last executing test programs: 1m24.315107539s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r1, &(0x7f0000000ac0)="9c4a3748d66c534641f9f832b9a8709de4d2b7ac4d0d4d16dc8fe5a901a5b87e4947c6"}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_remove_blocks\x00', r3}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000dc00000000000000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r11, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f00000001c0)=r12) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x59}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x43f}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @ldst={0x1, 0x3, 0x4, 0xa, 0x4, 0x30, 0xfffffffffffffff0}], &(0x7f0000000140)='GPL\x00', 0xffff, 0x7a, &(0x7f0000000440)=""/122, 0x41000, 0xd, '\x00', r12, 0x0, r4, 0x8, &(0x7f0000000580)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xb, 0x80, 0x6337}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x8, 0x0}, 0x8) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x7, '\x00', 0x0, r4, 0x1, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x30, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r17}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x1, 0x0, 0x4, 0x2, 0x8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2a3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000900)='GPL\x00', 0x4000, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x40, '\x00', r10, 0x1, r4, 0x8, &(0x7f0000000940)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, r13, r14, 0x2, &(0x7f0000000980)=[r4, r1, r15, r6, r0, r4], &(0x7f00000009c0)=[{0x5, 0x2, 0xf, 0x3}, {0x3, 0x4, 0x10, 0x4}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r16}, 0x4) write$cgroup_int(r15, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r15, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 1m10.415556161s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r1, &(0x7f0000000ac0)="9c4a3748d66c534641f9f832b9a8709de4d2b7ac4d0d4d16dc8fe5a901a5b87e4947c6"}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_remove_blocks\x00', r3}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000dc00000000000000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r11, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f00000001c0)=r12) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x59}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x43f}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @ldst={0x1, 0x3, 0x4, 0xa, 0x4, 0x30, 0xfffffffffffffff0}], &(0x7f0000000140)='GPL\x00', 0xffff, 0x7a, &(0x7f0000000440)=""/122, 0x41000, 0xd, '\x00', r12, 0x0, r4, 0x8, &(0x7f0000000580)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xb, 0x80, 0x6337}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x8, 0x0}, 0x8) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x7, '\x00', 0x0, r4, 0x1, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x30, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r17}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x1, 0x0, 0x4, 0x2, 0x8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2a3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000900)='GPL\x00', 0x4000, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x40, '\x00', r10, 0x1, r4, 0x8, &(0x7f0000000940)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, r13, r14, 0x2, &(0x7f0000000980)=[r4, r1, r15, r6, r0, r4], &(0x7f00000009c0)=[{0x5, 0x2, 0xf, 0x3}, {0x3, 0x4, 0x10, 0x4}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r16}, 0x4) write$cgroup_int(r15, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r15, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 56.909760648s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r1, &(0x7f0000000ac0)="9c4a3748d66c534641f9f832b9a8709de4d2b7ac4d0d4d16dc8fe5a901a5b87e4947c6"}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_remove_blocks\x00', r3}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000dc00000000000000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r11, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f00000001c0)=r12) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x59}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x43f}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @ldst={0x1, 0x3, 0x4, 0xa, 0x4, 0x30, 0xfffffffffffffff0}], &(0x7f0000000140)='GPL\x00', 0xffff, 0x7a, &(0x7f0000000440)=""/122, 0x41000, 0xd, '\x00', r12, 0x0, r4, 0x8, &(0x7f0000000580)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xb, 0x80, 0x6337}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x8, 0x0}, 0x8) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x7, '\x00', 0x0, r4, 0x1, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x30, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r17}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x1, 0x0, 0x4, 0x2, 0x8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2a3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000900)='GPL\x00', 0x4000, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x40, '\x00', r10, 0x1, r4, 0x8, &(0x7f0000000940)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, r13, r14, 0x2, &(0x7f0000000980)=[r4, r1, r15, r6, r0, r4], &(0x7f00000009c0)=[{0x5, 0x2, 0xf, 0x3}, {0x3, 0x4, 0x10, 0x4}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r16}, 0x4) write$cgroup_int(r15, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r15, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 43.171814587s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r1, &(0x7f0000000ac0)="9c4a3748d66c534641f9f832b9a8709de4d2b7ac4d0d4d16dc8fe5a901a5b87e4947c6"}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_remove_blocks\x00', r3}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000dc00000000000000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r11, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f00000001c0)=r12) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x59}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x43f}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @ldst={0x1, 0x3, 0x4, 0xa, 0x4, 0x30, 0xfffffffffffffff0}], &(0x7f0000000140)='GPL\x00', 0xffff, 0x7a, &(0x7f0000000440)=""/122, 0x41000, 0xd, '\x00', r12, 0x0, r4, 0x8, &(0x7f0000000580)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xb, 0x80, 0x6337}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x8, 0x0}, 0x8) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x7, '\x00', 0x0, r4, 0x1, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x30, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r17}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x1, 0x0, 0x4, 0x2, 0x8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2a3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000900)='GPL\x00', 0x4000, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x40, '\x00', r10, 0x1, r4, 0x8, &(0x7f0000000940)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, r13, r14, 0x2, &(0x7f0000000980)=[r4, r1, r15, r6, r0, r4], &(0x7f00000009c0)=[{0x5, 0x2, 0xf, 0x3}, {0x3, 0x4, 0x10, 0x4}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r16}, 0x4) write$cgroup_int(r15, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r15, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 25.886601453s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r1, &(0x7f0000000ac0)="9c4a3748d66c534641f9f832b9a8709de4d2b7ac4d0d4d16dc8fe5a901a5b87e4947c6"}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_remove_blocks\x00', r3}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000dc00000000000000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r11, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f00000001c0)=r12) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x59}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x43f}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @ldst={0x1, 0x3, 0x4, 0xa, 0x4, 0x30, 0xfffffffffffffff0}], &(0x7f0000000140)='GPL\x00', 0xffff, 0x7a, &(0x7f0000000440)=""/122, 0x41000, 0xd, '\x00', r12, 0x0, r4, 0x8, &(0x7f0000000580)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xb, 0x80, 0x6337}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x8, 0x0}, 0x8) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x7, '\x00', 0x0, r4, 0x1, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x30, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r17}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x1, 0x0, 0x4, 0x2, 0x8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2a3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000900)='GPL\x00', 0x4000, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x40, '\x00', r10, 0x1, r4, 0x8, &(0x7f0000000940)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, r13, r14, 0x2, &(0x7f0000000980)=[r4, r1, r15, r6, r0, r4], &(0x7f00000009c0)=[{0x5, 0x2, 0xf, 0x3}, {0x3, 0x4, 0x10, 0x4}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r16}, 0x4) write$cgroup_int(r15, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r15, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 12.137131288s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r1, &(0x7f0000000ac0)="9c4a3748d66c534641f9f832b9a8709de4d2b7ac4d0d4d16dc8fe5a901a5b87e4947c6"}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_remove_blocks\x00', r3}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000dc00000000000000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r11, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f00000001c0)=r12) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x59}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x43f}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @ldst={0x1, 0x3, 0x4, 0xa, 0x4, 0x30, 0xfffffffffffffff0}], &(0x7f0000000140)='GPL\x00', 0xffff, 0x7a, &(0x7f0000000440)=""/122, 0x41000, 0xd, '\x00', r12, 0x0, r4, 0x8, &(0x7f0000000580)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xb, 0x80, 0x6337}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x8, 0x0}, 0x8) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x7, '\x00', 0x0, r4, 0x1, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x30, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r17}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x1, 0x0, 0x4, 0x2, 0x8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2a3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000900)='GPL\x00', 0x4000, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x40, '\x00', r10, 0x1, r4, 0x8, &(0x7f0000000940)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, r13, r14, 0x2, &(0x7f0000000980)=[r4, r1, r15, r6, r0, r4], &(0x7f00000009c0)=[{0x5, 0x2, 0xf, 0x3}, {0x3, 0x4, 0x10, 0x4}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r16}, 0x4) write$cgroup_int(r15, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r15, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 2.408429927s ago: executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x28, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xd167, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) close(r2) socket$kcm(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r5 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) r6 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="d80000001c0081064e81f7", 0xb}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={@cgroup=r3, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_tracing={0x1a, 0x1f, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000946d1564c348e260c0181100ebffffff00af825363c9b3a336089be548c113291f066b8ca1f84209b563b2f1dc07a8ff279c26764279d2587eb03290d260b62df92b351e10558a1a63", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a50000001837000002000000000000000000000085100000fbffffffbf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0xffff0000, 0x1000, &(0x7f0000000400)=""/4096, 0x40f00, 0x6a, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x2, 0xe, 0x4, 0x401}, 0x10, 0x21a3e, 0xffffffffffffffff, 0x3, &(0x7f0000000340)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000000380)=[{0x5, 0x5, 0x9, 0x5}, {0x3, 0x5, 0x1, 0xa}, {0x0, 0x5, 0x4, 0xf}], 0x10, 0x54e1}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000019c0), 0x28400, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000001a40)={0x22, &(0x7f0000001a00)=[{0xfe1, 0xcd, 0x4d}, {0x1000, 0x2b, 0x7, 0x80000000}, {0x2, 0x96, 0x0, 0x9}, {0x800, 0x9, 0x80, 0xffff}, {0x82, 0x0, 0x82, 0x8001}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014001080c00bdad01409bbc7a46e39a8285dcdf12176679df069163ce955fed0009d78f0a947ee2b49e33538afaeb2713f450ebd010a20ff27fff", 0x89}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001980)=@o_path={&(0x7f0000001940)='./file0\x00', 0x0, 0x4000, r8}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0xf, 0x22, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000ffffff7f0000000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a50000001842000008000000000000000000000017220000ffffffff18120000", @ANYRES32=r11, @ANYBLOB="00000000000001006337e0ff040003009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x7e4, 0xdb, &(0x7f0000001a80)=""/219, 0x40f00, 0x24, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x6, &(0x7f0000001740)=[r1, 0x1], &(0x7f0000001780)=[{0x5, 0x1, 0xe, 0xc}, {0x0, 0x1, 0x7, 0x7}, {0x3, 0x3, 0x7, 0x5}, {0x0, 0x2, 0x6, 0xb}, {0x4, 0x2, 0x4, 0x4}, {0x4, 0x4, 0xd, 0x8}], 0x10, 0xfe}, 0x90) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f00000018c0)=r12, 0x4) sendmsg$inet(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000009c0)="6d2096", 0x3}], 0x1}, 0x4000005) setsockopt$sock_attach_bpf(r9, 0x1, 0x2a, 0x0, 0x0) recvmsg$unix(r9, 0x0, 0x10002) 2.122872645s ago: executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.009546387s ago: executing program 1: socket$kcm(0x2, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x35}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r0}, 0x10) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1, 0xfffffffffffffffe}, 0x42) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_vlan\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.896152243s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000280)={0x4, &(0x7f0000000040)=[{0x7f, 0x6, 0x9, 0xdc}, {0x4, 0x0, 0x7, 0x2}, {0x7fff, 0x8, 0x4, 0x206}, {0x401, 0x6, 0x20, 0x9}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000500)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x2d, 0x5, 0x8, 0xa9, 0x0, 0xfffffffffffffff9, 0x20008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x1, 0xd3}, 0x20, 0x2, 0x4, 0x6, 0x81, 0x0, 0x10, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0xa, r2, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850008000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000800001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x23, &(0x7f0000000000), 0x4) sendmsg$inet(r8, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/4098, 0x10}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.893685965s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x7, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x1a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x90) 1.809056386s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000070000000000000b050000000a000000000000070000000500302e00"], &(0x7f0000000300)=""/143, 0x34, 0x8f, 0x1, 0x3}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x40f00, 0x20, '\x00', r1, 0x0, r0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x6, 0x8000, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x7f, 0x0, 0x1}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x20, &(0x7f0000000440)={&(0x7f0000000400)=""/13, 0xd, 0x0, &(0x7f0000000700)=""/161, 0xa1}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000007c0)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x4018, r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb7030000080c0000b7040000000000008500000033000000850000002a00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r4}, 0xc) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1, 0x0, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x10}, 0x90) 1.70509867s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1000000000000005, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000300)='e', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="20000000000000008400000002000000940442"], 0x20}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x3, 0x3}, {}, {}, {0x60}, {0x6}]}) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x3, 0x3}, {}, {}, {0x60}, {0x6}]}) 1.616171819s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_pid(r0, 0x0, 0x7ffffffff000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES8=0x0], 0xfdef) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c0300000000ec76b6e67b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000019c0)="9257ef7814f0894f2b296cfd717fdb15b985ad41b78d6f84016e7f0d72ce3e5cca0ac618532d2f36345c8028e6045e736d834605386dd44d8d42b9f1683043a504fc72ceea3c88812f0df2aacb6c85f323584dc65af3959b10e904746449a87d517805de5d147a5bbf991f939c73047c2d85cf0f324903ee6a6291e705e8bced91760b6be097ed260f556538da30373c472dee51fdcaf89589034c26f29d9ee05584b8dfa2dec4369ca751d1c11b96ba56b0e3cee4f874fbd216e8dba45cf10298be39671e9c01", 0xc7}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c2d94f90224fc602f1a04000a740100073582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xda, &(0x7f00000000c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0xbf, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair(0x22, 0x0, 0x2, &(0x7f0000000000)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x2, 0x1, 0x4, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f90324fc60100005000a000200053582c137153e37000c0680050002000300", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f00000004c0)={r0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x12) r8 = openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f00000003c0)=0x1000, 0x12) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.49699536s ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000002a00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000002a00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x28, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) close(r4) recvmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x64, &(0x7f0000000000), 0x10) socket$kcm(0x2, 0x0, 0x84) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) (async) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000500)={r6, 