last executing test programs: 22.776368649s ago: executing program 3 (id=3343): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000540), 0x0, r0}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x19, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/258, 0x102}], 0x1}, 0x3f22) (async) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x0, 0x0}, 0x10) (async) socket$kcm(0xa, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)='syzkaller\x00', 0x5, 0xc1, &(0x7f00000005c0)=""/193, 0x41100}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) (async) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) socket$kcm(0xa, 0x0, 0x106) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/pid\x00') ioctl$TUNSETCARRIER(r6, 0x400454e2, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) 17.957196485s ago: executing program 4 (id=3373): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x0, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f0000000040)=@framed={{0x56, 0xa, 0x0, 0x0, 0x0, 0x79, 0x11, 0x30}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r2 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x64, &(0x7f0000000000)=r5, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="e5450000120091ef"], 0xfe33) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') 17.446890903s ago: executing program 4 (id=3377): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000021007b560000000000400000ac8f6e5080024a0095"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, r2, 0x11, 0x0, 0x0, @prog_id}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x7}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2b}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x9, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xf, &(0x7f0000000040)=""/15, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0xa, &(0x7f0000000300), 0x8}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="188500000075000000a700000008c2820000c13624a589174a30f28237f4c493b7f922068761bb167c488d6e5bab06858df07f305ab2d1cf198a176ab29221af263607379c464869b0810c522b66c4317e4da0dc187ba7fc63a6ac37bad6c099e8a800553e2a1f534efa04365d6dfe000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff46}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xffffffff}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0x10, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x0, 0x2e, 0x0]}}, &(0x7f0000000bc0)=""/147, 0x29, 0x93, 0x0, 0xffff0000}, 0x20) r7 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04000a7401", 0x17}], 0x1}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="93430000520033d487277b9b108b4ab502", @ANYRES32, @ANYRES8=r7], 0xfe33) close(r3) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r0, 0x7, 0x0, 0x0, @prog_id}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0xe, 0x1c, 0x0, @prog_id}, 0x20) r8 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r8, &(0x7f0000000b40)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x4, 0x2, 0x2, 0x3, {0xa, 0x4e21, 0x6, @loopback, 0xfffffff8}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000580)="cafee9d8c08b0ca03242d195b658aa9156f48d617b8144fb32b2aec1e87d1d348d34debcfea548828aaefaf08c3da7dc5d135ba9a966a04d2850d6e629da80ad31931f0754a3af0cf5e9df63117ca6de29ee6fdcda24fd48f81f320b6dfc8f9629a516654fe0a406c8dca396605dad23f35a11f758a227fbdb0236553d49f3a53ebb387268846a11d9cc7d91d051637bf3674ff0df58af34e818e4efaaf65ff4f2fccfbcfbfccbe5679bdb4b048b7cbfe7987f198d9be2311c4438ee4b8551684c10823de0d3dc2e", 0xc8}, {&(0x7f0000000240)="c58412239e71fdd639224398cbddfaf3b915793375b7efb91de6c575e824a7b62235c1460ca4e11bdc5373cf2d026540fdad3c6df8a454c46d793f3310c98fe18ebace4e6e04f93819d8090eaeb606d0027f39a5e11097e3f2475eecba94fc5c43f1f3e2b507fb1837eb8432cc1bdf2119f18509c55789b6b757724464faf62c0bd026768ac5864d739c039f1d5fda6a24c372bfa9c1e00d836c94feae0a2f44d8948547", 0xa4}, {&(0x7f0000000680)="dd0a29e3989e29f19dc7e802ebb3aa54162873a12f95569709bce32dc92400f10c9b8db47bd739ff9c8c149fb47874c436697bf7c361c6eac70b26b12efc3b3b66803e074ef64c2ccc5a98a567953b8f95e3c039d39d07dcdd21964bda8e936b63d038e509399cc922e62256f92be44e34109190e73fecd06288f59bf6af55f36de6f9083d23fa8b087a8e2cae2a11204915d8b54f7be5de07d367f473287ce941b33dc83aa5eb0a8e9a62fa", 0xac}], 0x3, &(0x7f0000000780)=[{0x90, 0x10c, 0x7fff, "9612ce6f2665fba6af89816100a508db00ccfce3c8870f0e79bbfb0aa6e9f4b2a47e4dc8a21ee8822506484bd03137f5b7ef4188ae5f0efea8a3d2603070207c6e04169d4f418804b08f3161b8f02c55b2bad5f56769dbb07266234d23e229048fde49c705febf8e13ef58e52d7e329663dbfab81ff8613e3d"}, {0xd0, 0xa, 0x7, "81f9f53508b64857a151a0b660e30d17d3efc22db745c85bf04c86ed85e734afa03e321a6b89f11949cbdecc54a2f6e2061a5bf33786d1ed93343f136940c5d058d0c00c7f5490e8ac24af69e2c5eea5bfd6d60d060bec96c2913ad6b0bae66cbf1ecc5358b95cbf39fe2722861af7052390d013ad8699167f0bd44bc8f77afd7d216382b9ac0bc9be28434bc11b98ae291822dbca210d71deffa5da82dda7bd614aa39630209d22a18d0f9728b636cfd72d5fec064326f33bc1c837"}, {0x38, 0x84, 0x2, "4f15ad804188e7f06b242ebdfce2203767c1d10d9f545fe23e81026e3dd3af0e5436"}, {0x60, 0x108, 0x100000, "590deda18006929564de5b1f4b2a3d2721c8643fbe73660da48d274aebc5d18abb5076d2047f5cca99f981370970b7aa2fa3f973b00674f98eb47d8b46a9fb154834aef10a56666c80d0792fe2a3"}, {0xd0, 0x29, 0x0, "0b2ca28bba20dce6bead51cb2412a5ed7031bc3bd18c306eb26ea027255874fa108458ee499c3f629e3348ef2b9ccf5f078f5493cf4576f269a6b27e65b41c66dcb03766cddfaa581eaf5c61bd2c0e3c54fe3f92393193b107784b1e9228147d8fd2588d9b681d0b8ba448190ce3404d60625c22d965c8c2e7abc55b8e644627e7378f85044570ac856cf0be3b137ce7377172cd24d3c6d7e3ed344b89581cadce1add4927ec62f0782d5b1dd8f165407c381ac3b9814a2d0648"}, {0xd0, 