered promiscuous mode [ 59.314938][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.322054][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.348507][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.360418][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.367946][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.375133][ T5112] bridge_slave_1: entered allmulticast mode [ 59.382380][ T5112] bridge_slave_1: entered promiscuous mode [ 59.410761][ T5128] chnl_net:caif_netlink_parms(): no params data found [ 59.432987][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.440037][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.466669][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.492106][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.514738][ T5123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.527136][ T5123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.557551][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.599869][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.607199][ T5111] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.614589][ T5111] bridge_slave_0: entered allmulticast mode [ 59.622072][ T5111] bridge_slave_0: entered promiscuous mode [ 59.674347][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.685571][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.692864][ T5111] bridge_slave_1: entered allmulticast mode [ 59.700413][ T5111] bridge_slave_1: entered promiscuous mode [ 59.720994][ T5123] team0: Port device team_slave_0 added [ 59.729959][ T5112] team0: Port device team_slave_0 added [ 59.792457][ T5123] team0: Port device team_slave_1 added [ 59.803397][ T5112] team0: Port device team_slave_1 added [ 59.812944][ T5119] hsr_slave_0: entered promiscuous mode [ 59.820548][ T5119] hsr_slave_1: entered promiscuous mode [ 59.849198][ T5111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.862655][ T5111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.907350][ T5128] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.914524][ T5128] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.924987][ T5128] bridge_slave_0: entered allmulticast mode [ 59.932102][ T5128] bridge_slave_0: entered promiscuous mode [ 59.941692][ T5128] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.948945][ T5128] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.956225][ T5128] bridge_slave_1: entered allmulticast mode [ 59.963468][ T5128] bridge_slave_1: entered promiscuous mode [ 60.000885][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.007958][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.034106][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.053505][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.060786][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.087423][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.128270][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.135242][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.147846][ T5115] Bluetooth: hci0: command tx timeout [ 60.167220][ T5117] Bluetooth: hci2: command tx timeout [ 60.167321][ T5115] Bluetooth: hci1: command tx timeout [ 60.178772][ T5123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.219600][ T5111] team0: Port device team_slave_0 added [ 60.226231][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.229235][ T5115] Bluetooth: hci3: command tx timeout [ 60.233901][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.265113][ T5123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.292819][ T5128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.304630][ T5128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.316051][ T5111] team0: Port device team_slave_1 added [ 60.382894][ T5123] hsr_slave_0: entered promiscuous mode [ 60.389009][ T5115] Bluetooth: hci4: command tx timeout [ 60.395384][ T5123] hsr_slave_1: entered promiscuous mode [ 60.403001][ T5123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.410902][ T5123] Cannot create hsr debugfs directory [ 60.423349][ T5112] hsr_slave_0: entered promiscuous mode [ 60.432958][ T5112] hsr_slave_1: entered promiscuous mode [ 60.439114][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.446664][ T5112] Cannot create hsr debugfs directory [ 60.490820][ T5128] team0: Port device team_slave_0 added [ 60.535617][ T5128] team0: Port device team_slave_1 added [ 60.542844][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.550534][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.577228][ T5111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.621213][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.631556][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.658487][ T5111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.712895][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.720203][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.746547][ T5128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.785272][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.796866][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.823313][ T5128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.939767][ T5111] hsr_slave_0: entered promiscuous mode [ 60.946265][ T5111] hsr_slave_1: entered promiscuous mode [ 60.952813][ T5111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.961428][ T5111] Cannot create hsr debugfs directory [ 61.041163][ T5128] hsr_slave_0: entered promiscuous mode [ 61.048235][ T5128] hsr_slave_1: entered promiscuous mode [ 61.054289][ T5128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.061919][ T5128] Cannot create hsr debugfs directory [ 61.107670][ T5119] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.125469][ T5119] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.156417][ T5119] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.196839][ T5119] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.329735][ T5123] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.353807][ T5123] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.383467][ T5123] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.402920][ T5123] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.452218][ T5112] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.478455][ T5112] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.489716][ T5112] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.500325][ T5112] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.608035][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.638700][ T5111] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.649763][ T5111] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.662694][ T5111] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.674782][ T5111] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.745257][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.808338][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.815654][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.848745][ T5128] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.870885][ T5128] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.882954][ T5128] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.904534][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.912394][ T5128] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.924887][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.932067][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.995392][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.014845][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.034492][ T5162] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.041685][ T5162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.095587][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.102742][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.129652][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.192138][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.199352][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.212777][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.219991][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.228530][ T5122] Bluetooth: hci2: command tx timeout [ 62.233965][ T5122] Bluetooth: hci0: command tx timeout [ 62.239833][ T5115] Bluetooth: hci1: command tx timeout [ 62.307502][ T5115] Bluetooth: hci3: command tx timeout [ 62.368669][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.467396][ T5115] Bluetooth: hci4: command tx timeout [ 62.481692][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.503466][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.565162][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.572391][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.584713][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.591948][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.611953][ T5128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.733211][ T5128] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.758421][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.765511][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.784290][ T5119] veth0_vlan: entered promiscuous mode [ 62.796557][ T5111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.825304][ T5119] veth1_vlan: entered promiscuous mode [ 62.838109][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.845229][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.862650][ T5123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.902970][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.016487][ T5128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.064777][ T5119] veth0_macvtap: entered promiscuous mode [ 63.146071][ T5119] veth1_macvtap: entered promiscuous mode [ 63.174503][ T5112] veth0_vlan: entered promiscuous mode [ 63.232043][ T5112] veth1_vlan: entered promiscuous mode [ 63.251995][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.261592][ T5123] veth0_vlan: entered promiscuous mode [ 63.280609][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.295631][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.304875][ T5123] veth1_vlan: entered promiscuous mode [ 63.351929][ T5119] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.362132][ T5119] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.371511][ T5119] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.381282][ T5119] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.405606][ T5128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.505625][ T5123] veth0_macvtap: entered promiscuous mode [ 63.531683][ T5112] veth0_macvtap: entered promiscuous mode [ 63.563271][ T5123] veth1_macvtap: entered promiscuous mode [ 63.585967][ T5112] veth1_macvtap: entered promiscuous mode [ 63.652550][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.664600][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.678060][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.711830][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.723106][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.735380][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.754591][ T5128] veth0_vlan: entered promiscuous mode [ 63.765811][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.781242][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.786788][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.797751][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.811283][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.823066][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.834875][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.846570][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.858258][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.868953][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.879742][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.890826][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.900707][ T5123] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.912447][ T5123] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.923416][ T5123] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.933046][ T5123] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.984321][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.994246][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.003154][ T5112] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.012457][ T5112] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.022332][ T5112] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.031888][ T5112] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.049912][ T5128] veth1_vlan: entered promiscuous mode [ 64.065648][ T5111] veth0_vlan: entered promiscuous mode [ 64.144204][ T5111] veth1_vlan: entered promiscuous mode [ 64.214523][ T2870] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.240346][ T2870] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.284151][ T5128] veth0_macvtap: entered promiscuous mode [ 64.296200][ T5194] warning: `syz-executor.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 64.307977][ T5115] Bluetooth: hci2: command tx timeout [ 64.308533][ T5115] Bluetooth: hci1: command tx timeout [ 64.308573][ T5115] Bluetooth: hci0: command tx timeout [ 64.347897][ T1094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.351001][ T5128] veth1_macvtap: entered promiscuous mode [ 64.362761][ T1094] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.388888][ T5122] Bluetooth: hci3: command tx timeout [ 64.456271][ T5111] veth0_macvtap: entered promiscuous mode [ 64.506318][ T5116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.509879][ T5111] veth1_macvtap: entered promiscuous mode [ 64.522601][ T5116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.547524][ T5122] Bluetooth: hci4: command tx timeout [ 64.563525][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.601266][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.618184][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.630264][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.642520][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.658606][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.671188][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.704644][ T5203] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 64.756649][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.778196][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.790597][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.817587][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.832531][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.843852][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.856541][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.873393][ T5202] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 64.881233][ T2870] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.890900][ T5204] Â: renamed from pim6reg1 [ 64.903442][ T2870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.913349][ T5128] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.922961][ T5128] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.932273][ T5128] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.942218][ T5128] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.021497][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.032898][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.043482][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.054077][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.063978][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.074698][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.085906][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.096437][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.110494][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.138097][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.150856][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.187960][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.203774][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.205672][ C0] hrtimer: interrupt took 32320 ns [ 65.213923][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.229839][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.243865][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.255560][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.270993][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.329434][ T5111] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.375424][ T5111] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.388827][ T5111] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.397657][ T5111] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.743743][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.763442][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.777389][ T5167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.792140][ T5167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.957315][ T5163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.965184][ T5163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.075636][ T5124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.109535][ T5124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.388192][ T5122] Bluetooth: hci0: command tx timeout [ 66.393665][ T5122] Bluetooth: hci1: command tx timeout [ 66.399503][ T5115] Bluetooth: hci2: command tx timeout [ 66.432440][ T5242] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 66.467691][ T5122] Bluetooth: hci3: command tx timeout [ 66.627821][ T5122] Bluetooth: hci4: command tx timeout [ 66.640092][ T5248] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 68.717248][ T5315] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 70.301948][ T5355] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 71.683541][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.693351][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.957058][ T5406] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 72.520915][ T5431] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 72.889890][ T5445] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.928314][ T5446] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.259026][ T5461] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 73.280982][ T5461] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.642210][ T5473] Zero length message leads to an empty skb [ 73.755534][ T5477] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 73.802585][ T5477] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 73.832737][ T5480] netlink: 134788 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.839852][ T5477] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 74.155982][ T5491] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.705553][ T5509] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 75.665597][ T5536] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.926495][ T5541] bridge0: entered promiscuous mode [ 75.948283][ T5541] bridge0: entered allmulticast mode [ 76.119233][ T5543] mac80211_hwsim hwsim10 : renamed from wlan1 (while UP) [ 76.433718][ T5556] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 76.472105][ T5556] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 76.474678][ T5562] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 76.508417][ T5556] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.537069][ T5562] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 76.574823][ T5565] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 76.687159][ T5562] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 76.802454][ T50] cfg80211: failed to load regulatory.db [ 76.979119][ T5582] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 76.991020][ T5584] netlink: 9286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.034096][ T5582] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.064541][ T5582] bond0: (slave team0): Enslaving as an active interface with an up link [ 77.790846][ T5609] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.199100][ T29] audit: type=1800 audit(1716986555.286:2): pid=5631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1969 res=0 errno=0 [ 78.235694][ T29] audit: type=1804 audit(1716986555.326:3): pid=5631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1963798953/syzkaller.AzdXbN/33/memory.events" dev="sda1" ino=1969 res=1 errno=0 [ 78.332206][ T29] audit: type=1804 audit(1716986555.326:4): pid=5631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1963798953/syzkaller.AzdXbN/33/memory.events" dev="sda1" ino=1969 res=1 errno=0 [ 78.641300][ T5645] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.687506][ T5645] team0: default FDB implementation only supports local addresses [ 79.290645][ T5659] syzkaller0: entered allmulticast mode [ 79.591522][ T5670] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.732216][ T5674] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 79.935265][ T5663] syz-executor.3 (5663) used greatest stack depth: 18528 bytes left [ 81.466181][ T5747] syzkaller0: entered promiscuous mode [ 81.476303][ T5747] syzkaller0: entered allmulticast mode [ 81.831284][ T5756] syzkaller0: entered promiscuous mode [ 81.851635][ T5756] syzkaller0: entered allmulticast mode [ 82.041431][ T5751] syzkaller0: entered promiscuous mode [ 82.056086][ T5751] syzkaller0: entered allmulticast mode [ 87.823562][ T5785] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 88.987349][ T5792] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 88.995490][ T5792] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 89.515970][ T5803] syzkaller0: entered promiscuous mode [ 89.546930][ T5803] syzkaller0: entered allmulticast mode [ 91.110837][ T29] audit: type=1804 audit(1716986568.206:5): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir973465785/syzkaller.O4JTwr/49/memory.events" dev="sda1" ino=1957 res=1 errno=0 [ 91.152374][ T29] audit: type=1800 audit(1716986568.206:6): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1957 res=0 errno=0 [ 94.940270][ T5854] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 94.986897][ T5854] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 96.581102][ T5896] syzkaller0: entered promiscuous mode [ 96.610719][ T5896] syzkaller0: entered allmulticast mode [ 97.183022][ T5892] syzkaller0: entered promiscuous mode [ 97.228389][ T5892] syzkaller0: entered allmulticast mode [ 100.694730][ T5916] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 100.703112][ T5916] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 101.198443][ T5117] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 101.216603][ T5117] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 101.233354][ T5117] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 101.249887][ T5117] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 101.266235][ T5117] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 101.274054][ T5117] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 102.463477][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.621630][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.897275][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.095469][ T5961] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 103.108242][ T5961] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 103.297533][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.347677][ T5122] Bluetooth: hci0: command tx timeout [ 103.804266][ T5934] chnl_net:caif_netlink_parms(): no params data found [ 104.087247][ T11] bridge_slave_1: left allmulticast mode [ 104.093335][ T11] bridge_slave_1: left promiscuous mode [ 104.132675][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.198223][ T11] bridge_slave_0: left allmulticast mode [ 104.237055][ T11] bridge_slave_0: left promiscuous mode [ 104.265397][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.155723][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.168491][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.179951][ T11] bond0 (unregistering): Released all slaves [ 105.427097][ T5122] Bluetooth: hci0: command tx timeout [ 105.486024][ T6040] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 105.494378][ T6040] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.575498][ T5934] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.586466][ T5934] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.596572][ T6044] net_ratelimit: 2 callbacks suppressed [ 105.596590][ T6044] netlink: zone id is out of range [ 105.608504][ T5934] bridge_slave_0: entered allmulticast mode [ 105.614842][ T6044] netlink: set zone limit has 8 unknown bytes [ 105.618714][ T5934] bridge_slave_0: entered promiscuous mode [ 105.645873][ T5934] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.668969][ T5934] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.676237][ T5934] bridge_slave_1: entered allmulticast mode [ 105.738227][ T5934] bridge_slave_1: entered promiscuous mode [ 105.898520][ T6056] netlink: 64859 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.897693][ T5934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.939918][ T5934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.507240][ T5122] Bluetooth: hci0: command tx timeout [ 108.040462][ T5934] team0: Port device team_slave_0 added [ 108.136888][ T11] hsr_slave_0: left promiscuous mode [ 108.166528][ T11] hsr_slave_1: left promiscuous mode [ 108.226887][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.252164][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.279846][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.305290][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.418232][ T11] veth1_macvtap: left promiscuous mode [ 108.424224][ T11] veth0_macvtap: left promiscuous mode [ 108.465365][ T11] veth1_vlan: left promiscuous mode [ 108.495028][ T11] veth0_vlan: left promiscuous mode [ 109.522311][ T11] team0 (unregistering): Port device team_slave_1 removed [ 109.570365][ T11] team0 (unregistering): Port device team_slave_0 removed [ 109.588265][ T5122] Bluetooth: hci0: command tx timeout [ 109.955534][ T5934] team0: Port device team_slave_1 added [ 109.972403][ T6100] pim6reg1: entered promiscuous mode [ 109.986978][ T6100] pim6reg1: entered allmulticast mode [ 110.217658][ T5934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.227983][ T5934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.273578][ T5934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.353034][ T5934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.370993][ T5934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.453962][ T5934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.487986][ T6136] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.741262][ T5934] hsr_slave_0: entered promiscuous mode [ 110.784325][ T5934] hsr_slave_1: entered promiscuous mode [ 110.830217][ T5934] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.883960][ T5934] Cannot create hsr debugfs directory [ 111.393373][ T6173] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 111.421127][ T6173] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.520617][ T6173] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 111.531643][ T6173] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.727914][ T6181] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 111.749580][ T6181] netlink: 134780 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.009555][ T6181] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 112.058829][ T6186] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 112.076102][ T6186] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 112.337475][ T6200] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 112.449181][ T6200] team0: Port device netdevsim0 added [ 112.605698][ T6203] ================================================================== [ 112.613807][ T6203] BUG: KASAN: slab-use-after-free in bpf_link_free+0x234/0x2d0 [ 112.621404][ T6203] Read of size 8 at addr ffff88802a3b9810 by task syz-executor.0/6203 [ 112.629565][ T6203] [ 112.631892][ T6203] CPU: 1 PID: 6203 Comm: syz-executor.0 Not tainted 6.9.0-syzkaller-12105-geb4e7726279a #0 [ 112.641853][ T6203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 112.651904][ T6203] Call Trace: [ 112.655173][ T6203] [ 112.658096][ T6203] dump_stack_lvl+0x241/0x360 [ 112.662778][ T6203] ? __pfx_dump_stack_lvl+0x10/0x10 [ 112.667976][ T6203] ? __pfx__printk+0x10/0x10 [ 112.672570][ T6203] ? _printk+0xd5/0x120 [ 112.676725][ T6203] ? __virt_addr_valid+0x183/0x520 [ 112.681832][ T6203] ? __virt_addr_valid+0x183/0x520 [ 112.686934][ T6203] print_report+0x169/0x550 [ 112.691431][ T6203] ? __virt_addr_valid+0x183/0x520 [ 112.696539][ T6203] ? __virt_addr_valid+0x183/0x520 [ 112.701646][ T6203] ? __virt_addr_valid+0x44e/0x520 [ 112.706752][ T6203] ? __phys_addr+0xba/0x170 [ 112.711258][ T6203] ? bpf_link_free+0x234/0x2d0 [ 112.716023][ T6203] kasan_report+0x143/0x180 [ 112.720517][ T6203] ? __pfx_call_rcu+0x10/0x10 [ 112.725185][ T6203] ? bpf_link_free+0x234/0x2d0 [ 112.729951][ T6203] bpf_link_free+0x234/0x2d0 [ 112.734565][ T6203] bpf_link_release+0x7b/0x90 [ 112.739269][ T6203] ? __pfx_bpf_link_release+0x10/0x10 [ 112.744657][ T6203] __fput+0x406/0x8b0 [ 112.748648][ T6203] __x64_sys_close+0x7f/0x110 [ 112.753325][ T6203] do_syscall_64+0xf3/0x230 [ 112.757826][ T6203] ? clear_bhb_loop+0x35/0x90 [ 112.762531][ T6203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.768466][ T6203] RIP: 0033:0x7f2be327bdda [ 112.772944][ T6203] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 112.792651][ T6203] RSP: 002b:00007fff6539e290 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 112.801068][ T6203] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007f2be327bdda [ 112.809037][ T6203] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 112.816996][ T6203] RBP: ffffffffffffffff R08: 00007f2be3200000 R09: 0000000000000001 [ 112.824955][ T6203] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f2be33b3fa0 [ 112.832923][ T6203] R13: 00007f2be33b3fac R14: 0000000000000226 R15: 00007f2be33b59a0 [ 112.840893][ T6203] [ 112.843900][ T6203] [ 112.846209][ T6203] Allocated by task 6204: [ 112.850526][ T6203] kasan_save_track+0x3f/0x80 [ 112.855198][ T6203] __kasan_kmalloc+0x98/0xb0 [ 112.859778][ T6203] kmalloc_trace_noprof+0x19c/0x2c0 [ 112.864974][ T6203] bpf_raw_tp_link_attach+0x2a0/0x6e0 [ 112.870341][ T6203] bpf_raw_tracepoint_open+0x1c2/0x240 [ 112.875787][ T6203] __sys_bpf+0x3c0/0x810 [ 112.880026][ T6203] __x64_sys_bpf+0x7c/0x90 [ 112.884433][ T6203] do_syscall_64+0xf3/0x230 [ 112.888924][ T6203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.894807][ T6203] [ 112.897117][ T6203] Freed by task 6197: [ 112.901083][ T6203] kasan_save_track+0x3f/0x80 [ 112.905749][ T6203] kasan_save_free_info+0x40/0x50 [ 112.910765][ T6203] poison_slab_object+0xe0/0x150 [ 112.915691][ T6203] __kasan_slab_free+0x37/0x60 [ 112.920446][ T6203] kfree+0x149/0x360 [ 112.924335][ T6203] rcu_core+0xafd/0x1830 [ 112.928564][ T6203] handle_softirqs+0x2c4/0x970 [ 112.933314][ T6203] __irq_exit_rcu+0xf4/0x1c0 [ 112.937893][ T6203] irq_exit_rcu+0x9/0x30 [ 112.942126][ T6203] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 112.947750][ T6203] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 112.953718][ T6203] [ 112.956029][ T6203] Last potentially related work creation: [ 112.961726][ T6203] kasan_save_stack+0x3f/0x60 [ 112.966393][ T6203] __kasan_record_aux_stack+0xac/0xc0 [ 112.971755][ T6203] call_rcu+0x167/0xa70 [ 112.975904][ T6203] bpf_link_free+0x1f8/0x2d0 [ 112.980489][ T6203] bpf_link_release+0x7b/0x90 [ 112.985161][ T6203] __fput+0x406/0x8b0 [ 112.989128][ T6203] __x64_sys_close+0x7f/0x110 [ 112.993793][ T6203] do_syscall_64+0xf3/0x230 [ 112.998284][ T6203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.004165][ T6203] [ 113.006479][ T6203] The buggy address belongs to the object at