0x0, 0x8, 0x0, &(0x7f00000005c0)="e0b9547ed387dbe9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000035000b63d25a80648c2594f90724fc60", 0x14}], 0x1}, 0x0) (async) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000035000b63d25a80648c2594f90724fc60", 0x14}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 1.121798934s ago: executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x28, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xd167, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) close(r2) socket$kcm(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020fe29817a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000400704000000000000b7040000100000206a0700fe000000008500000005000000b70000000a00000095000000000000000000c2c62f6004ad13aa957e2af5e49a53c2868f0399d909a63796c113a80c19aab9d607000000b6c9483be3f0d3253730e714c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dc86035b44174f7c0620254ab6d285e6b343185089a0f119e31975e551558050800000000000000125d67857f290870093f38153608561a2128a79cce912d1f05de330800a9f5422bee8ca49166f6a587f2f593775afcd071efc5a972f757521b7b38ec273c2ad3e406f8c124f7dc1c4553229a69df4b2780e6da4420d71489fe383e0b5ce08b750502f2b8add8d2dddde19ac050537e973782b4053150580035fb2c579e1b2100000033d1ee8cab6d236f05b1f7b9f78fd5abfe033eb79f7a0b498366f5edfe311258016fbf47d9c85bf5325bf61419372be377022433e20900a262b20bb8b36de7b0e6c5ebfc5baec1ebe58d4af587d33e2935ad68da6e0fea5c21301f5d002b51a5b60fc741cb2c5d4cd5e896774f9293a6435558795043404ac6eafc8310fbcacca7f971b260fd06d4590ded8429fcd1c9a8dbbdedb32675388df363c0bc536e00448208b72405ebf27ddb402e5a2d675aaad92e183cef1eadc1661140fb567b55c72907a1aca75277a5f0022b1e957ba737f10f1161c5ae6e2cc64072ff3b4e76084922242e63d4b7806e30f786cff147e4bc819060678319a0e5534f5a0db52526c30000000000000000000000a63705b1a60525620acca06d57c055059df7651768310c9085c5f86be6ab819506961ad51f18b35fdc3fd4d0a0dbbdcd494ef168931f27748787bee95d739fef7ee67dd21c34647de82707e41d7db6d981a4fcf0bbd3d38ebb7a2489e28c6b28c0f70092ffb016b7766399555f3e6b538c2c862d17e53eaeb2036f9f0ab6e95e71bda4b5bbf53344264ad93bac1207b31d6e9c78181c7fe204c0b7582d1c762857f2a2e0c60f4a4855591a4f70f94df9629e470701103c40c8f6d3a3068091d62b58999e0a046f9509cb8ddc2a9ad4e0f1f85e5f076218b4b931acdff0c34fc5bdbad17ec481f1c9b17727c14e053e315d0d8d03c24ddaba65c5ce5b1aa04d1f767e25662b155d49460ec720d54044ac2856c11407835f341e2614bcae270000000001000000df7f736aab5d713240b2f40ec7be8251eba969686b2670ddc1a84df6ab12ab3e0cf8747837062233935704ebbd943ef0c5fef29513c7c1d6d2611796dccb45bdfd9e6533ad3574be5b9ea70e0c3b41a32067c03f5f8ed147cd0655c90d656f66eaed18a3c284c4f19417b5d91431759356db5d45ea40c9866957105b6252b0c028c672049ce163126f143f5758faf2a43f4c4f45a69b4e9113f85ae531085c11c75edbdee5af454757cdaff396c15ab9b210c202ffaea96d1bac60c6d6c56a4babc659858789bd479334e13e1c7876f95429431e61400815788c1397b260600d78e7513c58d9ac9474d392cc06f789753e1e7ebf5f1b55e2a64b9150c6580bf48e7bff763034801cccf403108d127b959ffc425a563ea2b90fbe779fd7d2ebfe94"], &(0x7f0000000280)='GPL\x00'}, 0x48) r5 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) r6 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="d80000001c0081064e81f7", 0xb}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={@cgroup=r3, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_tracing={0x1a, 0x1f, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000946d1564c348e260c0181100ebffffff00af825363c9b3a336089be548c113291f066b8ca1f84209b563b2f1dc07a8ff279c26764279d2587eb03290d260b62df92b351e10558a1a63", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a50000001837000002000000000000000000000085100000fbffffffbf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0xffff0000, 0x1000, &(0x7f0000000400)=""/4096, 0x40f00, 0x6a, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x2, 0xe, 0x4, 0x401}, 0x10, 0x21a3e, 0xffffffffffffffff, 0x3, &(0x7f0000000340)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000000380)=[{0x5, 0x5, 0x9, 0x5}, {0x3, 0x5, 0x1, 0xa}, {0x0, 0x5, 0x4, 0xf}], 0x10, 0x54e1}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000019c0), 0x28400, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000001a40)={0x22, &(0x7f0000001a00)=[{0xfe1, 0xcd, 0x4d}, {0x1000, 0x2b, 0x7, 0x80000000}, {0x2, 0x96, 0x0, 0x9}, {0x800, 0x9, 0x80, 0xffff}, {0x82, 0x0, 0x82, 0x8001}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014001080c00bdad01409bbc7a46e39a8285dcdf12176679df069163ce955fed0009d78f0a947ee2b49e33538afaeb2713f450ebd010a20ff27fff", 0x89}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001980)=@o_path={&(0x7f0000001940)='./file0\x00', 0x0, 0x4000, r8}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0xf, 0x22, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000ffffff7f0000000007000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a50000001842000008000000000000000000000017220000ffffffff18120000", @ANYRES32=r11, @ANYBLOB="00000000000001006337e0ff040003009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x7e4, 0xdb, &(0x7f0000001a80)=""/219, 0x40f00, 0x24, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x6, &(0x7f0000001740)=[r1, 0x1], &(0x7f0000001780)=[{0x5, 0x1, 0xe, 0xc}, {0x0, 0x1, 0x7, 0x7}, {0x3, 0x3, 0x7, 0x5}, {0x0, 0x2, 0x6, 0xb}, {0x4, 0x2, 0x4, 0x4}, {0x4, 0x4, 0xd, 0x8}], 0x10, 0xfe}, 0x90) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f00000018c0)=r12, 0x4) sendmsg$inet(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000009c0)="6d2096", 0x3}], 0x1}, 0x4000005) setsockopt$sock_attach_bpf(r9, 0x1, 0x2a, 0x0, 0x0) recvmsg$unix(r9, 0x0, 0x10002) 1.027440879s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x5, 0x1008}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0xfffffffffffffeeb, 0x3, [@enum={0x5, 0x6, 0x0, 0x6, 0x4, [{0x2, 0x6}, {0x4, 0x1}, {0xb, 0x7f}, {0x2, 0x5}, {0x7, 0x6}, {0xe, 0x4e6da8b}]}, @fwd={0x3}]}, {0x0, [0x71]}}, &(0x7f0000000b00)=""/4096, 0x63, 0x1000, 0x1, 0x401}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x12) 957.16163ms ago: executing program 3: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 954.16033ms ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000049c0)=ANY=[@ANYBLOB="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"/2702], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2f000000}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x0, 0x4, 0x4}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6a0ac4ff080000007110380000004f9c9fcfb05d25130000"], &(0x7f0000000480)='GPL\x00'}, 0x90) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 858.876208ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x30000, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r0, 0x0, 0x0}, 0xa) 789.963178ms ago: executing program 2: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000007c0)="89000000120081ae08060cdc0300001a7f4001000000e2ffca1b1f0000000104000072f750375ed08a76331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6cc00120c00014006040c08090800009bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff48ef50", 0x89}], 0x1}, 0x0) 755.964185ms ago: executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b11d25a806c8c6f94f90424fc601000097a0a030600053582c137153e37000c1180fc0b2f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0xa}, 0x0) 731.175995ms ago: executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x19, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6}, {0x16, 0x0, 0x0, 0x6}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x56}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}], {{0x4, 0x1, 0x2, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 698.171409ms ago: executing program 1: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x10000000, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0a762353bfb89fd8c902317bab30f89f080aaaaeb9d8091c815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d522ac78876a4595146add31b35355848794ca3f8b38aef1e114ab9fb0200000000000000a3b0c81c6f8144e74fe13b80ca46c1a6c04ad73c9d44b605f900"/158, 0x9e}, {&(0x7f00000001c0)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x0) 612.656459ms ago: executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x182, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7e, 0x0, 0x0, 0x10000}, 0x0, 0xfffffffffffffffc, r0, 0x9) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xe0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000040000000d0200e5c0e4d4dd51bf00001e00000000000000090000000000"], &(0x7f0000000140)=""/226, 0x4a, 0xe2, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/cgroup\x00') write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[], 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5a, &(0x7f00000006c0)=ANY=[@ANYRES32=r1], &(0x7f0000000440)='syzkaller\x00', 0xf1a, 0xb5, &(0x7f0000000240)=""/181, 0x40f00, 0x10, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000580), 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) r6 = socket$kcm(0x2, 0x5, 0x84) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="7a0af8ff7525732cbfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000f700000000b2595285fa97ead0169191d54f8196217fc563e2fc91f6da4dad4fdc2eb1b5956fc4a33ca263e2b5d47b2b00000000b1a297cfddd73f30f2382f6c2d3ffdd45be583823c0f092248a57d48621f3c1c65ee19ee875daf45006a4c4ea5e15b2f9618d547244a22000010000800db583620ce7243d1aebdb638d91dbef6619358399aa9c2acd068c03efefd8bc77edf2d34b12cd48a1b20fb7dd843267e0331759f4ec6b5b0af58e604f494eff289026d5045ef08000000000000007718a09f4886afc26abba34635d0e8b598a51bc742135a6e1d33fe226c944bc70bb30d435aa8b5202db761014b1b999a12df6bee431a6681000000263b6233e1c0fe30e3841bef895c5a637b0bf2eac3cb07b74a72291a1a2b523dd81b6651b1ee29e999bb004823ebcd8c65743f31f84b263ab9b3426692d01ad194f302d7a658e90000000001000000b6b2f25ddb8c640ab321a402058c92cdfbea882b0b18914781ceb10814cf4ee23ddb79fff5eb156e0a000000000000f2bd164a178d86d6935eb8b75bc4eb680d10e8b6a54c6c8674caf63ff76622939a20d4aadf85db40179c2cf83ee07e30a279d8fdf3bc282deb43a03409f8e6972f3f720d045923702cede0f3e91411f3f1b16f065624f280a7dcce8db910f93c49b9e0aa390d0da6972ed719d7e0efb2bb713d1890e317c8de105c3933fd5d5bf38f6b9fc39fc829dcfe4af8ac5fbb7314a7a433e0182767d1376eda2b9c66200349e62d4d0ab1a1dc51907c980000cfb215af2c1a3c22243cce23b00000a857d61b0d66c3f6da8aed31027c33204ea0fa0620111920d3f24980e9995a510bd87b06440a0a26130098b901c53a02cfbfd8bcbdec9f34542c3c9652adefde555ecd28ebc88082bab431ee3e1adb5b0ad14c79dd4411ecc96c512f3b72a9b3a0c3e07ec6b427bdc0bf3963e9f802a5feab82a989db62d8d1339f842b3f593d6c24fe015ec63c658ba7c4fae17514f802709ab4fa5caa932d4b65a5ecfc422899513ddde6ec04974f9981a8c155c26e0da70e524832ab04dec9ce66a62ceffbb15b1857c93666fe043a266a451f9a1e1f054211b9ae566b58f4f356c7a4054ce13f6fcc58912a175bd9cc3c494894ad39b36e34e608f4ac00cf22c27bb8c12bcf4beeb579fc9fa1c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x0, 0x4000000}, 0x28) setsockopt$sock_attach_bpf(r6, 0x84, 0xb, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) perf_event_open(0x0, 0x0, 0x1, r5, 0x3) 599.22104ms ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x6, 0x15, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000010000000000000f4fd6f100100001811000028c96b2428105ed6f57ddc2f732647c50dcde1435b5f90a5b09499ed0e2ecee3cd6c93c8d5c81b0e3a9fdfdad4afcb37f68490bfe34408167fb8c8ba6928fbbf93ccd1cf0368963262d0d06644d5b0905e17daffe679c9001bc0c27cbf5afe8d421ba7d56df6a92f1cefd8c32f8e1bddfa1ab5e01f3863f500"/167, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b544fb1e850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000040000000018110000", @ANYRESOCT=0x0, @ANYRES32=r2], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x52, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x16, 0x8, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r3], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) socket$kcm(0x15, 0x5, 0x0) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102030400fefdffffff8d0200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000007b00b67018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x1}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r11 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r10}, 0x8) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000300)={'vlan0\x00', 0x1000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001800000000e8078e21000000180000001800000004000000020000000046afbd5e9b29088b122adac871cd0000"], 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000009500"/23], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 93.468944ms ago: executing program 0: socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb4a471a"], &(0x7f0000000040)=""/247, 0x1a, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000002af31e7898c44def00000000950000000000fdc8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_QUERY(0xf, &(0x7f0000001000)={@cgroup=r1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100f7ff0000000000000040000000f1e521e74eb07aca00000000000000000000004a6966f82f"], 0x0, 0x49}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0406618, &(0x7f0000000040)=0x2) socket$kcm(0xa, 0x2, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) 57.948257ms ago: executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000003000000000000000000001118"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="020b070dfc670000e4a17c45c8d260c9", 0x33fe0}], 0x1}, 0x0) 13.682975ms ago: executing program 1: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f00000007c0)={r0, 0x0}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@func={0x6, 0x0, 0x0, 0xc, 0x4}, @enum={0x10, 0x5, 0x0, 0x6, 0x4, [{0xe, 0xfffffff8}, {0x10, 0x400}, {0x3, 0x200}, {0x9, 0x5}, {0xe, 0x8}]}, @func={0xf, 0x0, 0x0, 0xc, 0x4}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x8, 0x4}, {0x0, 0x5}, {0x8, 0x1}, {0x2, 0x1}, {0x9, 0x1}, {0x9, 0x2}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10}]}]}, {0x0, [0x0, 0x61, 0xa0bca3da39b4580a]}}, &(0x7f0000000240)=""/1, 0xb9, 0x1, 0x0, 0x6}, 0x20) socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x71, &(0x7f0000000000), 0x8) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="140000004f007f049e", 0x14}, {&(0x7f0000000180)="78cabf2dfb73fc0a7d0a0080f2dcb9fe06892544001100b8f9e6aaeb1ae2f6e8bcb5ee52dc06249798093c5102a1bca0b646a7ce904f6e6b788b3219c233e60ddc36024a99a63e729f9b06f96137c89d03234f008c5681", 0x57}], 0x2}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000680)="d8000000180081034e81f783db4cb9040a1d020006007c09e8fc55a10a0015000402142603600e120800060000000441a800080004001040040000000c5c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/215, 0xd7}, {&(0x7f00000001c0)=']', 0x1}], 0x2}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) bpf$MAP_DELETE_ELEM(0x15, &(0x7f00000007c0)={r0, 0x0}, 0x20) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@func={0x6, 0x0, 0x0, 0xc, 0x4}, @enum={0x10, 0x5, 0x0, 0x6, 0x4, [{0xe, 0xfffffff8}, {0x10, 0x400}, {0x3, 0x200}, {0x9, 0x5}, {0xe, 0x8}]}, @func={0xf, 0x0, 0x0, 0xc, 0x4}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x8, 0x4}, {0x0, 0x5}, {0x8, 0x1}, {0x2, 0x1}, {0x9, 0x1}, {0x9, 0x2}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10}]}]}, {0x0, [0x0, 0x61, 0xa0bca3da39b4580a]}}, &(0x7f0000000240)=""/1, 0xb9, 0x1, 0x0, 0x6}, 0x20) (async) socket$kcm(0xa, 0x2, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x2, 0x5, 0x84) (async) setsockopt$sock_attach_bpf(r1, 0x84, 0x71, &(0x7f0000000000), 0x8) (async) socket$kcm(0x10, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socket$kcm(0x10, 0x400000002, 0x0) (async) sendmsg$inet(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="140000004f007f049e", 0x14}, {&(0x7f0000000180)="78cabf2dfb73fc0a7d0a0080f2dcb9fe06892544001100b8f9e6aaeb1ae2f6e8bcb5ee52dc06249798093c5102a1bca0b646a7ce904f6e6b788b3219c233e60ddc36024a99a63e729f9b06f96137c89d03234f008c5681", 0x57}], 0x2}, 0x0) (async) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000680)="d8000000180081034e81f783db4cb9040a1d020006007c09e8fc55a10a0015000402142603600e120800060000000441a800080004001040040000000c5c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/215, 0xd7}, {&(0x7f00000001c0)=']', 0x1}], 0x2}, 0x0) (async) 0s ago: executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', @dev}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)='%pK \x00'}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r0}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @multicast}) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="2b6e65745f7072696f202b6d656d6f7279202d6e65745f7072696f202b72646d6120336dd55c53d63d12d41fb242a3842100c261f7bf81c8ddfc4f72ce8ff536d9765f67284e51bf7882c6524e"], 0x22) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000500511b48013d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586162c17600674290ca9d8d6413b8199e34f67ceaaa78710f9f8aba4765c91382f497585ca39c595b21afa6bce62b5ab0d44e9c32ad6f0349d92962a58d39494a19a9183362382792ac85578d3de07b7e155cf4ee5e3dd51212d2831bd8e2655b2fbd88791e4c66c832a774919b28b8a62711f0f156e636804e1d3f44a5ff3d63a3a51f0c7ec0c8c25e072194ddd83aa155a537e15c0d91f502deef03f83e826718705c9aef9613ac4a325a428d147c1749196e94226671fd9573ab0d079d44b13b56f793e98ab571c58e98e022f18a3be3f318e0690fff93f44f22473dc8004fc758218349bd3f0516a72a7ea913bfa7603063ed3118b2d680cbc"], &(0x7f0000000100)='GPL\x00'}, 0x48) kernel console output (not intermixed with test programs): _pfx_lock_release+0x10/0x10 [ 166.775971][ T8366] should_fail_ex+0x3b0/0x4e0 [ 166.780645][ T8366] _copy_to_user+0x2f/0xb0 [ 166.785053][ T8366] btf_new_fd+0x515/0xd30 [ 166.789400][ T8366] ? __pfx_btf_new_fd+0x10/0x10 [ 166.794246][ T8366] ? bpf_btf_load+0xcf/0x1a0 [ 166.798825][ T8366] __sys_bpf+0x6ef/0x810 [ 166.803062][ T8366] ? __pfx___sys_bpf+0x10/0x10 [ 166.807828][ T8366] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 166.813800][ T8366] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 166.820116][ T8366] ? do_syscall_64+0x100/0x230 [ 166.824871][ T8366] __x64_sys_bpf+0x7c/0x90 [ 166.829282][ T8366] do_syscall_64+0xf3/0x230 [ 166.833773][ T8366] ? clear_bhb_loop+0x35/0x90 [ 166.838449][ T8366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.844330][ T8366] RIP: 0033:0x7f619be7d0a9 [ 166.848733][ T8366] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 166.868327][ T8366] RSP: 002b:00007f619cb1a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 166.876731][ T8366] RAX: ffffffffffffffda RBX: 00007f619bfb3f80 RCX: 00007f619be7d0a9 [ 166.884703][ T8366] RDX: 0000000000000020 RSI: 0000000020000340 RDI: 0000000000000012 [ 166.892668][ T8366] RBP: 00007f619cb1a120 R08: 0000000000000000 R09: 0000000000000000 [ 166.900639][ T8366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 166.908603][ T8366] R13: 000000000000000b R14: 00007f619bfb3f80 R15: 00007ffd7e33f608 [ 166.916582][ T8366] [ 166.945197][ T8254] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.974292][ T8364] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 166.994220][ T8361] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 167.589943][ T8254] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 167.661866][ T8254] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 167.718928][ T8254] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 167.802006][ T8254] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.038144][ T5124] Bluetooth: hci3: command tx timeout [ 168.270604][ T8254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.366637][ T8254] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.384138][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.391312][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.460871][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.468067][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.754105][ T8408] : renamed from ipvlan1 [ 169.025505][ T8254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.459204][ T8447] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 169.514375][ T8447] __nla_validate_parse: 1 callbacks suppressed [ 169.514411][ T8447] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.662545][ T8455] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 169.666055][ T8453] : renamed from ipvlan1 [ 169.707995][ T8455] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 169.729492][ T8459] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 169.745284][ T8455] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 169.863337][ T8254] veth0_vlan: entered promiscuous mode [ 169.903039][ T8461] validate_nla: 3 callbacks suppressed [ 169.903073][ T8461] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 169.931496][ T8254] veth1_vlan: entered promiscuous mode [ 169.946807][ T8461] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.025855][ T8254] veth0_macvtap: entered promiscuous mode [ 170.059560][ T8254] veth1_macvtap: entered promiscuous mode [ 170.114033][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.127629][ T5124] Bluetooth: hci3: command tx timeout [ 170.146732][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.156557][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.216725][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.244116][ T8470] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 170.275049][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.286239][ T8470] netlink: 203156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.322768][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.351342][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.374807][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.387822][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.409080][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.427105][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.450527][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.471949][ T8254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.507282][ T8471] bridge0: port 5(batadv0) entered disabled state [ 170.514017][ T8471] bridge0: port 4(dummy0) entered disabled state [ 170.520574][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.528175][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.589232][ T8471] bridge0: left promiscuous mode [ 170.613377][ T8472] bridge0: port 5(batadv0) entered blocking state [ 170.619940][ T8472] bridge0: port 5(batadv0) entered forwarding state [ 170.626814][ T8472] bridge0: port 4(dummy0) entered blocking state [ 170.633279][ T8472] bridge0: port 4(dummy0) entered forwarding state [ 170.640060][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.647270][ T8472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.654711][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.661949][ T8472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.685026][ T8472] bridge0: entered promiscuous mode [ 170.704838][ T8470] sysfs: cannot create duplicate filename '/class/ieee80211/ !' [ 170.716109][ T8470] CPU: 1 PID: 8470 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 170.726548][ T8470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 170.736613][ T8470] Call Trace: [ 170.739908][ T8470] [ 170.742859][ T8470] dump_stack_lvl+0x241/0x360 [ 170.747568][ T8470] ? __pfx_dump_stack_lvl+0x10/0x10 [ 170.752794][ T8470] ? __pfx__printk+0x10/0x10 [ 170.757413][ T8470] ? sysfs_warn_dup+0x51/0xa0 [ 170.762123][ T8470] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 170.767519][ T8470] sysfs_warn_dup+0x8e/0xa0 [ 170.772048][ T8470] sysfs_do_create_link_sd+0xbe/0x110 [ 170.777448][ T8470] device_add_class_symlinks+0x1c5/0x250 [ 170.783112][ T8470] device_add+0x553/0xbf0 [ 170.787477][ T8470] wiphy_register+0x1d3f/0x2b30 [ 170.792381][ T8470] ? __pfx_wiphy_register+0x10/0x10 [ 170.797607][ T8470] ? minstrel_ht_alloc+0x72b/0x860 [ 170.802754][ T8470] ? ieee80211_init_rate_ctrl_alg+0x5a2/0x620 [ 170.808854][ T8470] ieee80211_register_hw+0x3098/0x3d80 [ 170.814358][ T8470] ? ieee80211_register_hw+0x1151/0x3d80 [ 170.820020][ T8470] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 170.825855][ T8470] ? __asan_memset+0x23/0x50 [ 170.830465][ T8470] ? __hrtimer_init+0x170/0x250 [ 170.835345][ T8470] mac80211_hwsim_new_radio+0x2597/0x44c0 [ 170.841123][ T8470] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 170.847219][ T8470] ? kmalloc_node_track_caller_noprof+0x242/0x440 [ 170.853649][ T8470] ? kstrndup+0x5c/0xb0 [ 170.857827][ T8470] ? __asan_memcpy+0x40/0x70 [ 170.862443][ T8470] hwsim_new_radio_nl+0xe4c/0x21d0 [ 170.867684][ T8470] ? __pfx___nla_validate_parse+0x10/0x10 [ 170.873420][ T8470] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 170.878996][ T8470] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 170.885322][ T8470] genl_rcv_msg+0xb14/0xec0 [ 170.889867][ T8470] ? mark_lock+0x9a/0x350 [ 170.894199][ T8470] ? __pfx_genl_rcv_msg+0x10/0x10 [ 170.899235][ T8470] ? __pfx_lock_acquire+0x10/0x10 [ 170.904245][ T8470] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 170.909784][ T8470] ? __pfx___might_resched+0x10/0x10 [ 170.915069][ T8470] netlink_rcv_skb+0x1e3/0x430 [ 170.919829][ T8470] ? __pfx_genl_rcv_msg+0x10/0x10 [ 170.924846][ T8470] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 170.930138][ T8470] ? __netlink_deliver_tap+0x77e/0x7c0 [ 170.935613][ T8470] genl_rcv+0x28/0x40 [ 170.939584][ T8470] netlink_unicast+0x7ea/0x980 [ 170.944348][ T8470] ? __pfx_netlink_unicast+0x10/0x10 [ 170.949624][ T8470] ? __virt_addr_valid+0x183/0x520 [ 170.954757][ T8470] ? __check_object_size+0x49c/0x900 [ 170.960037][ T8470] ? bpf_lsm_netlink_send+0x9/0x10 [ 170.965144][ T8470] netlink_sendmsg+0x8db/0xcb0 [ 170.969914][ T8470] ? __pfx_netlink_sendmsg+0x10/0x10 [ 170.975200][ T8470] ? __import_iovec+0x536/0x820 [ 170.980039][ T8470] ? aa_sock_msg_perm+0x91/0x160 [ 170.984971][ T8470] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 170.990243][ T8470] ? security_socket_sendmsg+0x87/0xb0 [ 170.995694][ T8470] ? __pfx_netlink_sendmsg+0x10/0x10 [ 171.000970][ T8470] __sock_sendmsg+0x221/0x270 [ 171.005660][ T8470] ____sys_sendmsg+0x525/0x7d0 [ 171.010426][ T8470] ? __pfx_____sys_sendmsg+0x10/0x10 [ 171.015717][ T8470] __sys_sendmsg+0x2b0/0x3a0 [ 171.020304][ T8470] ? __pfx___sys_sendmsg+0x10/0x10 [ 171.025417][ T8470] ? security_bpf+0x87/0xb0 [ 171.029936][ T8470] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 171.036088][ T8470] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 171.042404][ T8470] ? do_syscall_64+0x100/0x230 [ 171.047163][ T8470] ? do_syscall_64+0xb6/0x230 [ 171.051833][ T8470] do_syscall_64+0xf3/0x230 [ 171.056323][ T8470] ? clear_bhb_loop+0x35/0x90 [ 171.060993][ T8470] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.066875][ T8470] RIP: 0033:0x7f619be7d0a9 [ 171.071279][ T8470] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 171.090874][ T8470] RSP: 002b:00007f619cb1a0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 171.099282][ T8470] RAX: ffffffffffffffda RBX: 00007f619bfb3f80 RCX: 00007f619be7d0a9 [ 171.107240][ T8470] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 171.115197][ T8470] RBP: 00007f619beec074 R08: 0000000000000000 R09: 0000000000000000 [ 171.123154][ T8470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 171.131122][ T8470] R13: 000000000000000b R14: 00007f619bfb3f80 R15: 00007ffd7e33f608 [ 171.139098][ T8470] [ 171.195878][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.230971][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.243244][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.254803][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.274668][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.285315][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.303595][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.315422][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.336488][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.347343][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.357284][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.368144][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.382784][ T8254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.440484][ T8254] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.475016][ T8254] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.506516][ T8254] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.524962][ T8254] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.554125][ T8495] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 171.568483][ T8495] hsr_slave_0: left promiscuous mode [ 171.574665][ T8495] hsr_slave_1: left promiscuous mode [ 171.612747][ T8493] : renamed from ipvlan1 [ 171.628793][ T8501] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.644323][ T8501] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.693472][ T8499] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.716472][ T8501] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.790782][ T8505] syz-executor.2[8505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.791023][ T8505] syz-executor.2[8505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.983899][ T8037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.013452][ T8037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.103606][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.134530][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.198496][ T5124] Bluetooth: hci3: command tx timeout [ 172.423438][ T8533] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 172.432058][ T8533] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.466975][ T8533] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 172.475109][ T8533] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 172.531489][ T8533] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.647556][ T8542] : renamed from ipvlan1 [ 172.721587][ T8548] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 172.732707][ T8548] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.199198][ T8566] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 174.136400][ T8587] FAULT_INJECTION: forcing a failure. [ 174.136400][ T8587] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.155078][ T8587] CPU: 1 PID: 8587 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 174.164848][ T61] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.165502][ T8587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 174.165516][ T8587] Call Trace: [ 174.165525][ T8587] [ 174.165534][ T8587] dump_stack_lvl+0x241/0x360 [ 174.196761][ T8587] ? __pfx_dump_stack_lvl+0x10/0x10 [ 174.201974][ T8587] ? __pfx__printk+0x10/0x10 [ 174.206581][ T8587] ? __pfx_lock_release+0x10/0x10 [ 174.211625][ T8587] should_fail_ex+0x3b0/0x4e0 [ 174.216410][ T8587] _copy_from_iter+0x1f6/0x1960 [ 174.221265][ T8587] ? __virt_addr_valid+0x183/0x520 [ 174.226389][ T8587] ? __pfx_lock_release+0x10/0x10 [ 174.231430][ T8587] ? __pfx__copy_from_iter+0x10/0x10 [ 174.236730][ T8587] ? __virt_addr_valid+0x183/0x520 [ 174.241855][ T8587] ? __virt_addr_valid+0x183/0x520 [ 174.246983][ T8587] ? __virt_addr_valid+0x44e/0x520 [ 174.252106][ T8587] ? __check_object_size+0x49c/0x900 [ 174.257411][ T8587] netlink_sendmsg+0x743/0xcb0 [ 174.262205][ T8587] ? __pfx_netlink_sendmsg+0x10/0x10 [ 174.267502][ T8587] ? aa_sock_msg_perm+0x91/0x160 [ 174.272439][ T8587] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 174.277710][ T8587] ? security_socket_sendmsg+0x87/0xb0 [ 174.283157][ T8587] ? __pfx_netlink_sendmsg+0x10/0x10 [ 174.288430][ T8587] __sock_sendmsg+0x221/0x270 [ 174.293096][ T8587] sock_write_iter+0x2dd/0x400 [ 174.297853][ T8587] ? __pfx_sock_write_iter+0x10/0x10 [ 174.303135][ T8587] ? bpf_lsm_file_permission+0x9/0x10 [ 174.308498][ T8587] ? security_file_permission+0x7f/0xa0 [ 174.314044][ T8587] vfs_write+0xa72/0xc90 [ 174.318279][ T8587] ? __pfx_sock_write_iter+0x10/0x10 [ 174.323561][ T8587] ? __pfx_vfs_write+0x10/0x10 [ 174.328327][ T8587] ksys_write+0x1a0/0x2c0 [ 174.332649][ T8587] ? __pfx_ksys_write+0x10/0x10 [ 174.337487][ T8587] ? do_syscall_64+0x100/0x230 [ 174.342237][ T8587] ? do_syscall_64+0xb6/0x230 [ 174.346900][ T8587] do_syscall_64+0xf3/0x230 [ 174.351387][ T8587] ? clear_bhb_loop+0x35/0x90 [ 174.356050][ T8587] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.361934][ T8587] RIP: 0033:0x7fbfd627d0a9 [ 174.366335][ T8587] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 174.385928][ T8587] RSP: 002b:00007fbfd70d10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 174.394331][ T8587] RAX: ffffffffffffffda RBX: 00007fbfd63b3f80 RCX: 00007fbfd627d0a9 [ 174.402288][ T8587] RDX: 000000000000fe33 RSI: 0000000020000100 RDI: 0000000000000003 [ 174.410246][ T8587] RBP: 00007fbfd70d1120 R08: 0000000000000000 R09: 0000000000000000 [ 174.418204][ T8587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.426176][ T8587] R13: 000000000000000b R14: 00007fbfd63b3f80 R15: 00007ffdd8ea86c8 [ 174.434153][ T8587] [ 174.472742][ T8584] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 174.650049][ T61] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.781993][ T61] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.835715][ T8605] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 174.846941][ T8605] __nla_validate_parse: 2 callbacks suppressed [ 174.846958][ T8605] netlink: 399 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.868684][ T5125] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 174.880693][ T5125] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 174.891196][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 174.910646][ T5125] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 174.926968][ T5125] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 174.937233][ T5125] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 174.990093][ T61] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.038633][ T8617] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 175.055170][ T8617] netlink: 196520 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.061590][ T8615] vlan0: mtu greater than device maximum [ 175.083947][ T8617] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 175.111702][ T8617] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 175.275743][ T61] bridge_slave_1: left allmulticast mode [ 175.281684][ T61] bridge_slave_1: left promiscuous mode [ 175.287840][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.296506][ T61] bridge_slave_0: left allmulticast mode [ 175.302345][ T61] bridge_slave_0: left promiscuous mode [ 175.308326][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.113377][ T61] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 176.144988][ T61] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 176.239122][ T61] bond0 (unregistering): Released all slaves [ 176.282704][ T8632] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 176.307127][ T8632] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 176.678446][ T8659] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 176.744462][ T8604] chnl_net:caif_netlink_parms(): no params data found [ 176.933291][ T5124] Bluetooth: hci4: SCO packet for unknown connection handle 0 [ 176.965161][ T61] hsr_slave_0: left promiscuous mode [ 176.977221][ T8678] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 176.998096][ T5124] Bluetooth: hci3: command tx timeout [ 177.005454][ T61] hsr_slave_1: left promiscuous mode [ 177.017857][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.025509][ T61] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.033570][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 177.041978][ T61] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 177.083418][ T61] veth1_macvtap: left promiscuous mode [ 177.091085][ T61] veth0_macvtap: left promiscuous mode [ 177.097042][ T61] veth1_vlan: left promiscuous mode [ 177.102558][ T61] veth0_vlan: left promiscuous mode [ 177.898218][ T61] team0 (unregistering): Port device team_slave_1 removed [ 177.940412][ T61] team0 (unregistering): Port device team_slave_0 removed [ 178.214601][ T8708] FAULT_INJECTION: forcing a failure. [ 178.214601][ T8708] name failslab, interval 1, probability 0, space 0, times 0 [ 178.227836][ T8708] CPU: 0 PID: 8708 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 178.238281][ T8708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 178.248345][ T8708] Call Trace: [ 178.251610][ T8708] [ 178.254524][ T8708] dump_stack_lvl+0x241/0x360 [ 178.259193][ T8708] ? __pfx_dump_stack_lvl+0x10/0x10 [ 178.264373][ T8708] ? __pfx__printk+0x10/0x10 [ 178.268953][ T8708] ? __pfx___might_resched+0x10/0x10 [ 178.274230][ T8708] should_fail_ex+0x3b0/0x4e0 [ 178.278897][ T8708] ? perf_event_alloc+0x166/0x20a0 [ 178.283996][ T8708] should_failslab+0x9/0x20 [ 178.288506][ T8708] kmem_cache_alloc_node_noprof+0x71/0x320 [ 178.294346][ T8708] perf_event_alloc+0x166/0x20a0 [ 178.299287][ T8708] ? __pfx_lock_release+0x10/0x10 [ 178.304309][ T8708] ? __fget_files+0x29/0x470 [ 178.308907][ T8708] ? __se_sys_perf_event_open+0x700/0x38d0 [ 178.314709][ T8708] __se_sys_perf_event_open+0xb43/0x38d0 [ 178.320349][ T8708] ? __se_sys_perf_event_open+0x770/0x38d0 [ 178.326149][ T8708] ? __pfx_vfs_write+0x10/0x10 [ 178.330917][ T8708] ? perf_trace_run_bpf_submit+0xf8/0x1d0 [ 178.336637][ T8708] ? perf_trace_run_bpf_submit+0xf8/0x1d0 [ 178.342357][ T8708] ? __pfx___se_sys_perf_event_open+0x10/0x10 [ 178.348455][ T8708] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 178.354778][ T8708] ? do_syscall_64+0x100/0x230 [ 178.359539][ T8708] ? __x64_sys_perf_event_open+0x20/0xc0 [ 178.365171][ T8708] do_syscall_64+0xf3/0x230 [ 178.369670][ T8708] ? clear_bhb_loop+0x35/0x90 [ 178.374347][ T8708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.380231][ T8708] RIP: 0033:0x7fbfd627d0a9 [ 178.384727][ T8708] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 178.404343][ T8708] RSP: 002b:00007fbfd70d10c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 178.412765][ T8708] RAX: ffffffffffffffda RBX: 00007fbfd63b3f80 RCX: 00007fbfd627d0a9 [ 178.420730][ T8708] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000040 [ 178.428697][ T8708] RBP: 00007fbfd70d1120 R08: 0000000000000000 R09: 0000000000000000 [ 178.436665][ T8708] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 178.444640][ T8708] R13: 000000000000000b R14: 00007fbfd63b3f80 R15: 00007ffdd8ea86c8 [ 178.452636][ T8708] [ 178.815528][ T8678] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 178.840096][ T8604] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.859407][ T8604] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.897058][ T8604] bridge_slave_0: entered allmulticast mode [ 178.904425][ T8604] bridge_slave_0: entered promiscuous mode [ 178.952194][ T8604] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.974007][ T8604] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.979285][ T8727] netlink: 14975 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.991718][ T8604] bridge_slave_1: entered allmulticast mode [ 178.992951][ T8604] bridge_slave_1: entered promiscuous mode [ 179.077431][ T5124] Bluetooth: hci3: command tx timeout [ 179.130761][ T8736] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 179.142386][ T8736] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.165086][ T8604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.200287][ T8736] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 179.219542][ T8604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.251606][ T8736] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 179.430578][ T8604] team0: Port device team_slave_0 added [ 179.451678][ T8604] team0: Port device team_slave_1 added [ 179.487905][ T8748] FAULT_INJECTION: forcing a failure. [ 179.487905][ T8748] name failslab, interval 1, probability 0, space 0, times 0 [ 179.500836][ T8748] CPU: 0 PID: 8748 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 179.511259][ T8748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 179.521313][ T8748] Call Trace: [ 179.524585][ T8748] [ 179.527507][ T8748] dump_stack_lvl+0x241/0x360 [ 179.532198][ T8748] ? __pfx_dump_stack_lvl+0x10/0x10 [ 179.537379][ T8748] ? __pfx__printk+0x10/0x10 [ 179.541959][ T8748] ? __pfx___might_resched+0x10/0x10 [ 179.547255][ T8748] ? __lock_acquire+0x1346/0x1fd0 [ 179.552377][ T8748] should_fail_ex+0x3b0/0x4e0 [ 179.557063][ T8748] ? bpf_test_init+0xe1/0x180 [ 179.561746][ T8748] should_failslab+0x9/0x20 [ 179.566254][ T8748] __kmalloc_noprof+0xd8/0x400 [ 179.571011][ T8748] bpf_test_init+0xe1/0x180 [ 179.575505][ T8748] bpf_prog_test_run_xdp+0x48e/0x11b0 [ 179.580864][ T8748] ? __pfx_lock_acquire+0x10/0x10 [ 179.585886][ T8748] ? __pfx_lock_release+0x10/0x10 [ 179.590898][ T8748] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 179.596742][ T8748] ? __fget_files+0x29/0x470 [ 179.601366][ T8748] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 179.607187][ T8748] bpf_prog_test_run+0x33a/0x3b0 [ 179.612118][ T8748] __sys_bpf+0x48d/0x810 [ 179.616359][ T8748] ? __pfx___sys_bpf+0x10/0x10 [ 179.621123][ T8748] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 179.627094][ T8748] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 179.633412][ T8748] ? do_syscall_64+0x100/0x230 [ 179.638175][ T8748] __x64_sys_bpf+0x7c/0x90 [ 179.642611][ T8748] do_syscall_64+0xf3/0x230 [ 179.647128][ T8748] ? clear_bhb_loop+0x35/0x90 [ 179.651815][ T8748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.657694][ T8748] RIP: 0033:0x7f619be7d0a9 [ 179.662093][ T8748] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 179.681683][ T8748] RSP: 002b:00007f619cb1a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.690081][ T8748] RAX: ffffffffffffffda RBX: 00007f619bfb3f80 RCX: 00007f619be7d0a9 [ 179.698062][ T8748] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 179.706019][ T8748] RBP: 00007f619cb1a120 R08: 0000000000000000 R09: 0000000000000000 [ 179.713976][ T8748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.721933][ T8748] R13: 000000000000000b R14: 00007f619bfb3f80 R15: 00007ffd7e33f608 [ 179.729911][ T8748] [ 179.737526][ T8749] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 179.745746][ T8749] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.784473][ T8604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.815009][ T8604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.894190][ T8604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.908430][ T8753] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.915788][ T8604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.924810][ T8604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.971610][ T8604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.983444][ T8747] netlink: 2530 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.170336][ T8604] hsr_slave_0: entered promiscuous mode [ 180.203868][ T8604] hsr_slave_1: entered promiscuous mode [ 180.216946][ T8604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.228391][ T8604] Cannot create hsr debugfs directory [ 180.300510][ T8768] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.625325][ T8777] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 180.633876][ T8777] netlink: 210880 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.717043][ T8782] netlink: 144316 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.856606][ T8782] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 180.864974][ T8782] tipc: Started in network mode [ 180.871336][ T8782] tipc: Node identity c1823505, cluster identity 4711 [ 180.881742][ T8782] tipc: Node number set to 3246535941 [ 181.167797][ T5123] Bluetooth: hci3: command tx timeout [ 181.237057][ T5123] Bluetooth: hci2: command 0x0406 tx timeout [ 181.238358][ T5122] Bluetooth: hci4: command 0x0406 tx timeout [ 181.307679][ T8801] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 181.689102][ T8604] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 181.725932][ T8604] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 181.818950][ T8604] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 181.863316][ T8604] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 181.900165][ T8812] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.948060][ T8816] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 181.981540][ T8816] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 182.002119][ T8818] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 182.011256][ T8816] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.023023][ T8818] netlink: 102568 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.047511][ T8818] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 182.072933][ T8821] netlink: 129384 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.086081][ T8818] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 182.196436][ T8604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.252904][ T8604] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.282946][ T5262] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.290182][ T5262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.376574][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.383790][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.772760][ T8604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.833855][ T8855] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 182.857186][ T8855] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.242835][ T5124] Bluetooth: hci3: command tx timeout [ 183.568861][ T8604] veth0_vlan: entered promiscuous mode [ 183.622438][ T8604] veth1_vlan: entered promiscuous mode [ 183.776257][ T8604] veth0_macvtap: entered promiscuous mode [ 183.790541][ T8604] veth1_macvtap: entered promiscuous mode [ 183.886499][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.955772][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.996979][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.026574][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.037425][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.052922][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.063921][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.074705][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.085289][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.095850][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.105815][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.116420][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.132649][ T8604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.158638][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.184364][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.207748][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.227090][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.250608][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.282794][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.294543][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.305757][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.318542][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.329015][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.340612][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.352970][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.368704][ T8604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.519051][ T8916] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 184.527706][ T8604] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.536427][ T8604] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.603511][ T8604] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.627132][ T8604] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.857377][ T8037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.865315][ T8037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.911082][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.922975][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.339311][ T8926] syzkaller0: entered promiscuous mode [ 185.346294][ T8926] syzkaller0: entered allmulticast mode [ 185.616772][ T8946] __nla_validate_parse: 5 callbacks suppressed [ 185.616808][ T8946] netlink: 199356 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.067309][ T8951] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 187.095165][ T8951] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 187.118467][ T8951] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 187.152357][ T8951] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 187.214635][ T8951] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 187.221870][ T8962] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 187.229273][ T8951] netlink: 198200 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.252444][ T8962] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.424557][ T8037] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.500602][ T8969] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.536259][ T8969] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.975649][ T8037] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.188819][ T9007] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 188.247888][ T9007] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 188.256003][ T9007] netlink: 170140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.429151][ T8037] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.564109][ T9021] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 188.615916][ T9019] netlink: 'syz-executor.3': attribute type 63 has an invalid length. [ 188.652448][ T9021] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.662897][ T9019] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.764399][ T9017] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.780642][ T8037] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.817234][ T5125] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 188.831574][ T5125] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 188.840699][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 188.851314][ T5125] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 188.859679][ T5125] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 188.868627][ T5125] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 189.152375][ T9030] team0: Cannot enslave team device to itself [ 189.529458][ T9041] netlink: 133820 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.650918][ T8037] bridge_slave_1: left allmulticast mode [ 189.656615][ T8037] bridge_slave_1: left promiscuous mode [ 189.674861][ T8037] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.707992][ T8037] bridge_slave_0: left allmulticast mode [ 189.713668][ T8037] bridge_slave_0: left promiscuous mode [ 189.720365][ T8037] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.116083][ T8037] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.133367][ T8037] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.144048][ T8037] bond0 (unregistering): Released all slaves [ 190.177075][ T9058] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 190.197583][ T9058] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 190.695017][ T9025] chnl_net:caif_netlink_parms(): no params data found [ 190.706509][ T9069] __nla_validate_parse: 4 callbacks suppressed [ 190.706525][ T9069] netlink: 61211 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.724713][ T9070] netlink: 61211 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.817826][ T8037] hsr_slave_0: left promiscuous mode [ 190.844448][ T8037] hsr_slave_1: left promiscuous mode [ 190.918221][ T5124] Bluetooth: hci3: command tx timeout [ 190.975513][ T8037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.994881][ T8037] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.032375][ T8037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.059291][ T8037] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.139565][ T8037] veth1_macvtap: left promiscuous mode [ 191.151998][ T8037] veth0_macvtap: left promiscuous mode [ 191.162811][ T8037] veth1_vlan: left promiscuous mode [ 191.169671][ T8037] veth0_vlan: left promiscuous mode [ 191.853252][ T8037] team0 (unregistering): Port device team_slave_1 removed [ 191.891562][ T8037] team0 (unregistering): Port device team_slave_0 removed [ 192.244239][ T9080] netlink: 202920 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.255714][ T9086] validate_nla: 6 callbacks suppressed [ 192.255730][ T9086] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 192.358375][ T5124] Bluetooth: hci4: unexpected event 0x08 length: 15 > 4 [ 192.852970][ T9127] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 192.897207][ T9127] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.981812][ T9025] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.997540][ T5124] Bluetooth: hci3: command tx timeout [ 193.022764][ T9025] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.056080][ T9025] bridge_slave_0: entered allmulticast mode [ 193.078074][ T9025] bridge_slave_0: entered promiscuous mode [ 193.091436][ T9025] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.098970][ T9025] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.106336][ T9025] bridge_slave_1: entered allmulticast mode [ 193.114625][ T9025] bridge_slave_1: entered promiscuous mode [ 193.154020][ T9140] netlink: 'syz-executor.0': attribute type 153 has an invalid length. [ 193.177740][ T9140] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.289851][ T9025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.330343][ T9025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.446324][ T29] audit: type=1804 audit(1719090104.606:11): pid=9154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3086143826/syzkaller.4S9uJN/320/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 193.494283][ T29] audit: type=1800 audit(1719090104.606:12): pid=9154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1959 res=0 errno=0 [ 193.542470][ T9025] team0: Port device team_slave_0 added [ 193.624000][ T9025] team0: Port device team_slave_1 added [ 193.691072][ T9025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.706400][ T9025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.772763][ T9025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.800325][ T9025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.813769][ T9025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.847472][ T9025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.124164][ T9025] hsr_slave_0: entered promiscuous mode [ 194.147578][ T9025] hsr_slave_1: entered promiscuous mode [ 194.168533][ T9025] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.176184][ T9025] Cannot create hsr debugfs directory [ 194.358534][ T9176] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 194.372503][ T9176] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.522842][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.537886][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.708487][ T9193] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 194.731991][ T9193] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 194.774313][ T9197] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.822493][ T5124] Bluetooth: hci2: unexpected event for opcode 0x6060 [ 195.002795][ T29] audit: type=1804 audit(1719090106.166:13): pid=9200 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3086143826/syzkaller.4S9uJN/325/memory.events" dev="sda1" ino=1945 