0x111, 0x63cd, "9526de018e00fc6abe34be8903dcf2263d75266c396d5a0c3c001cce5aeb99bb3a0eecc079aec5030d7d0d63b9c5dc9178242e661103b8a5a9404139484551af2a0fca652953da2c334be92485b055e59c0705f31dc5c906d07e488f2a93b9e7b47bc99174ac45f9e24533f82d7bb6abec8f4d91bb0a692402fd725aae2a39ae793b9345b2a4c885a6a1818f378dec29adaf9808856c95f00242a3fe68103e9abcf30e0eafccfec538763e17ab68bc76c4e76481183405c76757"}], 0x398}, 0x4004) 17.269117249s ago: executing program 4 (id=3378): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f020033000b35d25a806c8c6f94f90f24fc60100007000c0002000a00000037153e37000c0980fc0b10070300", 0x33fe0}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000180091c8b14a0778a8123d181d"], 0xfe33) sendmsg$inet(r1, 0x0, 0x2000c881) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 15.744060809s ago: executing program 4 (id=3382): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001f80)={&(0x7f0000001d00)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040), 0x3f00}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9041c1d0800fe007c05e8fe55a109000100ff02142603600e12080005007a010401a80016002000034004020000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) 15.04424332s ago: executing program 4 (id=3384): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000007c0)="14000000", 0x4}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000380)=@l2tp6={0xa, 0x6c, 0x0, @dev}, 0x80, &(0x7f0000000080), 0x1}, 0x0) 14.879962415s ago: executing program 4 (id=3386): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000780)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x1000, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r4 = socket$kcm(0x2, 0x5, 0x84) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x2, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="3ea55c25aa404c4f9c1441a7266919dbfcd1d0eca01b991dbd03cfc8cf46dfd7ecc6264e09aee6", @ANYRESOCT=r0, @ANYRES16=r1, @ANYRESOCT=r4, @ANYRES64, @ANYBLOB="fc82608f851f7b02680000000004c48af244b182fa64"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) sendmsg$inet(r2, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}}}], 0x20}, 0x4008804) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={0x1}, 0x4) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dbe44f6", 0x4}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000001640)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, 0x0}, 0x448c0) socket$kcm(0x1e, 0x2, 0x0) r7 = socket$kcm(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001980)="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", 0xc0b}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa0702, 0x0) 14.19202553s ago: executing program 3 (id=3390): perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="3504000010000511d25a80648c63940d0324fc60040035400c0002000200002037153e370c040180060410004500", 0x2e}, {&(0x7f0000000a40)="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", 0x407}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x7, &(0x7f0000002000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x100004, 0x220104, 0x80b}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000580081044e81f782db44b904021d0800090002", 0x17}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8b32, &(0x7f0000000000)={'virt_wifi0\x00', @random="6064134c69a7"}) 9.469385523s ago: executing program 2 (id=3404): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff2e}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000001200)='signal_generate\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r3}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) 9.215985936s ago: executing program 2 (id=3405): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) sendmsg$inet(r0, 0x0, 0x0) 9.013889527s ago: executing program 2 (id=3406): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfffffffe) close(r0) 7.807366845s ago: executing program 3 (id=3408): socket$kcm(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x4) close(r4) r5 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r5, &(0x7f0000000340)={&(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, 0x0}, 0x200ce0c0) sendmsg$inet(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='n', 0xffb8}], 0x1}, 0x20000081) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x14) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 7.506336638s ago: executing program 3 (id=3409): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000001000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x5, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x10, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xc, 0x9, 0x0, 0x1, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@call={0x85, 0x0, 0x0, 0xa9}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8500000011000000350000000000002085000000a00000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142c9a8d76287066c51adde96fcc309926fa3b4b87b3e0cc7444a2391511c97fabd5f9810e81ae0b737136ea6f7be39cd34d5ae35de38dde54704d25c79949c00a7c09cc28d7673294f42a5f0a8761b30d64b741a226de7bad76402320e13822c45c0f8612c10b1f3c075ff1ebb755a2dd5760903000000000000006c6386d7ec7209d031f40f3012e9576e51a7f5369ec7122178602f5807785b92e544fc46c744aeeee4418d6af3e4195cc03710212436a4ff3274cac948d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f99ab1e394ab800f4104dbffff0000000000005c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696aa89e393c941d9541c86238d0703394a90231ccca9c3499c9a4cd3cd8a4f8070000000b1b2d2747c45b0c52087b5efabf84960ba0e3c4c00356ffebfb19a34268335648e1f822de328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