ffff88802a3b9800 [ 113.006479][ T6203] which belongs to the cache kmalloc-128 of size 128 [ 113.020529][ T6203] The buggy address is located 16 bytes inside of [ 113.020529][ T6203] freed 128-byte region [ffff88802a3b9800, ffff88802a3b9880) [ 113.034226][ T6203] [ 113.036538][ T6203] The buggy address belongs to the physical page: [ 113.042941][ T6203] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2a3b9 [ 113.051687][ T6203] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 113.059224][ T6203] page_type: 0xffffefff(slab) [ 113.063894][ T6203] raw: 00fff00000000000 ffff888015041a00 ffffea0001e78980 dead000000000005 [ 113.072464][ T6203] raw: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 113.081027][ T6203] page dumped because: kasan: bad access detected [ 113.087434][ T6203] page_owner tracks the page as allocated [ 113.093135][ T6203] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5582, tgid 5577 (syz-executor.2), ts 76953323906, free_ts 71430354323 [ 113.112485][ T6203] post_alloc_hook+0x1f3/0x230 [ 113.117253][ T6203] get_page_from_freelist+0x2e2d/0x2ee0 [ 113.122791][ T6203] __alloc_pages_noprof+0x256/0x6c0 [ 113.127985][ T6203] alloc_slab_page+0x5f/0x120 [ 113.132649][ T6203] allocate_slab+0x5a/0x2e0 [ 113.137140][ T6203] ___slab_alloc+0xcd1/0x14b0 [ 113.141805][ T6203] __slab_alloc+0x58/0xa0 [ 113.146124][ T6203] __kmalloc_node_noprof+0x286/0x440 [ 113.151402][ T6203] kvmalloc_node_noprof+0x72/0x190 [ 113.156510][ T6203] bpf_check+0xca5/0x192f0 [ 113.160917][ T6203] bpf_prog_load+0x1667/0x20f0 [ 113.165677][ T6203] __sys_bpf+0x4ee/0x810 [ 113.169909][ T6203] __x64_sys_bpf+0x7c/0x90 [ 113.174318][ T6203] do_syscall_64+0xf3/0x230 [ 113.178809][ T6203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.184690][ T6203] page last free pid 2870 tgid 2870 stack trace: [ 113.190998][ T6203] free_unref_page+0xd22/0xea0 [ 113.195755][ T6203] ringbuf_map_free+0xc2/0x120 [ 113.200513][ T6203] bpf_map_free_deferred+0xe6/0x110 [ 113.205706][ T6203] process_scheduled_works+0xa2c/0x1830 [ 113.211264][ T6203] worker_thread+0x86d/0xd70 [ 113.215860][ T6203] kthread+0x2f0/0x390 [ 113.219925][ T6203] ret_from_fork+0x4b/0x80 [ 113.224341][ T6203] ret_from_fork_asm+0x1a/0x30 [ 113.229107][ T6203] [ 113.231423][ T6203] Memory state around the buggy address: [ 113.237043][ T6203] ffff88802a3b9700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 113.245092][ T6203] ffff88802a3b9780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 113.253140][ T6203] >ffff88802a3b9800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 113.261182][ T6203] ^ [ 113.265753][ T6203] ffff88802a3b9880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 113.273800][ T6203] ffff88802a3b9900: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 113.281846][ T6203] ================================================================== [ 113.327311][ T5934] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.338020][ T6203] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 113.345267][ T6203] CPU: 0 PID: 6203 Comm: syz-executor.0 Not tainted 6.9.0-syzkaller-12105-geb4e7726279a #0 [ 113.355261][ T6203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 113.365337][ T6203] Call Trace: [ 113.368630][ T6203] [ 113.371609][ T6203] dump_stack_lvl+0x241/0x360 2024/05/29 12:43:10 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 113.376316][ T6203] ? __pfx_dump_stack_lvl+0x10/0x10 [ 113.381549][ T6203] ? __pfx__printk+0x10/0x10 [ 113.386171][ T6203] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 113.392185][ T6203] ? vscnprintf+0x5d/0x90 [ 113.396547][ T6203] panic+0x349/0x860 [ 113.401037][ T6203] ? check_panic_on_warn+0x21/0xb0 [ 113.406210][ T6203] ? __pfx_panic+0x10/0x10 [ 113.410669][ T6203] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 113.416683][ T6203] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 113.423032][ T6203] check_panic_on_warn+0x86/0xb0 [ 113.427992][ T6203] ? bpf_link_free+0x234/0x2d0 [ 113.432778][ T6203] end_report+0x77/0x160 [ 113.437040][ T6203] kasan_report+0x154/0x180 [ 113.441557][ T6203] ? __pfx_call_rcu+0x10/0x10 [ 113.446247][ T6203] ? bpf_link_free+0x234/0x2d0 [ 113.451035][ T6203] bpf_link_free+0x234/0x2d0 [ 113.455657][ T6203] bpf_link_release+0x7b/0x90 [ 113.460355][ T6203] ? __pfx_bpf_link_release+0x10/0x10 [ 113.465765][ T6203] __fput+0x406/0x8b0 [ 113.469786][ T6203] __x64_sys_close+0x7f/0x110 [ 113.474488][ T6203] do_syscall_64+0xf3/0x230 [ 113.479019][ T6203] ? clear_bhb_loop+0x35/0x90 [ 113.483722][ T6203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.489636][ T6203] RIP: 0033:0x7f2be327bdda [ 113.494066][ T6203] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 113.513696][ T6203] RSP: 002b:00007fff6539e290 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 113.522145][ T6203] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007f2be327bdda [ 113.530143][ T6203] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 113.538132][ T6203] RBP: ffffffffffffffff R08: 00007f2be3200000 R09: 0000000000000001 [ 113.546127][ T6203] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f2be33b3fa0 [ 113.554125][ T6203] R13: 00007f2be33b3fac R14: 0000000000000226 R15: 00007f2be33b59a0 [ 113.562125][ T6203] [ 113.565300][ T6203] Kernel Offset: disabled [ 113.569620][ T6203] Rebooting in 86400 seconds..