res=1 errno=0 [ 195.078169][ T5124] Bluetooth: hci3: command tx timeout [ 195.118492][ T29] audit: type=1800 audit(1719090106.196:14): pid=9200 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1945 res=0 errno=0 [ 195.200086][ T9025] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.246265][ T9025] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.285300][ T9025] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.325353][ T9025] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.596408][ T9218] sit0: entered promiscuous mode [ 195.606890][ T9218] sit0: entered allmulticast mode [ 195.675394][ T9025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.806951][ T9221] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.855584][ T9025] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.889612][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.896808][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.946730][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.953868][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.123234][ T9235] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 196.375827][ T9243] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 196.432033][ T9243] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 196.588691][ T9025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.859535][ T9271] FAULT_INJECTION: forcing a failure. [ 196.859535][ T9271] name failslab, interval 1, probability 0, space 0, times 0 [ 196.876935][ T9271] CPU: 1 PID: 9271 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 196.887383][ T9271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 196.897455][ T9271] Call Trace: [ 196.900740][ T9271] [ 196.903683][ T9271] dump_stack_lvl+0x241/0x360 [ 196.908389][ T9271] ? __pfx_dump_stack_lvl+0x10/0x10 [ 196.913608][ T9271] ? __pfx__printk+0x10/0x10 [ 196.918224][ T9271] ? __pfx___might_resched+0x10/0x10 [ 196.923543][ T9271] should_fail_ex+0x3b0/0x4e0 [ 196.928249][ T9271] ? ima_inode_get+0xf3/0x4e0 [ 196.932948][ T9271] should_failslab+0x9/0x20 [ 196.937475][ T9271] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 196.942876][ T9271] ima_inode_get+0xf3/0x4e0 [ 196.947410][ T9271] process_measurement+0x44c/0x1fb0 [ 196.952655][ T9271] ? __pfx_process_measurement+0x10/0x10 [ 196.958300][ T9271] ? __dquot_initialize+0x24e/0xec0 [ 196.963490][ T9271] ? __pfx_lock_acquire+0x10/0x10 [ 196.968531][ T9271] ? __asan_memset+0x23/0x50 [ 196.973114][ T9271] ? __fsnotify_parent+0x20c/0x5e0 [ 196.978227][ T9271] ? apparmor_current_getsecid_subj+0xde/0x1b0 [ 196.984374][ T9271] ? end_current_label_crit_section+0x14e/0x180 [ 196.990611][ T9271] ima_file_check+0xf2/0x170 [ 196.995191][ T9271] ? inode_to_bdi+0x69/0xf0 [ 196.999685][ T9271] ? __pfx_ima_file_check+0x10/0x10 [ 197.004885][ T9271] security_file_post_open+0x6d/0xa0 [ 197.010168][ T9271] path_openat+0x28f6/0x3280 [ 197.014768][ T9271] ? perf_trace_lock+0x388/0x490 [ 197.019699][ T9271] ? __pfx_path_openat+0x10/0x10 [ 197.024629][ T9271] ? __pfx_perf_trace_lock+0x10/0x10 [ 197.029916][ T9271] do_filp_open+0x235/0x490 [ 197.034416][ T9271] ? __pfx_do_filp_open+0x10/0x10 [ 197.039449][ T9271] ? _raw_spin_unlock+0x28/0x50 [ 197.044289][ T9271] ? alloc_fd+0x59d/0x640 [ 197.048620][ T9271] do_sys_openat2+0x13e/0x1d0 [ 197.053282][ T9271] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 197.059255][ T9271] ? __pfx_do_sys_openat2+0x10/0x10 [ 197.064438][ T9271] ? __fget_files+0x3f6/0x470 [ 197.069114][ T9271] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 197.075259][ T9271] __x64_sys_openat+0x247/0x2a0 [ 197.080107][ T9271] ? __pfx___x64_sys_openat+0x10/0x10 [ 197.085470][ T9271] ? do_syscall_64+0x100/0x230 [ 197.090223][ T9271] ? do_syscall_64+0xb6/0x230 [ 197.094887][ T9271] do_syscall_64+0xf3/0x230 [ 197.099379][ T9271] ? clear_bhb_loop+0x35/0x90 [ 197.104052][ T9271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.109932][ T9271] RIP: 0033:0x7fbfd627d0a9 [ 197.114335][ T9271] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 197.133927][ T9271] RSP: 002b:00007fbfd70d10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 197.142340][ T9271] RAX: ffffffffffffffda RBX: 00007fbfd63b3f80 RCX: 00007fbfd627d0a9 [ 197.150301][ T9271] RDX: 0000000000100002 RSI: 0000000020000580 RDI: ffffffffffffff9c [ 197.158266][ T9271] RBP: 00007fbfd70d1120 R08: 0000000000000000 R09: 0000000000000000 [ 197.166222][ T9271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.174181][ T9271] R13: 000000000000000b R14: 00007fbfd63b3f80 R15: 00007ffdd8ea86c8 [ 197.182155][ T9271] [ 197.206589][ T5124] Bluetooth: hci3: command tx timeout [ 197.418576][ T9284] : renamed from pim6reg1 [ 197.454553][ T9284] netlink: 'syz-executor.3': attribute type 126 has an invalid length. [ 197.498428][ T9287] tun0: tun_chr_ioctl cmd 1074025680 [ 197.589598][ T9025] veth0_vlan: entered promiscuous mode [ 197.657407][ T9025] veth1_vlan: entered promiscuous mode [ 197.716632][ T9025] veth0_macvtap: entered promiscuous mode [ 197.756104][ T9025] veth1_macvtap: entered promiscuous mode [ 197.808102][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.822854][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.841589][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.853047][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.863076][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.873729][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.884370][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.899292][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.909513][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.920186][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.930068][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.940981][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.953201][ T9025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.972910][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.983539][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.994000][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.013811][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.024124][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.043579][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.054931][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.074964][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.085114][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.105114][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.115109][ T9025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.134090][ T9025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.146033][ T9025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.157478][ T9025] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.166585][ T9025] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.175343][ T9025] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.184554][ T9025] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.574877][ T8035] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.605384][ T8035] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.683333][ T9318] FAULT_INJECTION: forcing a failure. [ 198.683333][ T9318] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 198.708153][ T9313] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.722519][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.733019][ T9318] CPU: 0 PID: 9318 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 198.743480][ T9318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 198.748193][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.753534][ T9318] Call Trace: [ 198.753550][ T9318] [ 198.753563][ T9318] dump_stack_lvl+0x241/0x360 [ 198.771803][ T9318] ? __pfx_dump_stack_lvl+0x10/0x10 [ 198.777045][ T9318] ? __pfx__printk+0x10/0x10 [ 198.781684][ T9318] ? __pfx_lock_release+0x10/0x10 [ 198.786781][ T9318] should_fail_ex+0x3b0/0x4e0 [ 198.791517][ T9318] _copy_from_user+0x2f/0xe0 [ 198.796241][ T9318] generic_map_update_batch+0x5ba/0x900 [ 198.801880][ T9318] ? __pfx_generic_map_update_batch+0x10/0x10 [ 198.808008][ T9318] ? __pfx_generic_map_update_batch+0x10/0x10 [ 198.814136][ T9318] bpf_map_do_batch+0x3e0/0x690 [ 198.819134][ T9318] __sys_bpf+0x377/0x810 [ 198.823430][ T9318] ? __pfx___sys_bpf+0x10/0x10 [ 198.828276][ T9318] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 198.834310][ T9318] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 198.840688][ T9318] ? do_syscall_64+0x100/0x230 [ 198.845512][ T9318] __x64_sys_bpf+0x7c/0x90 [ 198.849978][ T9318] do_syscall_64+0xf3/0x230 [ 198.854525][ T9318] ? clear_bhb_loop+0x35/0x90 [ 198.859257][ T9318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.865192][ T9318] RIP: 0033:0x7f619be7d0a9 [ 198.869648][ T9318] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 198.889285][ T9318] RSP: 002b:00007f619cb1a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 198.897828][ T9318] RAX: ffffffffffffffda RBX: 00007f619bfb3f80 RCX: 00007f619be7d0a9 [ 198.905833][ T9318] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 198.913837][ T9318] RBP: 00007f619cb1a120 R08: 0000000000000000 R09: 0000000000000000 [ 198.921832][ T9318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 198.929812][ T9318] R13: 000000000000000b R14: 00007f619bfb3f80 R15: 00007ffd7e33f608 [ 198.937823][ T9318] [ 199.174032][ T9326] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.466175][ T9340] FAULT_INJECTION: forcing a failure. [ 199.466175][ T9340] name failslab, interval 1, probability 0, space 0, times 0 [ 199.511551][ T9340] CPU: 1 PID: 9340 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 199.522003][ T9340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 199.532159][ T9340] Call Trace: [ 199.535535][ T9340] [ 199.538482][ T9340] dump_stack_lvl+0x241/0x360 [ 199.543183][ T9340] ? __pfx_dump_stack_lvl+0x10/0x10 [ 199.548400][ T9340] ? __pfx__printk+0x10/0x10 [ 199.553027][ T9340] should_fail_ex+0x3b0/0x4e0 [ 199.557727][ T9340] ? dev_ethtool+0x145/0x1bc0 [ 199.562423][ T9340] should_failslab+0x9/0x20 [ 199.566943][ T9340] kmalloc_trace_noprof+0x6c/0x2c0 [ 199.572071][ T9340] dev_ethtool+0x145/0x1bc0 [ 199.576593][ T9340] ? dev_load+0x21/0x1f0 [ 199.580860][ T9340] ? __pfx_dev_ethtool+0x10/0x10 [ 199.585822][ T9340] ? strnlen+0x70/0x80 [ 199.589922][ T9340] ? dev_load+0x21/0x1f0 [ 199.594187][ T9340] dev_ioctl+0x785/0x1340 [ 199.598538][ T9340] sock_do_ioctl+0x240/0x460 [ 199.603157][ T9340] ? __pfx_sock_do_ioctl+0x10/0x10 [ 199.608313][ T9340] sock_ioctl+0x629/0x8e0 [ 199.612667][ T9340] ? __pfx_sock_ioctl+0x10/0x10 [ 199.617540][ T9340] ? __fget_files+0x29/0x470 [ 199.622148][ T9340] ? __fget_files+0x3f6/0x470 [ 199.626851][ T9340] ? __fget_files+0x29/0x470 [ 199.631468][ T9340] ? bpf_lsm_file_ioctl+0x9/0x10 [ 199.636422][ T9340] ? security_file_ioctl+0x87/0xb0 [ 199.641551][ T9340] ? __pfx_sock_ioctl+0x10/0x10 [ 199.646430][ T9340] __se_sys_ioctl+0xfc/0x170 [ 199.651044][ T9340] do_syscall_64+0xf3/0x230 [ 199.655559][ T9340] ? clear_bhb_loop+0x35/0x90 [ 199.660240][ T9340] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.666125][ T9340] RIP: 0033:0x7fbfd627d0a9 [ 199.670534][ T9340] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 199.690129][ T9340] RSP: 002b:00007fbfd70d10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.698538][ T9340] RAX: ffffffffffffffda RBX: 00007fbfd63b3f80 RCX: 00007fbfd627d0a9 [ 199.706500][ T9340] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 0000000000000008 [ 199.714458][ T9340] RBP: 00007fbfd70d1120 R08: 0000000000000000 R09: 0000000000000000 [ 199.722419][ T9340] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.730383][ T9340] R13: 000000000000000b R14: 00007fbfd63b3f80 R15: 00007ffdd8ea86c8 [ 199.738361][ T9340] [ 199.911414][ T9359] netlink: 'syz-executor.1': attribute type 33 has an invalid length. [ 199.927223][ T9359] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.237585][ T9386] netlink: 65039 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.483867][ T9392] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 200.499461][ T9392] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 200.510849][ T9392] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 200.849990][ T9401] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 200.863369][ T9401] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.877682][ T9401] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 200.887920][ T9401] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 201.202624][ T8035] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.702150][ T9417] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 201.717142][ T9417] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.844838][ T9422] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 201.871249][ T9422] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 201.890833][ T9422] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 202.145328][ T9434] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.345757][ T8035] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.372555][ T5125] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 202.384088][ T5125] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 202.393015][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 202.401506][ T5125] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 202.411988][ T5125] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 202.419459][ T5125] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 202.610283][ T8035] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.648681][ T9452] validate_nla: 1 callbacks suppressed [ 202.648697][ T9452] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 202.673389][ T9452] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.071803][ T9458] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 203.107917][ T9458] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.269231][ T8035] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.612708][ T9481] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.662384][ T9481] sysfs: cannot create duplicate filename '/class/ieee80211/ !' [ 203.676565][ T9481] CPU: 0 PID: 9481 Comm: syz-executor.0 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 203.686994][ T9481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 203.697048][ T9481] Call Trace: [ 203.700319][ T9481] [ 203.703244][ T9481] dump_stack_lvl+0x241/0x360 [ 203.707917][ T9481] ? __pfx_dump_stack_lvl+0x10/0x10 [ 203.713102][ T9481] ? __pfx__printk+0x10/0x10 [ 203.717864][ T9481] ? sysfs_warn_dup+0x51/0xa0 [ 203.722623][ T9481] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 203.727989][ T9481] sysfs_warn_dup+0x8e/0xa0 [ 203.732484][ T9481] sysfs_do_create_link_sd+0xbe/0x110 [ 203.737855][ T9481] device_add_class_symlinks+0x1c5/0x250 [ 203.743485][ T9481] device_add+0x553/0xbf0 [ 203.747813][ T9481] wiphy_register+0x1d3f/0x2b30 [ 203.752676][ T9481] ? __pfx_wiphy_register+0x10/0x10 [ 203.757865][ T9481] ? minstrel_ht_alloc+0x72b/0x860 [ 203.762975][ T9481] ? ieee80211_init_rate_ctrl_alg+0x5a2/0x620 [ 203.769042][ T9481] ieee80211_register_hw+0x3098/0x3d80 [ 203.774511][ T9481] ? ieee80211_register_hw+0x1151/0x3d80 [ 203.780144][ T9481] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 203.785954][ T9481] ? __asan_memset+0x23/0x50 [ 203.790537][ T9481] ? __hrtimer_init+0x170/0x250 [ 203.795388][ T9481] mac80211_hwsim_new_radio+0x2597/0x44c0 [ 203.801125][ T9481] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 203.807184][ T9481] ? kmalloc_node_track_caller_noprof+0x242/0x440 [ 203.813587][ T9481] ? kstrndup+0x5c/0xb0 [ 203.817734][ T9481] ? __asan_memcpy+0x40/0x70 [ 203.822323][ T9481] hwsim_new_radio_nl+0xe4c/0x21d0 [ 203.827443][ T9481] ? __pfx___nla_validate_parse+0x10/0x10 [ 203.833155][ T9481] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 203.838723][ T9481] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 203.845046][ T9481] genl_rcv_msg+0xb14/0xec0 [ 203.849536][ T9481] ? mark_lock+0x9a/0x350 [ 203.853865][ T9481] ? __pfx_genl_rcv_msg+0x10/0x10 [ 203.858899][ T9481] ? __pfx_lock_acquire+0x10/0x10 [ 203.863909][ T9481] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 203.869448][ T9481] ? __pfx___might_resched+0x10/0x10 [ 203.874733][ T9481] netlink_rcv_skb+0x1e3/0x430 [ 203.879491][ T9481] ? __pfx_genl_rcv_msg+0x10/0x10 [ 203.884505][ T9481] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 203.889794][ T9481] ? __netlink_deliver_tap+0x77e/0x7c0 [ 203.895272][ T9481] genl_rcv+0x28/0x40 [ 203.899257][ T9481] netlink_unicast+0x7ea/0x980 [ 203.904022][ T9481] ? __pfx_netlink_unicast+0x10/0x10 [ 203.909296][ T9481] ? __virt_addr_valid+0x183/0x520 [ 203.914407][ T9481] ? __check_object_size+0x49c/0x900 [ 203.919688][ T9481] ? bpf_lsm_netlink_send+0x9/0x10 [ 203.924797][ T9481] netlink_sendmsg+0x8db/0xcb0 [ 203.929565][ T9481] ? __pfx_netlink_sendmsg+0x10/0x10 [ 203.934845][ T9481] ? __import_iovec+0x536/0x820 [ 203.939685][ T9481] ? aa_sock_msg_perm+0x91/0x160 [ 203.944621][ T9481] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 203.949895][ T9481] ? security_socket_sendmsg+0x87/0xb0 [ 203.955358][ T9481] ? __pfx_netlink_sendmsg+0x10/0x10 [ 203.960636][ T9481] __sock_sendmsg+0x221/0x270 [ 203.965308][ T9481] ____sys_sendmsg+0x525/0x7d0 [ 203.970078][ T9481] ? __pfx_____sys_sendmsg+0x10/0x10 [ 203.975373][ T9481] __sys_sendmsg+0x2b0/0x3a0 [ 203.979960][ T9481] ? __pfx___sys_sendmsg+0x10/0x10 [ 203.985089][ T9481] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 203.991330][ T9481] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 203.997652][ T9481] ? do_syscall_64+0x100/0x230 [ 204.002406][ T9481] ? do_syscall_64+0xb6/0x230 [ 204.007075][ T9481] do_syscall_64+0xf3/0x230 [ 204.011570][ T9481] ? clear_bhb_loop+0x35/0x90 [ 204.016238][ T9481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.022122][ T9481] RIP: 0033:0x7fb8fbe7d0a9 [ 204.026524][ T9481] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 204.046117][ T9481] RSP: 002b:00007fb8fcc560c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 204.054523][ T9481] RAX: ffffffffffffffda RBX: 00007fb8fbfb3f80 RCX: 00007fb8fbe7d0a9 [ 204.062485][ T9481] RDX: ffffff7f00000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 204.070451][ T9481] RBP: 00007fb8fbeec074 R08: 0000000000000000 R09: 0000000000000000 [ 204.078413][ T9481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 