46daf2fcb5500f53e7309ec91d83cf4fbd775d9c07d8d591a4d8c60ff000000b78863e629b3b200000000000000000000000000008b00000000449c810d3174c87ee545867a3126af7a8b20744ea9875b9cba735b9594aa904e5a4bb2c3dfa8ea63e3e7000860000000004a2147c1128c697d9966b3c9f0e9e20b911a3fac929a4fc6e625247510bc24e20ad88d4fe6a3ae2f7967546c4aae83352106057ab9cd4b3442a5d10451b95e22f30a85f5681ca3000000000000000000000396e7b6e1aa007018f6d93e79fce95d405b809238cca421c82c96f10dfa978bee21f581d124216e8bd9b1855f77138e438bdc037865f0db98c068be4c6155ec27365410866059475714844a3ea4cbe37e0000000000ef6dc4bd63bb928ff58b3bd2a600089d172a884dcdb8b9f9050297815a371deec596838e38068b5e438cbcd585a8cf37c496a8d2dab79d4242a353917ebdf2dc7926d80260898d4e1ca5e3a833f8f65429845bc3c3092af2bc4ee7263d3cbd9cab24eafd969a2d0c7bbfca952475c7e6158bfbb32f187d18f977117101076bad4167d5559ac12ff1473fa0ac0c0e71925a25933bfe309a040034b0cc8f69074670efc8101b89477d23823605dfa8e5945c71a0225b50d18a010ecf3c349cbac4d5191c3d78726b9ab4bff5e05027ca5b338a62e955e514da8ca2846919b7b56c192bb43f7032e485cc664921b7f9133bdbc2ba3cd86a24f18c0f2be0b5a53ad0243624566e0dacfe4029ffbe59e7e7751b3a9e619107bde39bfa81791ff0e45770990b8aef46891c3c49afda8137d03cf6893db7b0f1fe95f8a096159869db71853b6bb5c08ce5fc61353f1e659d7ac53f54a7e2c94cba21994930a423ac7f84ed873a76b0ddc6006748002a280264a0c03bc2a7f08290ddf300b298de3fd9167fb8b9c2f26e27f97cf5e90586ea50b85eb5b420eebe171893782b8326148ef5f5174e7e1caa699e4a241291c2f43e9edbf44c0ffb8ee32a18b6e8f0b61816146e2eab9a767800c2c91190c96cf88466adf775b4cf517dc5e39be99c4ab471f381c3915203cd2f27466c8943a80ba03150699c787696de272affa4e4940e59d8b7c69f804d6d3fa7543176a4df033532e5053d72521d097dda0c7a70bd1278c61513c1b87b01"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'nr0\x00', @local}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0xfffffffc}, 0x0, 0x1000000000, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x3a) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0xffffffffffffffff) sendmsg$kcm(r4, &(0x7f00000008c0)={&(0x7f0000000400)=@in6={0xa, 0x4e21, 0x0, @mcast2, 0x48}, 0x80, 0x0}, 0x0) 7.15358653s ago: executing program 3 (id=3410): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001418) ioctl$TUNSETOFFLOAD(r0, 0x400448c9, 0x0) (fail_nth: 3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) 6.814523427s ago: executing program 2 (id=3412): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000007c0)="1400000035000b63", 0x8}], 0x1}, 0x0) socket$kcm(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='net_prio.prioidx\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x2, &(0x7f00000000c0), 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$kcm(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x8, 0x8, 0x7fe2, 0x0, 0x1692, 0xffffffffffffffff, 0xfffffe01}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000940)=ANY=[], &(0x7f0000000440)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.266187149s ago: executing program 2 (id=3415): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) sendmsg$inet(r0, 0x0, 0x0) 6.167801897s ago: executing program 3 (id=3416): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b27c105d25a806c8c6f94f90424fc6004", 0x17}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000001801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x400}) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000180091c8b14a0778a8123d181d"], 0xfe33) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)=@o_path={&(0x7f0000000300)='./file0\x00', 0x1, 0x4000, r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x100004, 0x220104, 0x80b}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001080)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521714518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7326bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde40afa2fc6118971482255c44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2f4c1767299c3e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000674ff26e7fe9332ac46734e38c7c76f53288f7b3579cc78d682ed57398e2247dcf4d1dedb0dfeb6d2915d23870d740ba9faf20b61c66b050e3c613340c6bdfec5442c4717fab412a95bac763fc9403cd953580e40c937bb9ff5524461076428b88e8c35d636a"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884700121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) 6.118671432s ago: executing program 2 (id=3417): perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="3504000010000511d25a80648c63940d0324fc60040035400c0002000200002037153e370c040180060410004500", 0x2e}, {&(0x7f0000000a40)="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", 0x407}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x7, &(0x7f0000002000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x100004, 0x220104, 0x80b}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000580081044e81f782db44b904021d0800090002", 0x17}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8b32, &(0x7f0000000000)={'virt_wifi0\x00', @random="6064134c69a7"}) 2.603369465s ago: executing program 1 (id=3434): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41000}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='GPL\x00'}, 0x80) socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="c8050000000000002900000004"], 0x5c8}, 0x50) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x15, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003d000b12d25a80648c2594f90124fc60100c024002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="85", @ANYRESOCT=r2], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[], 0x0}, 0x90) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000001440), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[], 