204.086371][ T9481] R13: 000000000000000b R14: 00007fb8fbfb3f80 R15: 00007ffe8edafee8 [ 204.094347][ T9481] [ 204.127979][ T8035] bridge_slave_1: left allmulticast mode [ 204.138562][ T8035] bridge_slave_1: left promiscuous mode [ 204.153399][ T8035] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.179972][ T8035] bridge_slave_0: left allmulticast mode [ 204.193457][ T8035] bridge_slave_0: left promiscuous mode [ 204.207826][ T8035] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.437575][ T5125] Bluetooth: hci3: command tx timeout [ 204.842533][ T8035] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 204.865107][ T8035] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 204.875929][ T8035] bond0 (unregistering): Released all slaves [ 204.893007][ T9442] chnl_net:caif_netlink_parms(): no params data found [ 204.904679][ T9497] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 204.912963][ T9497] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.131413][ T9505] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 205.154133][ T9514] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 205.192104][ T9513] veth0_vlan: entered allmulticast mode [ 205.335979][ T9523] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 205.348336][ T9523] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.411342][ T9514] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 205.494706][ T9514] bond0: (slave wlan1): Releasing backup interface [ 205.522186][ T9514] team0: Port device wlan1 added [ 205.549510][ T9506] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 205.583348][ T9513] veth0_vlan: left promiscuous mode [ 205.591276][ T9513] veth0_vlan: entered promiscuous mode [ 205.776528][ T9543] skbuff: bad partial csum: csum=65377/6 headroom=162 headlen=65385 [ 205.982763][ T9533] netlink: 'syz-executor.0': attribute type 33 has an invalid length. [ 205.997414][ T9533] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.080769][ T9442] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.088233][ T9442] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.095360][ T9442] bridge_slave_0: entered allmulticast mode [ 206.103437][ T9442] bridge_slave_0: entered promiscuous mode [ 206.232276][ T9555] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 206.240650][ T9555] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.360443][ T8035] hsr_slave_0: left promiscuous mode [ 206.366515][ T8035] hsr_slave_1: left promiscuous mode [ 206.374340][ T8035] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.386109][ T8035] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.399079][ T8035] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.417536][ T8035] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.442259][ T8035] veth1_macvtap: left promiscuous mode [ 206.447938][ T8035] veth0_macvtap: left promiscuous mode [ 206.453496][ T8035] veth1_vlan: left promiscuous mode [ 206.460008][ T8035] veth0_vlan: left promiscuous mode [ 206.531311][ T5125] Bluetooth: hci3: command tx timeout [ 206.863936][ T8035] team0 (unregistering): Port device team_slave_1 removed [ 206.899050][ T8035] team0 (unregistering): Port device team_slave_0 removed [ 207.211217][ T9442] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.219023][ T9442] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.226208][ T9442] bridge_slave_1: entered allmulticast mode [ 207.232963][ T9442] bridge_slave_1: entered promiscuous mode [ 207.354268][ T9442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.401842][ T9442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.532068][ T9574] netlink: 'syz-executor.1': attribute type 33 has an invalid length. [ 207.566217][ T9442] team0: Port device team_slave_0 added [ 207.602969][ T9442] team0: Port device team_slave_1 added [ 207.665706][ T9584] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 207.702111][ T9584] netlink: 203156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.803970][ T9572] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 207.863894][ T9572] team0: Port device wlan1 added [ 207.880486][ T9584] debugfs: Directory ' !' with parent 'ieee80211' already present! [ 207.906345][ T9595] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.926552][ T9595] openvswitch: netlink: Key type 29 is not supported [ 207.991060][ T9442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.007242][ T9442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.064356][ T9442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.138166][ T9571] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 208.138416][ T9594] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 208.175418][ T9442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.175662][ T9594] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.204512][ T9442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.260320][ T9442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.397168][ T9606] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 208.424598][ T9606] batadv0: left promiscuous mode [ 208.456637][ T9606] team0: Port device batadv0 removed [ 208.478993][ T9606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.502571][ T9606] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 208.555433][ T9442] hsr_slave_0: entered promiscuous mode [ 208.572923][ T9442] hsr_slave_1: entered promiscuous mode [ 208.584097][ T9442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.597349][ T5125] Bluetooth: hci3: command tx timeout [ 208.605028][ T9442] Cannot create hsr debugfs directory [ 209.179778][ T9625] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 209.196475][ T9625] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 209.224455][ T9625] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 209.243096][ T29] audit: type=1804 audit(1719090120.406:15): pid=9626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir687566033/syzkaller.he6Yui/352/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 209.608585][ T9636] netlink: 'syz-executor.1': attribute type 33 has an invalid length. [ 209.699291][ T9442] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 209.751879][ T9637] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 209.845325][ T9442] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.921077][ T9442] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.921086][ T9633] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 209.953104][ T8035] bridge_slave_1: left allmulticast mode [ 209.966907][ T8035] bridge_slave_1: left promiscuous mode [ 209.976907][ T8035] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.991223][ T8035] bridge_slave_0: left promiscuous mode [ 210.007042][ T8035] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.661405][ T8035] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 210.677215][ T5124] Bluetooth: hci3: command tx timeout [ 210.690519][ T8035] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 210.715462][ T8035] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 210.730664][ T8035] bond0 (unregistering): Released all slaves [ 210.755962][ T9442] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.769383][ T9646] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.306454][ T9672] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 211.483870][ T9672] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.506309][ T9672] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.527257][ T9672] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 211.545321][ T9672] bond0 (unregistering): Released all slaves [ 211.588957][ T9675] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 211.771835][ T9682] syzkaller0: entered promiscuous mode [ 211.789065][ T9682] syzkaller0: entered allmulticast mode [ 211.865403][ T8035] hsr_slave_0: left promiscuous mode [ 211.903352][ T8035] hsr_slave_1: left promiscuous mode [ 211.917643][ T8035] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.935267][ T8035] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.034806][ T8035] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.051116][ T8035] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.082237][ T8035] veth1_macvtap: left promiscuous mode [ 212.088982][ T8035] veth0_macvtap: left promiscuous mode [ 212.094776][ T8035] veth1_vlan: left promiscuous mode [ 212.100448][ T8035] veth0_vlan: left promiscuous mode [ 212.835801][ T8035] team0 (unregistering): Port device team_slave_1 removed [ 212.875513][ T8035] team0 (unregistering): Port device team_slave_0 removed [ 213.283826][ T9700] validate_nla: 1 callbacks suppressed [ 213.283847][ T9700] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 213.325244][ T9700] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 213.347066][ T9704] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 213.469578][ T9716] FAULT_INJECTION: forcing a failure. [ 213.469578][ T9716] name failslab, interval 1, probability 0, space 0, times 0 [ 213.511910][ T9716] CPU: 1 PID: 9716 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 213.522356][ T9716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 213.532424][ T9716] Call Trace: [ 213.535713][ T9716] [ 213.538656][ T9716] dump_stack_lvl+0x241/0x360 [ 213.543358][ T9716] ? __pfx_dump_stack_lvl+0x10/0x10 [ 213.548580][ T9716] ? __pfx__printk+0x10/0x10 [ 213.553200][ T9716] ? __pfx___might_resched+0x10/0x10 [ 213.558505][ T9716] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 213.564522][ T9716] should_fail_ex+0x3b0/0x4e0 [ 213.569227][ T9716] ? genl_family_rcv_msg_attrs_parse+0xa3/0x290 [ 213.575484][ T9716] should_failslab+0x9/0x20 [ 213.580011][ T9716] __kmalloc_noprof+0xd8/0x400 [ 213.584788][ T9716] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 213.590792][ T9716] genl_family_rcv_msg_attrs_parse+0xa3/0x290 [ 213.596881][ T9716] genl_rcv_msg+0x802/0xec0 [ 213.601399][ T9716] ? mark_lock+0x9a/0x350 [ 213.605753][ T9716] ? __pfx_genl_rcv_msg+0x10/0x10 [ 213.610824][ T9716] ? __pfx_lock_acquire+0x10/0x10 [ 213.615859][ T9716] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 213.621251][ T9716] ? __pfx_nl80211_get_protocol_features+0x10/0x10 [ 213.627769][ T9716] ? __pfx_nl80211_post_doit+0x10/0x10 [ 213.633250][ T9716] ? __pfx___might_resched+0x10/0x10 [ 213.638568][ T9716] netlink_rcv_skb+0x1e3/0x430 [ 213.643450][ T9716] ? __pfx_genl_rcv_msg+0x10/0x10 [ 213.648486][ T9716] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 213.653787][ T9716] ? __netlink_deliver_tap+0x77e/0x7c0 [ 213.659251][ T9716] genl_rcv+0x28/0x40 [ 213.663225][ T9716] netlink_unicast+0x7ea/0x980 [ 213.667986][ T9716] ? __pfx_netlink_unicast+0x10/0x10 [ 213.673260][ T9716] ? __virt_addr_valid+0x183/0x520 [ 213.678366][ T9716] ? __check_object_size+0x49c/0x900 [ 213.683644][ T9716] ? bpf_lsm_netlink_send+0x9/0x10 [ 213.688750][ T9716] netlink_sendmsg+0x8db/0xcb0 [ 213.693514][ T9716] ? __pfx_netlink_sendmsg+0x10/0x10 [ 213.698795][ T9716] ? __import_iovec+0x536/0x820 [ 213.703631][ T9716] ? aa_sock_msg_perm+0x91/0x160 [ 213.708561][ T9716] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 213.713831][ T9716] ? security_socket_sendmsg+0x87/0xb0 [ 213.719285][ T9716] ? __pfx_netlink_sendmsg+0x10/0x10 [ 213.724569][ T9716] __sock_sendmsg+0x221/0x270 [ 213.729255][ T9716] ____sys_sendmsg+0x525/0x7d0 [ 213.734017][ T9716] ? __pfx_____sys_sendmsg+0x10/0x10 [ 213.739309][ T9716] __sys_sendmsg+0x2b0/0x3a0 [ 213.743894][ T9716] ? __pfx___sys_sendmsg+0x10/0x10 [ 213.748995][ T9716] ? vfs_write+0x7c4/0xc90 [ 213.753434][ T9716] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 213.759750][ T9716] ? do_syscall_64+0x100/0x230 [ 213.764502][ T9716] ? do_syscall_64+0xb6/0x230 [ 213.769172][ T9716] do_syscall_64+0xf3/0x230 [ 213.773663][ T9716] ? clear_bhb_loop+0x35/0x90 [ 213.778332][ T9716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.784212][ T9716] RIP: 0033:0x7fbfd627d0a9 [ 213.788615][ T9716] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 213.808210][ T9716] RSP: 002b:00007fbfd70d10c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 213.816626][ T9716] RAX: ffffffffffffffda RBX: 00007fbfd63b3f80 RCX: 00007fbfd627d0a9 [ 213.824583][ T9716] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 213.832543][ T9716] RBP: 00007fbfd70d1120 R08: 0000000000000000 R09: 0000000000000000 [ 213.840502][ T9716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.848466][ T9716] R13: 000000000000000b R14: 00007fbfd63b3f80 R15: 00007ffdd8ea86c8 [ 213.856436][ T9716] [ 214.018727][ T9442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.060183][ T9442] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.072271][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.079421][ T5117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.159340][ T5171] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.166489][ T5171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.355526][ T9442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.406728][ T9442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.444053][ T9748] netlink: 208572 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.886023][ T9442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.002564][ T9778] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.044570][ T9778] openvswitch: netlink: Key 18 has unexpected len 3064 expected 2 [ 215.424498][ T9442] veth0_vlan: entered promiscuous mode [ 215.461693][ T9442] veth1_vlan: entered promiscuous mode [ 215.528361][ T9442] veth0_macvtap: entered promiscuous mode [ 215.562125][ T9442] veth1_macvtap: entered promiscuous mode [ 215.612088][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.633131][ T9803] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 215.641544][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.641610][ T9803] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.666527][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.682133][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.692061][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.702603][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.712558][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.723300][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.733256][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.744037][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.755888][ T9442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.773227][ T9809] ref_ctr_offset mismatch. inode: 0x7a5 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x48 [ 215.987878][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.014187][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.041123][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.073668][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.093230][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.137850][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.167110][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.217001][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.256851][ T9442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.294213][ T9442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.323337][ T9442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.360169][ T9815] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.519960][ T9442] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.548365][ T9442] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.557443][ T9442] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.566136][ T9442] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.784177][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.819138][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.932564][ T9839] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 216.956386][ T8035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.971057][ T9839] netlink: 210880 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.985777][ T8035] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.233288][ T9852] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.890761][ T9878] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.075513][ T9883] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.883014][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.140439][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.190648][ T9924] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.207450][ T9924] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.227161][ T5125] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 219.241395][ T5125] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 219.250610][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 219.267724][ T5125] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 219.275863][ T5125] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 219.279748][ T9920] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 219.294172][ T5125] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 219.361124][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.445549][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.525792][ T9941] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 219.534147][ T9941] __nla_validate_parse: 1 callbacks suppressed [ 219.534163][ T9941] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.723423][ T12] bridge_slave_1: left allmulticast mode [ 219.730107][ T12] bridge_slave_1: left promiscuous mode [ 219.736496][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.752722][ T12] bridge_slave_0: left allmulticast mode [ 219.772985][ T12] bridge_slave_0: left promiscuous mode [ 219.779336][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.869231][ T9955] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.044954][ T9966] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.481935][ T9977] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 220.504926][ T9977] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.614527][ T9986] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 220.642614][ T9986] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.712434][ T9994] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 220.725313][ T9994] netlink: 196520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 221.186134][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.201198][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.215429][ T12] bond0 (unregistering): Released all slaves [ 221.240539][ T9991] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 221.248804][ T9991] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 221.267161][ T9994] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 221.272798][ T9927] chnl_net:caif_netlink_parms(): no params data found [ 221.306757][ T9994] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 221.374651][T10000] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 221.410587][ T5124] Bluetooth: hci3: command tx timeout [ 221.415003][T10000] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 221.504928][T10000] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 221.568043][ T9927] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.575185][ T9927] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.635047][ T9927] bridge_slave_0: entered allmulticast mode [ 221.668074][T10022] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.671005][ T9927] bridge_slave_0: entered promiscuous mode [ 221.710304][T10022] debugfs: Directory '!!' with parent 'ieee80211' already present! [ 221.726530][ T9927] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.735141][ T9927] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.757170][ T9927] bridge_slave_1: entered allmulticast mode [ 221.775511][ T9927] bridge_slave_1: entered promiscuous mode [ 221.984546][ T9927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.015422][ T9927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.105799][ T12] hsr_slave_0: left promiscuous mode [ 222.141301][ T12] hsr_slave_1: left promiscuous mode [ 222.159231][T10030] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.177624][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.185039][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.204895][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.233048][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.298837][ T12] veth1_macvtap: left promiscuous mode [ 222.304924][ T12] veth0_macvtap: left promiscuous mode [ 222.323411][ T12] veth1_vlan: left promiscuous mode [ 222.333320][T10056] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 222.335726][ T12] veth0_vlan: left promiscuous mode [ 222.346905][T10056] netlink: 128512 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.944002][ T12] team0 (unregistering): Port device team_slave_1 removed [ 222.977839][ T12] team0 (unregistering): Port device team_slave_0 removed [ 223.285814][T10032] syzkaller0: entered promiscuous mode [ 223.291510][T10032] syzkaller0: entered allmulticast mode [ 223.413975][ T9927] team0: Port device team_slave_0 added [ 223.435047][ T9927] team0: Port device team_slave_1 added [ 223.487148][ T5125] Bluetooth: hci3: command tx timeout [ 223.670324][ T9927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.683003][ T9927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.727827][ T9927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.749648][T10078] netlink: 211388 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.760870][ T9927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.777507][ T9927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.805180][ T9927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.816945][T10083] FAULT_INJECTION: forcing a failure. [ 223.816945][T10083] name failslab, interval 1, probability 0, space 0, times 0 [ 223.829918][T10083] CPU: 1 PID: 10083 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 223.829963][T10083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 223.829976][T10083] Call Trace: [ 223.829985][T10083] [ 223.829995][T10083] dump_stack_lvl+0x241/0x360 [ 223.830027][T10083] ? __pfx_dump_stack_lvl+0x10/0x10 [ 223.830050][T10083] ? __pfx__printk+0x10/0x10 [ 223.830088][T10083] ? __asan_memset+0x23/0x50 [ 223.830116][T10083] should_fail_ex+0x3b0/0x4e0 [ 223.830151][T10083] should_failslab+0x9/0x20 [ 223.830177][T10083] kmalloc_node_track_caller_noprof+0xda/0x440 [ 223.830197][T10083] ? nf_ct_ext_add+0x1a2/0x3e0 [ 223.830228][T10083] krealloc_noprof+0x7d/0x120 [ 223.830255][T10083] nf_ct_ext_add+0x1a2/0x3e0 [ 223.830296][T10083] init_conntrack+0x8bf/0x1310 [ 223.830330][T10083] ? __pfx_init_conntrack+0x10/0x10 [ 223.830360][T10083] ? __pfx___nf_conntrack_find_get+0x10/0x10 [ 223.830382][T10083] ? __local_bh_enable_ip+0x168/0x200 [ 223.830416][T10083] nf_conntrack_in+0xd59/0x1880 [ 223.830476][T10083] ? __pfx_nf_conntrack_in+0x10/0x10 [ 223.830514][T10083] ? ipt_do_table+0x312/0x1860 [ 223.830541][T10083] ? __pfx_ipt_do_table+0x10/0x10 [ 223.830572][T10083] ? ipv4_conntrack_defrag+0x2a2/0x5a0 [ 223.830598][T10083] ? ipv4_conntrack_local+0x120/0x200 [ 223.830622][T10083] ? __pfx_ipv4_conntrack_local+0x10/0x10 [ 223.830641][T10083] nf_hook_slow+0xc3/0x220 [ 223.830662][T10083] ? __pfx_dst_output+0x10/0x10 [ 223.830686][T10083] nf_hook+0x2c4/0x450 [ 223.830711][T10083] ? nf_hook+0x9e/0x450 [ 223.830730][T10083] ? __pfx_nf_hook+0x10/0x10 [ 223.830754][T10083] ? __pfx_dst_output+0x10/0x10 [ 223.830791][T10083] __ip_local_out+0x3d9/0x4e0 [ 223.830809][T10083] ? __pfx_dst_output+0x10/0x10 [ 223.830836][T10083] __ip_queue_xmit+0x1162/0x1b70 [ 223.830868][T10083] ? __ip_queue_xmit+0x5f/0x1b70 [ 223.830889][T10083] ? __pfx_ip_queue_xmit+0x10/0x10 [ 223.830913][T10083] __tcp_transmit_skb+0x2544/0x3b30 [ 223.830966][T10083] ? tcp_fastopen_cache_get+0x30/0x4b0 [ 223.830991][T10083] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 223.831053][T10083] ? tcp_fastopen_cookie_check+0x288/0x430 [ 224.036325][T10083] tcp_connect+0x2b9b/0x4840 [ 224.040950][T10083] ? __pfx_tcp_connect+0x10/0x10 [ 224.045876][T10083] ? sk_setup_caps+0x816/0xa50 [ 224.050642][T10083] tcp_v4_connect+0x1127/0x1ba0 [ 224.055503][T10083] ? __pfx_tcp_v4_connect+0x10/0x10 [ 224.060703][T10083] __inet_stream_connect+0x262/0xf30 [ 224.065992][T10083] ? __pfx___inet_stream_connect+0x10/0x10 [ 224.071801][T10083] ? __kasan_kmalloc+0x98/0xb0 [ 224.076557][T10083] ? tcp_sendmsg_fastopen+0x1d8/0x5d0 [ 224.081924][T10083] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 224.087289][T10083] tcp_sendmsg_fastopen+0x3a2/0x5d0 [ 224.092491][T10083] tcp_sendmsg_locked+0x47bc/0x4e10 [ 224.097682][T10083] ? mark_lock+0x9a/0x350 [ 224.102007][T10083] ? __lock_acquire+0x1346/0x1fd0 [ 224.107027][T10083] ? perf_trace_lock+0x136/0x490 [ 224.111971][T10083] ? mark_lock+0x9a/0x350 [ 224.116294][T10083] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 224.122268][T10083] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 224.128591][T10083] ? __local_bh_enable_ip+0x168/0x200 [ 224.133952][T10083] ? lockdep_hardirqs_on+0x99/0x150 [ 224.139146][T10083] ? __pfx_tcp_sendmsg_locked+0x10/0x10 [ 224.144682][T10083] ? __local_bh_enable_ip+0x168/0x200 [ 224.150073][T10083] ? tcp_sendmsg+0x22/0x50 [ 224.154498][T10083] ? do_raw_spin_unlock+0x13c/0x8b0 [ 224.159709][T10083] tcp_sendmsg+0x30/0x50 [ 224.163969][T10083] smc_sendmsg+0x258/0x530 [ 224.168396][T10083] ? __pfx_smc_sendmsg+0x10/0x10 [ 224.173333][T10083] __sock_sendmsg+0x221/0x270 [ 224.178014][T10083] ____sys_sendmsg+0x525/0x7d0 [ 224.182787][T10083] ? __pfx_____sys_sendmsg+0x10/0x10 [ 224.188088][T10083] __sys_sendmsg+0x2b0/0x3a0 [ 224.192767][T10083] ? __pfx___sys_sendmsg+0x10/0x10 [ 224.197873][T10083] ? vfs_write+0x7c4/0xc90 [ 224.202318][T10083] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 224.208480][T10083] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 224.214799][T10083] ? do_syscall_64+0x100/0x230 [ 224.219560][T10083] ? do_syscall_64+0xb6/0x230 [ 224.224228][T10083] do_syscall_64+0xf3/0x230 [ 224.228723][T10083] ? clear_bhb_loop+0x35/0x90 [ 224.233392][T10083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.239276][T10083] RIP: 0033:0x7f619be7d0a9 [ 224.243681][T10083] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 224.263277][T10083] RSP: 002b:00007f619b9ff0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.271688][T10083] RAX: ffffffffffffffda RBX: 00007f619bfb4050 RCX: 00007f619be7d0a9 [ 224.279671][T10083] RDX: 0000000020000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 224.287641][T10083] RBP: 00007f619b9ff120 R08: 0000000000000000 R09: 0000000000000000 [ 224.295603][T10083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 224.303657][T10083] R13: 000000000000006e R14: 00007f619bfb4050 R15: 00007ffd7e33f608 [ 224.311647][T10083] [ 224.591377][ T9927] hsr_slave_0: entered promiscuous mode [ 224.614690][ T9927] hsr_slave_1: entered promiscuous mode [ 224.637561][ T9927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.645144][ T9927] Cannot create hsr debugfs directory [ 225.070124][T10100] validate_nla: 3 callbacks suppressed [ 225.070142][T10100] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 225.086903][T10100] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.140559][T10108] can: request_module (can-proto-0) failed. [ 225.279047][T10119] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 225.295319][T10119] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.428726][T10123] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.474127][T10125] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.562398][ T5125] Bluetooth: hci3: command tx timeout [ 225.845325][ T9927] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.867134][ T9927] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.888695][ T9927] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.099494][ T9927] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.309691][ T9927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.341037][T10159] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 226.364076][ T9927] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.373094][T10159] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.407750][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.414942][ T5117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.451267][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.458469][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.664359][T10173] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 226.686303][T10173] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.732258][ T9927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.787795][T10179] Q6\bY4: renamed from lo (while UP) [ 227.015790][T10194] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 227.048067][T10194] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.208199][T10201] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 227.227075][T10201] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.368926][ T9927] veth0_vlan: entered promiscuous mode [ 227.417981][ T9927] veth1_vlan: entered promiscuous mode [ 227.460024][T10211] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 227.490663][T10211] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.558821][ T9927] veth0_macvtap: entered promiscuous mode [ 227.584061][ T9927] veth1_macvtap: entered promiscuous mode [ 227.609425][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.629890][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.640408][ T5125] Bluetooth: hci3: command tx timeout [ 227.650564][T10218] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.653644][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.671668][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.682610][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.693407][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.703399][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.713936][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.724373][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.739818][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.751330][ T9927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.782497][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.810109][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.830801][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.846495][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.863297][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.874185][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.884428][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.894973][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.909926][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.920502][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.934531][ T9927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.962019][ T9927] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.998287][T10219] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 228.006421][ T9927] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.028738][ T9927] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.044188][ T9927] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.217462][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.233897][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.326623][ T8046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.348771][ T8046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.502790][T10250] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 228.551028][T10248] FAULT_INJECTION: forcing a failure. [ 228.551028][T10248] name failslab, interval 1, probability 0, space 0, times 0 [ 228.577035][T10248] CPU: 1 PID: 10248 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 228.587571][T10248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 228.597645][T10248] Call Trace: [ 228.600938][T10248] [ 228.603881][T10248] dump_stack_lvl+0x241/0x360 [ 228.608581][T10248] ? __pfx_dump_stack_lvl+0x10/0x10 [ 228.613800][T10248] ? __pfx__printk+0x10/0x10 [ 228.618412][T10248] ? __pfx___might_resched+0x10/0x10 [ 228.623724][T10248] should_fail_ex+0x3b0/0x4e0 [ 228.628426][T10248] ? sctp_association_new+0x8a/0x23f0 [ 228.633815][T10248] should_failslab+0x9/0x20 [ 228.638339][T10248] kmalloc_trace_noprof+0x6c/0x2c0 [ 228.643580][T10248] sctp_association_new+0x8a/0x23f0 [ 228.648797][T10248] ? sctp_do_bind+0x679/0x950 [ 228.653500][T10248] sctp_connect_new_asoc+0x2d8/0x6c0 [ 228.658801][T10248] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 228.664623][T10248] ? sctp_sendmsg+0xbb9/0x3520 [ 228.669403][T10248] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 228.674965][T10248] ? security_sctp_bind_connect+0x90/0xb0 [ 228.680709][T10248] sctp_sendmsg+0x219a/0x3520 [ 228.685418][T10248] ? __pfx_sctp_sendmsg+0x10/0x10 [ 228.690459][T10248] ? __pfx_aa_sk_perm+0x10/0x10 [ 228.695336][T10248] ? inet_sendmsg+0x330/0x390 [ 228.700047][T10248] __sock_sendmsg+0x1a6/0x270 [ 228.704747][T10248] ____sys_sendmsg+0x525/0x7d0 [ 228.709561][T10248] ? __pfx_____sys_sendmsg+0x10/0x10 [ 228.714879][T10248] __sys_sendmsg+0x2b0/0x3a0 [ 228.719488][T10248] ? __pfx___sys_sendmsg+0x10/0x10 [ 228.724673][T10248] ? perf_trace_sys_enter+0x129/0x140 [ 228.730064][T10248] ? rcu_is_watching+0x15/0xb0 [ 228.734841][T10248] ? trace_sys_enter+0x1f/0xd0 [ 228.739626][T10248] do_syscall_64+0xf3/0x230 [ 228.744152][T10248] ? clear_bhb_loop+0x35/0x90 [ 228.748843][T10248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.754732][T10248] RIP: 0033:0x7fbfd627d0a9 [ 228.759137][T10248] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 228.778732][T10248] RSP: 002b:00007fbfd70d10c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 228.787135][T10248] RAX: ffffffffffffffda RBX: 00007fbfd63b3f80 RCX: 00007fbfd627d0a9 [ 228.795094][T10248] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000015 [ 228.803051][T10248] RBP: 00007fbfd70d1120 R08: 0000000000000000 R09: 0000000000000000 [ 228.811011][T10248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.818968][T10248] R13: 000000000000000b R14: 00007fbfd63b3f80 R15: 00007ffdd8ea86c8 [ 228.826944][T10248] [ 228.885320][T10255] Q6\bY4: renamed from lo (while UP) [ 229.243765][T10260] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 230.236593][T10322] __nla_validate_parse: 7 callbacks suppressed [ 230.236615][T10322] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.252794][T10322] gretap0: entered promiscuous mode [ 230.435373][T10332] mac80211_hwsim hwsim30 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 230.472401][T10335] validate_nla: 6 callbacks suppressed [ 230.472418][T10335] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 230.501380][T10335] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.508708][T10335] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.538774][T10342] FAULT_INJECTION: forcing a failure. [ 230.538774][T10342] name failslab, interval 1, probability 0, space 0, times 0 [ 230.552340][T10342] CPU: 0 PID: 10342 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 230.562854][T10342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 230.572897][T10342] Call Trace: [ 230.576166][T10342] [ 230.579087][T10342] dump_stack_lvl+0x241/0x360 [ 230.583763][T10342] ? __pfx_dump_stack_lvl+0x10/0x10 [ 230.588955][T10342] ? __pfx__printk+0x10/0x10 [ 230.593539][T10342] ? lockdep_init_map_type+0xa1/0x910 [ 230.598904][T10342] ? __asan_memset+0x23/0x50 [ 230.603487][T10342] should_fail_ex+0x3b0/0x4e0 [ 230.608167][T10342] ? security_inode_alloc+0x28/0x120 [ 230.613441][T10342] should_failslab+0x9/0x20 [ 230.617936][T10342] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 230.623309][T10342] security_inode_alloc+0x28/0x120 [ 230.628415][T10342] inode_init_always+0x947/0xc70 [ 230.633349][T10342] ? __pfx_sock_alloc_inode+0x10/0x10 [ 230.638712][T10342] new_inode_pseudo+0x9e/0x1e0 [ 230.643472][T10342] __sock_create+0x123/0x920 [ 230.648053][T10342] ? __might_fault+0xaa/0x120 [ 230.652724][T10342] __sys_socketpair+0x2ca/0x720 [ 230.657572][T10342] ? __pfx___sys_socketpair+0x10/0x10 [ 230.662932][T10342] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 230.668906][T10342] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 230.675221][T10342] ? do_syscall_64+0x100/0x230 [ 230.679979][T10342] __x64_sys_socketpair+0x9b/0xb0 [ 230.684998][T10342] do_syscall_64+0xf3/0x230 [ 230.689493][T10342] ? clear_bhb_loop+0x35/0x90 [ 230.694161][T10342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.700041][T10342] RIP: 0033:0x7fbfd627d0a9 [ 230.704466][T10342] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 230.724062][T10342] RSP: 002b:00007fbfd70d10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 230.732560][T10342] RAX: ffffffffffffffda RBX: 00007fbfd63b3f80 RCX: 00007fbfd627d0a9 [ 230.740527][T10342] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000018 [ 230.748492][T10342] RBP: 00007fbfd70d1120 R08: 0000000000000000 R09: 0000000000000000 [ 230.756451][T10342] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 230.764417][T10342] R13: 000000000000000b R14: 00007fbfd63b3f80 R15: 00007ffdd8ea86c8 [ 230.772398][T10342] [ 230.784112][T10342] socket: no more sockets [ 230.916480][T10348] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 230.948226][T10352] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.964907][T10351] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 230.974605][T10351] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.986832][T10352] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.010518][T10348] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 231.023176][T10353] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 231.085069][T10348] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 231.099582][T10348] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 231.115023][T10348] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 231.128560][T10348] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 231.155504][T10348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.986493][T10396] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 232.008285][T10396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.517168][T10412] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.705755][ T8046] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.793391][T10412] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 232.823314][T10415] veth1_macvtap: left promiscuous mode [ 232.834155][T10412] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 232.959576][ T8046] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.177372][T10426] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.179868][ T5124] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 233.196122][ T5124] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 233.204082][ T5124] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 233.213706][ T5124] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 233.221734][ T5124] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 233.230694][ T5124] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 233.230770][ T8046] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.397421][ T8046] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.454934][T10428] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 233.460782][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.756945][ T8046] bridge_slave_1: left allmulticast mode [ 233.772355][ T8046] bridge_slave_1: left promiscuous mode [ 233.778579][ T8046] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.799646][ T8046] bridge_slave_0: left allmulticast mode [ 233.805312][ T8046] bridge_slave_0: left promiscuous mode [ 233.821691][ T8046] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.386331][ T8046] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.403404][ T8046] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.423309][ T8046] bond0 (unregistering): Released all slaves [ 234.692579][T10477] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.317711][ T5124] Bluetooth: hci3: command tx timeout [ 235.405757][T10491] __nla_validate_parse: 1 callbacks suppressed [ 235.405775][T10491] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.526356][T10491] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.550331][T10491] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.560742][ T8046] hsr_slave_0: left promiscuous mode [ 235.577371][ T8046] hsr_slave_1: left promiscuous mode [ 235.587129][ T8046] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.594540][ T8046] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.601270][T10491] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.616433][ T8046] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.624689][ T8046] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.654964][ T8046] veth1_macvtap: left promiscuous mode [ 235.661490][ T8046] veth0_macvtap: left promiscuous mode [ 235.671038][ T8046] veth1_vlan: left promiscuous mode [ 235.676548][ T8046] veth0_vlan: left promiscuous mode [ 235.872473][T10514] validate_nla: 15 callbacks suppressed [ 235.875207][T10514] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 235.939322][T10514] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.342016][T10519] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 236.350615][T10519] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.614045][ T8046] team0 (unregistering): Port device team_slave_1 removed [ 236.650588][ T8046] team0 (unregistering): Port device team_slave_0 removed [ 236.962831][T10424] chnl_net:caif_netlink_parms(): no params data found [ 237.008401][T10507] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 237.024008][T10507] macsec0 (unregistering): left allmulticast mode [ 237.034640][T10507] macsec0 (unregistering): left promiscuous mode [ 237.042708][T10507] bridge0: port 3(macsec0) entered disabled state [ 237.397769][ T5124] Bluetooth: hci3: command tx timeout [ 237.667652][T10424] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.700450][T10424] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.729068][T10424] bridge_slave_0: entered allmulticast mode [ 237.747119][T10424] bridge_slave_0: entered promiscuous mode [ 237.812363][T10424] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.831252][T10424] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.844741][T10424] bridge_slave_1: entered allmulticast mode [ 237.858906][T10424] bridge_slave_1: entered promiscuous mode [ 237.999273][T10424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.070510][T10424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.198688][T10552] netlink: 'syz-executor.2': attribute type 40 has an invalid length. [ 238.326671][T10424] team0: Port device team_slave_0 added [ 238.403458][T10424] team0: Port device team_slave_1 added [ 238.530491][T10424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.537788][T10424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.584369][T10424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.618589][T10562] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 238.712209][T10562] veth1_macvtap: left promiscuous mode [ 238.774987][T10424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.785121][T10424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.811700][T10424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.886914][T10424] hsr_slave_0: entered promiscuous mode [ 238.897592][T10424] hsr_slave_1: entered promiscuous mode [ 238.925423][T10424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.947935][T10424] Cannot create hsr debugfs directory [ 239.274427][T10589] netlink: 11562 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.478525][ T5124] Bluetooth: hci3: command tx timeout [ 240.392687][T10622] syzkaller0: entered promiscuous mode [ 240.414489][T10622] syzkaller0: entered allmulticast mode [ 240.446085][T10626] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 240.505076][T10631] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 240.513415][T10631] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.558659][ T5124] Bluetooth: hci3: command tx timeout [ 241.807205][T10634] netlink: 8960 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.820485][T10636] netlink: 15743 bytes leftover after parsing attributes in process `syz-executor.3'. [ 241.961057][T10424] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 241.981943][T10424] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 242.012140][T10424] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 242.064510][T10424] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 242.394840][T10424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.465005][T10424] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.496604][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.503780][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.577602][ T5171] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.584770][ T5171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.773612][T10685] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 242.825626][T10685] netlink: 88156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.904601][T10685] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.026348][T10686] pim6reg1: entered promiscuous mode [ 243.048354][T10686] pim6reg1: entered allmulticast mode [ 243.559888][T10424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.570982][T10719] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.605742][T10719] sysfs: cannot create duplicate filename '/class/ieee80211/ !' [ 243.642307][T10719] CPU: 1 PID: 10719 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 243.652844][T10719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 243.662923][T10719] Call Trace: [ 243.666217][T10719] [ 243.669161][T10719] dump_stack_lvl+0x241/0x360 [ 243.673867][T10719] ? __pfx_dump_stack_lvl+0x10/0x10 [ 243.679082][T10719] ? __pfx__printk+0x10/0x10 [ 243.683703][T10719] ? sysfs_warn_dup+0x51/0xa0 [ 243.688406][T10719] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 243.693804][T10719] sysfs_warn_dup+0x8e/0xa0 [ 243.698347][T10719] sysfs_do_create_link_sd+0xbe/0x110 [ 243.703752][T10719] device_add_class_symlinks+0x1c5/0x250 [ 243.709416][T10719] device_add+0x553/0xbf0 [ 243.713778][T10719] wiphy_register+0x1d3f/0x2b30 [ 243.718691][T10719] ? __pfx_wiphy_register+0x10/0x10 [ 243.723915][T10719] ? minstrel_ht_alloc+0x72b/0x860 [ 243.729068][T10719] ? ieee80211_init_rate_ctrl_alg+0x5a2/0x620 [ 243.735164][T10719] ieee80211_register_hw+0x3098/0x3d80 [ 243.740669][T10719] ? ieee80211_register_hw+0x1151/0x3d80 [ 243.746334][T10719] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 243.752193][T10719] ? __asan_memset+0x23/0x50 [ 243.756805][T10719] ? __hrtimer_init+0x170/0x250 [ 243.761702][T10719] mac80211_hwsim_new_radio+0x2597/0x44c0 [ 243.767478][T10719] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 243.773567][T10719] ? kmalloc_node_track_caller_noprof+0x242/0x440 [ 243.779998][T10719] ? kstrndup+0x5c/0xb0 [ 243.784176][T10719] ? __asan_memcpy+0x40/0x70 [ 243.788793][T10719] hwsim_new_radio_nl+0xe4c/0x21d0 [ 243.793926][T10719] ? __pfx___nla_validate_parse+0x10/0x10 [ 243.799635][T10719] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 243.805205][T10719] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 243.811527][T10719] genl_rcv_msg+0xb14/0xec0 [ 243.816028][T10719] ? mark_lock+0x9a/0x350 [ 243.820368][T10719] ? __pfx_genl_rcv_msg+0x10/0x10 [ 243.825394][T10719] ? __pfx_lock_acquire+0x10/0x10 [ 243.830405][T10719] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 243.835938][T10719] ? __pfx___might_resched+0x10/0x10 [ 243.841225][T10719] netlink_rcv_skb+0x1e3/0x430 [ 243.845982][T10719] ? __pfx_genl_rcv_msg+0x10/0x10 [ 243.850994][T10719] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 243.856295][T10719] ? __netlink_deliver_tap+0x77e/0x7c0 [ 243.861754][T10719] genl_rcv+0x28/0x40 [ 243.865730][T10719] netlink_unicast+0x7ea/0x980 [ 243.870505][T10719] ? __pfx_netlink_unicast+0x10/0x10 [ 243.875794][T10719] ? __virt_addr_valid+0x183/0x520 [ 243.880900][T10719] ? __check_object_size+0x49c/0x900 [ 243.886173][T10719] ? bpf_lsm_netlink_send+0x9/0x10 [ 243.891279][T10719] netlink_sendmsg+0x8db/0xcb0 [ 243.896040][T10719] ? __pfx_netlink_sendmsg+0x10/0x10 [ 243.901314][T10719] ? __import_iovec+0x536/0x820 [ 243.906153][T10719] ? aa_sock_msg_perm+0x91/0x160 [ 243.911085][T10719] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 243.916367][T10719] ? security_socket_sendmsg+0x87/0xb0 [ 243.921847][T10719] ? __pfx_netlink_sendmsg+0x10/0x10 [ 243.927157][T10719] __sock_sendmsg+0x221/0x270 [ 243.931841][T10719] ____sys_sendmsg+0x525/0x7d0 [ 243.936603][T10719] ? __pfx_____sys_sendmsg+0x10/0x10 [ 243.941887][T10719] __sys_sendmsg+0x2b0/0x3a0 [ 243.946468][T10719] ? __pfx___sys_sendmsg+0x10/0x10 [ 243.951576][T10719] ? security_bpf+0x87/0xb0 [ 243.956110][T10719] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 243.962426][T10719] ? do_syscall_64+0x100/0x230 [ 243.967192][T10719] ? do_syscall_64+0xb6/0x230 [ 243.971876][T10719] do_syscall_64+0xf3/0x230 [ 243.976367][T10719] ? clear_bhb_loop+0x35/0x90 [ 243.981038][T10719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.986938][T10719] RIP: 0033:0x7f631f47d0a9 [ 243.991359][T10719] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 244.010960][T10719] RSP: 002b:00007f63202a50c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.019382][T10719] RAX: ffffffffffffffda RBX: 00007f631f5b3f80 RCX: 00007f631f47d0a9 [ 244.027348][T10719] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 244.035322][T10719] RBP: 00007f631f4ec074 R08: 0000000000000000 R09: 0000000000000000 [ 244.043279][T10719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 244.051242][T10719] R13: 000000000000000b R14: 00007f631f5b3f80 R15: 00007ffc390c1618 [ 244.059210][T10719] [ 244.311479][T10742] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 244.324104][T10742] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 244.332609][T10742] CPU: 1 PID: 10742 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00772-g1ae7a19e3763 #0 [ 244.343111][T10742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 244.353166][T10742] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 244.358624][T10742] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 16 85 d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 00 62 3d 00 4c 8b 7d 00 48 83 c5 [ 244.378221][T10742] RSP: 0018:ffffc9000978f678 EFLAGS: 00010246 [ 244.384280][T10742] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 244.392233][T10742] RDX: ffffc90012e01000 RSI: 0000000000000eef RDI: 0000000000000ef0 [ 244.400188][T10742] RBP: 0000000000000000 R08: ffffffff89617d56 R09: ffffffff89617d13 [ 244.408144][T10742] R10: 0000000000000004 R11: ffff888021131e00 R12: ffff888023b20000 [ 244.416109][T10742] R13: ffff88801c733070 R14: dffffc0000000000 R15: 0000000000000000 [ 244.424066][T10742] FS: 00007f619cb1a6c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 244.432978][T10742] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.439545][T10742] CR2: 0000001b30724000 CR3: 0000000059f2a000 CR4: 00000000003506f0 [ 244.447505][T10742] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.455458][T10742] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.463415][T10742] Call Trace: [ 244.466678][T10742] [ 244.469598][T10742] ? __die_body+0x88/0xe0 [ 244.473917][T10742] ? die_addr+0x108/0x140 [ 244.478242][T10742] ? exc_general_protection+0x3dd/0x5d0 [ 244.483790][T10742] ? asm_exc_general_protection+0x26/0x30 [ 244.489494][T10742] ? xdp_do_redirect_frame+0x243/0x660 [ 244.494943][T10742] ? xdp_do_redirect_frame+0x286/0x660 [ 244.500409][T10742] ? dev_map_enqueue+0x31/0x3e0 [ 244.505257][T10742] ? dev_map_enqueue+0x2a/0x3e0 [ 244.510100][T10742] xdp_do_redirect_frame+0x2a6/0x660 [ 244.515382][T10742] bpf_test_run_xdp_live+0xe60/0x1e60 [ 244.520763][T10742] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 244.526297][T10742] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 244.532108][T10742] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 244.537999][T10742] ? __might_fault+0xaa/0x120 [ 244.542662][T10742] ? __might_fault+0xc6/0x120 [ 244.547324][T10742] ? _copy_from_user+0xa6/0xe0 [ 244.552074][T10742] ? bpf_test_init+0x15a/0x180 [ 244.556827][T10742] ? xdp_convert_md_to_buff+0x5b/0x330 [ 244.562277][T10742] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 244.567640][T10742] ? __pfx_lock_release+0x10/0x10 [ 244.572657][T10742] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 244.578450][T10742] ? __fget_files+0x29/0x470 [ 244.583034][T10742] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 244.588830][T10742] bpf_prog_test_run+0x33a/0x3b0 [ 244.593755][T10742] __sys_bpf+0x48d/0x810 [ 244.597989][T10742] ? __pfx___sys_bpf+0x10/0x10 [ 244.602741][T10742] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 244.608719][T10742] __x64_sys_bpf+0x7c/0x90 [ 244.613131][T10742] do_syscall_64+0xf3/0x230 [ 244.617621][T10742] ? clear_bhb_loop+0x35/0x90 [ 244.622287][T10742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.628167][T10742] RIP: 0033:0x7f619be7d0a9 [ 244.632569][T10742] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 244.652160][T10742] RSP: 002b:00007f619cb1a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 244.661518][T10742] RAX: ffffffffffffffda RBX: 00007f619bfb3f80 RCX: 00007f619be7d0a9 [ 244.669475][T10742] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 244.677521][T10742] RBP: 00007f619beec074 R08: 0000000000000000 R09: 0000000000000000 [ 244.685473][T10742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 244.693431][T10742] R13: 000000000000000b R14: 00007f619bfb3f80 R15: 00007ffd7e33f608 [ 244.701393][T10742] [ 244.704394][T10742] Modules linked in: 2024/06/22 21:02:35 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 244.709107][T10742] ---[ end trace 0000000000000000 ]--- [ 244.721936][T10742] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 244.730010][T10742] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 16 85 d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 00 62 3d 00 4c 8b 7d 00 48 83 c5 [ 244.751607][T10742] RSP: 0018:ffffc9000978f678 EFLAGS: 00010246 [ 244.760477][T10742] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 244.771607][T10742] RDX: ffffc90012e01000 RSI: 0000000000000eef RDI: 0000000000000ef0 [ 244.781387][T10742] RBP: 0000000000000000 R08: ffffffff89617d56 R09: ffffffff89617d13 [ 244.791367][T10742] R10: 0000000000000004 R11: ffff888021131e00 R12: ffff888023b20000 [ 244.801440][T10742] R13: ffff88801c733070 R14: dffffc0000000000 R15: 0000000000000000 [ 244.812617][T10742] FS: 00007f619cb1a6c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 244.823290][T10742] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.831767][T10742] CR2: 0000001b30724000 CR3: 0000000059f2a000 CR4: 00000000003506f0 [ 244.848047][T10742] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.858297][T10742] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.868232][T10742] Kernel panic - not syncing: Fatal exception in interrupt [ 244.875537][T10742] Kernel Offset: disabled [ 244.879847][T10742] Rebooting in 86400 seconds..