0xa0}, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b79de8cf0300000000000085000000060000009500000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair(0xa, 0x1, 0x106, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r1, 0x0, 0x21, 0x1000, &(0x7f0000000040)="4f4f150749f5bfba3a6bb55383e8809c35a5cdcdf54048bf69212145e1069f5657", &(0x7f0000000140)=""/4096, 0x3ff, 0x0, 0xdb, 0x36, &(0x7f0000001140)="a13c25875184206b33dfadb555484e1c56698e0ff787535fd26c85556dcc5fb5a4250080fa8f92486832ad51b00f06dfec4c6b2660be01b878df22866063207c10f6842b8060b98aa9400e990d1e83c387cf97678161815996c410ed4157d7126d7d44c7f7739fbce9d5bbcf654ead43dea71d25dac227fe7fbb989b4274e32f1a1040de346e06a27055d4e65bb8eaab29683712db35ae14ad517e654b315c1e9a287c5c21d877b701e435a044c785fd61bace8e45886d545a4ae1f5c738b2b6b7d4e9b268882f09f12e1c4081fc9f6ac76403d222bf638d1a1d21", &(0x7f0000001240)="a2a156981b69e1b819311a1ec58da804029fa98f2a16f55cf36ed3f3bace0f63c3bb88fa16ebd70131498cc9d1a6d30d5b872bb62425", 0x2, 0x0, 0x7}, 0x50) 2.452291026s ago: executing program 0 (id=3435): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1d, 0x802, 0x3, 0x528, 0x734, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0xfffffffc, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x8, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8f, &(0x7f00000004c0), 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000003a80)=ANY=[@ANYRESOCT=r2, @ANYRESHEX, @ANYRESOCT, @ANYRESOCT=r1, @ANYRES8=r1, @ANYRES16=r0, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="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"], 0xfdef) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x0, 0xa8, 0x0, 0x1, 0x400}, 0x20) bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x48) socketpair(0x28, 0x0, 0x0, &(0x7f0000000500)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2022a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe000, 0x0, 0x1ff, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020039000b05d25a806f8c6394f90424fc602f00000008000100feff020037153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (fail_nth: 5) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0b4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x90) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001d008104e00f80ecdb4cb9f207c804a00d000000880802fb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) r7 = socket$kcm(0xa, 0x6, 0x0) recvmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/201, 0xc9}, 0x40) 2.279710242s ago: executing program 1 (id=3436): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d25b213bda84c8172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b35d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed45ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb50d03befc1ae490929a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035ccdbc0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d304424f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87120008b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c9775bb27a72d6a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252c907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 1.724016638s ago: executing program 1 (id=3437): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x2, 0x220108, 0x6, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0xa, 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8936, &(0x7f0000000000)={r2}) 1.443834028s ago: executing program 0 (id=3438): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000001f00)="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", 0x101}], 0x1, &(0x7f0000003280)=ANY=[@ANYBLOB="10000000000000080000000000000000"], 0x10}, 0x0) r0 = socket$kcm(0x2a, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x8022) (async) recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x8022) sendmsg$kcm(r0, &(0x7f0000001f80)={&(0x7f0000001d00)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040), 0x3f00}], 0x1}, 0x0) 1.324987509s ago: executing program 1 (id=3439): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xc, 0x13, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000004000000480000004800000006000000000000000000000396c20000030000000400000000000000030000000000000700000000000000000000000300000000030000000200000000000000040099e2c9e60008020000000000002e5f000da35c3e8c556a781572ee172aeb76b93f96197fb31461aa74343a294914198578f4aec2f1f2beaa857677bd72d3b3f5ad7d86868462b8557a1e444838f31a55982fb13d6d98e2976cb084eaa43af657df99456a2c75b548ae337f87533ebfb2712cc279bb8d8826ae6562423b7622371602145a63fcc2c8823d48c860"], 0x0, 0x66}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x93, 0x7, &(0x7f0000000800)="000000008d5de4a486e597f43afa1f231ba982c36ce69c9c266e2cbfb2bb8f4176fe007ae0016cf08851686092b84f85faf115d97a39a2b41d2103d41299118417c1c6cdb525d21b7704dcb0f6012ffc049496453066e4c88cc528a45bb69be54e9149f8922680242ae12233a98d5a762ae944e80e9cf95907969e04bb44eee51617ede8e7e38c222684e5a88f2c3fef49702e", &(0x7f0000000300)=""/7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (fail_nth: 5) 1.264024583s ago: executing program 0 (id=3440): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0}, 0x90) r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) close(r0) perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x40, 0x237c}, 0x102005, 0x4, 0x7, 0x1, 0xfffffffffffffffb, 0x0, 0xc, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, r0, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair(0x1d, 0x2, 0x7, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r2, 0x8b2b, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\\ \x00'}) recvmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x1a, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x5452, 0x0) 761.698497ms ago: executing program 1 (id=3441): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0}, 0x90) r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) close(r0) perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x40, 0x237c}, 0x102005, 0x4, 0x7, 0x1, 0xfffffffffffffffb, 0x0, 0xc, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, r0, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair(0x1d, 0x2, 0x7, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000d40)=""/213, 0xd5}, {&(0x7f0000000ec0)=""/252, 0xfc}, {&(0x7f0000002140)=""/4058, 0xfda}, {&(0x7f0000001780)=""/235, 0xeb}, {&(0x7f0000003140)=""/206, 0xce}, {&(0x7f0000000340)=""/176, 0xb0}, {&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000002c0)=""/35, 0x23}, {&(0x7f0000000400)=""/35, 0x23}, {&(0x7f0000000940)=""/183, 0xb7}, {&(0x7f0000000c00)=""/155, 0x9b}, {&(0x7f0000000cc0)=""/59, 0x3b}, {&(0x7f0000000b00)=""/248, 0xf8}, {&(0x7f0000000a00)=""/242, 0xf2}], 0xe}, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b2b, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\\ \x00'}) recvmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x1a, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x5452, 0x0) 615.934218ms ago: executing program 0 (id=3442): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x73) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty=0x2000000}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c048c0a7d63aebc5cea1f81510ff6091475aeec600831aa9d3944e60bc2ad06a619c560aa0118b28f68f1eb14549d633b4b23f179fb680716faa43414787559be90843c35ab30acad8a6740140e00721abc2eb362f7bde53b3c992d3e28ccc20ec84fdc569947047f6c09a647ee8c0a747b951e66c068ccf1af93ee9e6f9528ff79e2f989383b05a690a6bec4634b867c9446c1c644b3010e8a3514c6328323b4bbdd602b8f0dace6aea70902c4ddd2a2f2810f1348b0d0df3c1e6a5938fcfdc87e7580c6be0c6a06eca62d6f787dd16add086a21391c4c707d8b61929d1252681b84c245e0efafe2e6e73ad86a3cf59235ab0eacbb414af92ec3cdac420a064a98e8cc18bdf63f8997f96436e0fe6f06fdbf47fff353b01a861babd4a38d126bfe3e29049e6cc883e6efae6e70ef9ed124b1b09887a58c991e223b6420dca5ae238027e91b17b1707dc5c0d5f59f0ca95614f1ea1d263c1ee54dfe31ae35eb3c8e3b931dff7920c57fbba89adf2e392c1ad719b90c7ade0d38ff9792934ef1fb12f51d8e2fad12486d5883d5b1a46696fad128c6805cfb25bc6487e1e407d6b266971b09d0d864a7a550284e24b6cdc9f4ae1081a638175dffef002c76ac5558d23e41edbe68f4b4950a13aa000326dae5a857603dc5a40d6c6618a98c7b6e1eebd325ea2c14601a25658965f40864fd015d9b2fff83ee5ed3212ebd9fa429f0140f633556ac07c0c08e67a1848c9942ecc47dd4ffede9a429e9e0472be7cdbcd117e621ddf745c00a814ffff0224634472577dc0b35a9c153409f1a2bddc193b20b4d244d9cbbd59816c46000c596865f58b4e640ed4a9ab6086cede697fb113560925498da83273e679e0e28b84961eb7b9c9b4fa916590965c76b48e5d453f27a821bd2bf0946ff2413ec30f7893d1f046e18f736c40ceda26dfc4a0a62f71a3606d3f72c0a858dfd7895e2572292e11af913c6b513a141d28e501ae7c49618d104aac9abb78466a636efb88120d0eef0a501558a5aa34784a9823f2802a0bcdf318f9b436b34b42a2a7cf513f80364ad9a699d2e23eb4f3a2bbce818bd20da61882b3dac699d05dc24f29b72471b712423ace6278c43df2be7a09e815517b86d8b3ce16af3d64a575958c5fd52aac53b391f3d2a67c24c6c13ec11428b61b80a6a58cbba1790a98d190a572070f63fc0b809669895ea9865c3066b06102f6f2c7171dc7f76e1931b3e4deb569ef9d07d5f86a848f50942e93c419c3a23489f14803b08182dfd48b8d4375be6b7f805a21209c05e5927693a8834c8d5a5acbd47ed8a30a8a741d1ad77639b56b3b90c0b2023fa334befd28b2e27cbcd94b0ce7437f88ce67a925cea6d6d7e5313de6d328b1124a8b9ef83fe39ca3da97d33c60b7fd4af67d3c8fccb595a27a5bffc71e5a5b2ec966828993b0c0f83cbc55f9a7fb66a4101d5c83b77885072b6e2b2ceebe32f635509698c05089b9ff1cb1959b211e114dadb224ef2d5e7a3c55b3ac00fcdc9018577603c6301e5d4341b3d7eeb2665349d448d28d5d108f576408cbe533a6adbba18ebb2d84bb9af81108506a2f50fb56d595579000747930449fdf4ed01715ec624a0cb73636a35b9136f10b79e3d7ded09008b92e92c64e26e6b6d17f18b70b1d9813de8d2ff151c7a6a0452c660a57c33f13e2d9b88fa5f5c0505722d2e787a425e4a3e9b5efa9668e9199f5fb9fe7d5b8a57719a57df152e7f2c6a1087a2a24084f82455b65353a70559f04d5ed12defb81497ea69c1c7e69c373524770b7473c16a69c7a3648a9dd93377b89cdff61cf62512d1ee67a55ea67993937c1f55a2179bc9c8a337364cfb84d295adda1ad9700fc2f5c11cbfc1b90affb4666c6e7e23a6f7751410a5651819f29f690c6dba2b8a67e0f7f8cc377feb1854c393578994c85391ba21b3961aed477f771645571dc7d6cae72bf79c82a92a4edc3742b1398060a0a5c9e81c016b7f2ae3db529c6ff824cc28678764d8ab49d7dc68e5b0556c9e7ffb6fef442776d86fbd458741830e57f22a1f8513b92abd5b2df93a67cc560134078f0b8ecc3276e40aadef5cd579888b86b4988f396679250701f3869e7493b33692035ecd94aca5189fd0a0893ccc5bb19c0b4caca86cf90ebc2a5558f39cccb33f6773a4e425bf551fb3b6456ee1cc62fa1843a9e5539bb2d02ae6ef82533a9dbcfb562c1ab18c1f639ae7ff02083746f74a15ba2d10e4b955940a5d6f488d326a99f287c48ad463ce40367aeeff519cbad0a2d7fdbfa48bff75955467977764c2be2bd2ffa18396c46920c40c50a4037003666406d177e2cd20aee423d07169d8f611f635ba0b62b61265ff2c5548446a2423dd1038482b6852b2d9d2f90aa05d82c5e2c3d1af0c7aad72d82b3da67471af7b037bb0424a785e73f35b5a10a2ab300a195c20cd119a5390e0cd5d49c70bd80883b933e843d0d2902749dcf3c140c708a0f004b7a2f50bf311305dc01719016fcce5863815ca7951de710fcb71cd177551ff6fcd9f8bf01b93868f24c6129b6d7917125338cf62110083093fc7f862015d48450d992f2bb43e601cab19b2ea7b83962a382fc2a31fdf2358bf8a9a9e506eaa7b6eb5e7444d1ef459b24ffa51362abce902dfd84201a0e4b5a3b62757aad54fb65b83821c6bba663886de092065a565921ea3eb6781bb8ed4f4db3abcfeeb379b7e52fca790bea719918e299ab01bf5e92177d134360bf7a16a59e9d03d3dcfb0a25599237e3d41b3f0026c9402b1fb1894426303413a2cbcf7c72807ca694afa285990d07c3bca26413c9947b3b344aafc04544b8c11416e0312b028da7302e316c3966d41884b15055a49a4a0b3eac8e11f88a5615fb0af582f065d28e5a454447e9d0cfc60356439ebf7e1d0a00f5b9cc6daf2bd7195ba96b4d1a0679ff0fb1c01282c378a880f90f460889b67d76d4d0e8db6c928d113533d1d10b810303c43d8ff622c5bab7f095b96e64bf9daa48a2bdf3d9d40bac00cf1b66df61a4f7c3e21938e876f81b1179dce6a008f28eb682cae690ced0ea0d542da604d8056f2b1813ed36683c4c51aeb2650772cfb1c55d4e60604ff06344cfc271b2175a6c94defb807af240b483e24298ca73bfc743ca2ca2e77e6d5b817b3c1986601537faf59ac84c74d8bd0c068cb8e6bd03ac2dcf5793fb4a00b3c901a33aa3ee86e4f0db317b94bb8678ab26e36d305ebac4b0f7f164947148255b562dd0f87648499d45bccfb7d8c9d5624cadf8160a396e79fbcdc100058ba4606e41c02fb2cc0dc6c36196bd28acfde82a18cda2321d2d83fecd3b85380667cd1d0bc68298c6c8f10421a80c8fa86912b6c3e8ddd9d9668520d5151409e6b77f0d7730b374a68a744151bfbd123cfdf871e8c24e70d2ca3b50e84a48e0b78c1781000cfc848d43584985763a76c0ab9ba882c55e3e4aa8f2174255db38adb8350b48a77be22a869d13d183325f859b883464e5e46de5ea8a92532b9a794daaeff657cd361f7f158f8bebe36e9de1f5b9721d4263dcc9472229bc02d3f552180abfb25ca7aa36cb914d99c09fd5bb99dcab9b4e3c634d18fc7dfe84dc4425ad1e39c3e7410d49b4ea0a8a2958688c7725822f6dfc0827d19dc385e0e35a949941e4dd1aaeaab9ebe402f8c584bca7efc829f2ccfb63fd7bde1c182a67c14f9d3f033ca674e2604e89cd55a15419f956cd61a755c1b13554dae98e77be078aadfc131c9677381f1dbe6ef194eb17603a463e8b844ab46a6046e1f07d96d66de669359bff4c3d80948a4de3abb2f171a09b5d8999c379fb62244114e218c79805df7d899e5661320ee6721d652b95f09e4dfe69bd67099c73294b17ab574e0b966aa3ab44478965b9dca3cb3b9282945f24ccdd07c638ae25a84a728ca24f87ff49d718121a694be46f3616e27b1041b3c6cd24b9cf775bfc28dfbe0a009048f0599f2d5d6586cfd1e7f7fe69872d08b98f60d28e6af0d49d7f06ad71a7b5c41df261aba5de114022c7288bc265cc17909fdeadc3d7b256d7ab3b96e40f857060f16b54a6bb7248ee571f87ace5ee39eab412706cf52fa711468b21ea129c3f44bceb429fcc1a0ac2aa87b9365077dcfcfa9a1b32a0a09699197c20019a66cbd0a897feab3706c23123b888ada643d4560082033e31596b0483578968e3c9593ebd97141c228a42fc7645f92171c120aabca36657683fd7c72fcb87217f124d6fabc52f1d221d8410b47b0ad4bd944bf4085365e9b52a53911ab4ee142c5a1ebbe034c9d98c538c066f2dc0acf372eb2397dcac765055123e0ba19be22b18c886bf0f7490abe9fde91ffa62e059962bd134be8501cb5b715a744b1398e2c4c7e8afe72e189dda0654296afa1c1f99ab7d800fa40f72a758625c833b6fc7b7d42250522b456e1e7de815350c36c9cb2f4d1c9cb99109f89b456c559463f11b8b58247809b17a4ed4912bd0a47a529f1364d6dc593ea7f3eb98962078ac90e5012ee1c7b4b9ed5a8c7a9c0231b4ce425693faab64fa0f3482a04d4be2e06ee5d103694d288810a1a7f4d1e908dd82dd2016a064ece5cd67ef1dd5f4cda728fc6f1ccdd949dd8f775d862621507248ef4c83ae274969d19c7ddb02a4e8a1ab2b7aa539a442b22735ceedeefe60a1059dfaaa0979ce8d5387b5a047841fd9749b88ca91216b02d7926408a01916b7781bb7167528ccdb9a486d173437a5ba3e552c8674dff2cc9b21054e0e4f86b61b8723fca58ceef4413bffae9e9be79c5b9788f5449811ce78be9bc7a86375a670197baaef751beabcba0aa6c7c33f1cd702cb78ec39fa1f17d9da733d6abf2b80f9c51ac8f6f664b24edc53a7c9525c3016bd05c67272375fe816b2b121f2de68b885a0fd8f8b8c6c342237b632f6414a3eb3480f5f42106c5812e9bfd4e8c8dea8d08525d9aa1da7c7c2ee7ff3d31b79b211dd01e304a8ffc83a89a59f3b1e2ef5e969b6d90bea7e161066f25622fad914bff52bacd2807093dda1838b529ee57f718b374ce2841b924a42457867547a6edcb8412d85f11796742bf640b5819a9546357df778c332af5983c4373a95d9c58b52dba445eee92e6911824f0c534e7a5934d9eac9b7f6fec22002fc53a3003a3304217f567b47cd326edc5f48eb1f46bb20d1e10e72239afc9769344590cf48902aba5405b7d4baa31a912ab398a2f2d3f037614bb56a89244ece50f3a1e058d274f1e70f944eb8a305be91e561e5eb843d057a81f4deb84a6335ec81ca964cdae5f318d4e9aaea2c477cc279c00c698bcfe4b8e04c09079d8f3f5438d9d45a00f50d2f9b245c8c68eebf247e25ba8d26f8b95b21ac9ceb50c0aa2e4bdc032024db216", 0xee0}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac437", 0x1a}], 0x2, &(0x7f0000000f40)=[@ip_tos_u8={{0x11, 0x29, 0x39}}, @ip_retopts={{0x38, 0x0, 0x7, {[@ssrr={0x89, 0x27, 0x6d, [@remote, @loopback, @private=0xa010101, @multicast2, @loopback, @broadcast, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x20, 0x2000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'syzkaller0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x200000000000000) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x840, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x7c, &(0x7f00000000c0)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a001e00014002020a600e41b0000900ac00060411000000160012000a0003000248035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000200)={'macsec0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}}) gettid() r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c30000000000000095"], &(0x7f0000000080)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='xprtrdma_marshal_failed\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 425.892829ms ago: executing program 1 (id=3443): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0401020028000b05d25a806f8c6394f90824fc600d00", 0x16}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b03d25a806c8c6f94f90624fc601000127a0a000600093582c137153e", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 212.152018ms ago: executing program 0 (id=3444): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@ifindex, 0x1e, 0x1, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@map=0x1, r0, 0x2f, 0x0, 0x0, @link_fd=r1, r2}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 0s ago: executing program 0 (id=3445): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000000)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYRES16=r0, @ANYRES16, @ANYRES64], &(0x7f0000000380)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000580)=""/210, 0x0, 0x0, '\x00', 0x0, 0x20, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffd40, 0x0, 0x0, 0x10, 0x6}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003f000b12d25a80648c2594f90324fc60100c084002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7f10}}], 0x18}, 0x0) r7 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r7, &(0x7f0000001600)={&(0x7f0000001b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x80, 0x0}, 0x20000000) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x8002, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x2, 0xa, 0xffffff42, 0x526, 0xffffffffffffffff, 0x2, '\x00', 0x0, r4, 0x1, 0x3, 0x4, 0x8}, 0xfffffffffffffec4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000001400)='percpu_alloc_percpu\x00', r10}, 0x10) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xb5, 0x0, 0x2, 0x2, 0x0, 0x0, 0x20102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x8, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r3) socket$kcm(0x10, 0x3, 0x10) kernel console output (not intermixed with test programs): netdevsim1 netdevsim3: renamed from eth3 [ 574.411288][T13579] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2516'. [ 574.654723][T13574] netlink: 'syz.0.2515': attribute type 29 has an invalid length. [ 574.862160][T13574] netlink: 'syz.0.2515': attribute type 29 has an invalid length. [ 574.904742][T13578] netlink: 'syz.0.2515': attribute type 29 has an invalid length. [ 574.972171][T13587] netlink: 'syz.0.2515': attribute type 29 has an invalid length. [ 575.011823][T13590] netlink: 'syz.0.2515': attribute type 29 has an invalid length. [ 575.093893][T13574] netlink: 'syz.0.2515': attribute type 29 has an invalid length. [ 575.129351][T13595] netlink: 'syz.2.2520': attribute type 29 has an invalid length. [ 575.183397][T13595] netlink: 'syz.2.2520': attribute type 29 has an invalid length. [ 575.318639][T13244] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 575.367808][T13244] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 575.462632][T13235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 575.506747][T13244] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 575.561145][T13244] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 575.645378][T13235] 8021q: adding VLAN 0 to HW filter on device team0 [ 575.737812][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.745028][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 575.777694][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.785008][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 575.891297][T13617] netlink: 15231 bytes leftover after parsing attributes in process `syz.0.2525'. [ 576.195231][T13244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 576.250344][T13630] FAULT_INJECTION: forcing a failure. [ 576.250344][T13630] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 576.275555][T13244] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.304631][T13630] CPU: 1 PID: 13630 Comm: syz.0.2528 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 576.314846][T13630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 576.324942][T13630] Call Trace: [ 576.328251][T13630] [ 576.331207][T13630] dump_stack_lvl+0x241/0x360 [ 576.335922][T13630] ? __pfx_dump_stack_lvl+0x10/0x10 [ 576.341158][T13630] ? __pfx__printk+0x10/0x10 [ 576.345812][T13630] ? __pfx_lock_release+0x10/0x10 [ 576.351150][T13630] should_fail_ex+0x3b0/0x4e0 [ 576.355880][T13630] _copy_from_user+0x2f/0xe0 [ 576.360508][T13630] ____sys_sendmsg+0x2e4/0x7d0 [ 576.365302][T13630] ? __pfx_____sys_sendmsg+0x10/0x10 [ 576.370619][T13630] __sys_sendmsg+0x2b0/0x3a0 [ 576.375228][T13630] ? __pfx___sys_sendmsg+0x10/0x10 [ 576.380355][T13630] ? vfs_write+0x7c4/0xc90 [ 576.384809][T13630] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 576.390980][T13630] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 576.397417][T13630] ? do_syscall_64+0x100/0x230 [ 576.402222][T13630] ? do_syscall_64+0xb6/0x230 [ 576.406929][T13630] do_syscall_64+0xf3/0x230 [ 576.411464][T13630] ? clear_bhb_loop+0x35/0x90 [ 576.416181][T13630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 576.422099][T13630] RIP: 0033:0x7fc58c775bd9 [ 576.426527][T13630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 576.446151][T13630] RSP: 002b:00007fc58c1ff048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 576.454583][T13630] RAX: ffffffffffffffda RBX: 00007fc58c903f60 RCX: 00007fc58c775bd9 [ 576.462559][T13630] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 576.470542][T13630] RBP: 00007fc58c1ff0a0 R08: 0000000000000000 R09: 0000000000000000 [ 576.478514][T13630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 576.486490][T13630] R13: 000000000000000b R14: 00007fc58c903f60 R15: 00007ffc510de7b8 [ 576.494475][T13630] [ 576.545761][T13244] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 576.556505][T13244] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 576.604687][ T929] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.611943][ T929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 576.648779][ T929] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.655980][ T929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 576.901836][T13643] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 576.920432][T13643] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 576.961739][T13643] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 576.983776][T13643] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 577.232898][T13235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 577.269767][T13244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 577.531410][T13235] veth0_vlan: entered promiscuous mode [ 577.632344][T13235] veth1_vlan: entered promiscuous mode [ 577.784219][T13235] veth0_macvtap: entered promiscuous mode [ 577.812228][T13235] veth1_macvtap: entered promiscuous mode [ 578.023861][T13235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 578.052305][T13235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.086684][T13235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 578.126329][T13235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.151427][T13235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 578.207485][T13235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 578.221053][T13235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.232225][T13235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 578.245726][T13235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.259019][T13235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 578.358062][T13235] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.394197][T13235] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.420698][T13235] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.439729][T13235] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.640778][T13244] veth0_vlan: entered promiscuous mode [ 578.762190][T13244] veth1_vlan: entered promiscuous mode [ 578.838750][ T1272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 578.870309][ T1272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 578.949505][T13703] netlink: 26 bytes leftover after parsing attributes in process `syz.2.2543'. [ 578.973431][T13703] nbd: must specify at least one socket [ 579.011800][T13244] veth0_macvtap: entered promiscuous mode [ 579.023813][ T1272] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 579.053281][ T1272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 579.072853][T13244] veth1_macvtap: entered promiscuous mode [ 579.172987][T13244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 579.236272][T13244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.276412][T13244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 579.320985][T13244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.343569][T13244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 579.354904][T13244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.374576][T13722] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.2418'. [ 579.388719][T13244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 579.415950][T13244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 579.441586][T13244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.463166][T13244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 579.486499][T13244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.499386][T13244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 579.520341][T13244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.564174][T13244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 579.763889][T13244] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.799537][T13244] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.826352][T13244] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.840770][T13244] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.205144][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 580.250533][T13749] validate_nla: 22 callbacks suppressed [ 580.250579][T13749] netlink: 'syz.1.2553': attribute type 29 has an invalid length. [ 580.287760][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 580.358952][T13749] netlink: 'syz.1.2553': attribute type 29 has an invalid length. [ 580.394348][T13752] netlink: 'syz.1.2553': attribute type 29 has an invalid length. [ 580.497240][ T1104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 580.507845][T13749] netlink: 'syz.1.2553': attribute type 29 has an invalid length. [ 580.542704][ T1104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 580.625916][T13752] netlink: 'syz.1.2553': attribute type 29 has an invalid length. [ 580.654164][T13749] netlink: 'syz.1.2553': attribute type 29 has an invalid length. [ 582.605283][T13815] netlink: 'syz.3.2565': attribute type 29 has an invalid length. [ 582.657608][T13815] netlink: 'syz.3.2565': attribute type 29 has an invalid length. [ 582.689943][T13820] netlink: 'syz.3.2565': attribute type 29 has an invalid length. [ 582.759782][T13815] netlink: 'syz.3.2565': attribute type 29 has an invalid length. [ 582.796706][T13823] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.2569'. [ 582.998459][T13833] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.2569'. [ 583.060580][T13836] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.2572'. [ 584.109181][T13871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 584.140232][T13871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 584.456911][T13871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 584.475203][T13871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 584.559245][T13878] netlink: 26 bytes leftover after parsing attributes in process `syz.0.2582'. [ 584.576453][T13878] nbd: must specify at least one socket [ 585.182948][T13893] netlink: 16178 bytes leftover after parsing attributes in process `syz.3.2586'. [ 585.360864][T13897] validate_nla: 4 callbacks suppressed [ 585.360885][T13897] netlink: 'syz.1.2587': attribute type 9 has an invalid length. [ 585.395411][T13897] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.2587'. [ 585.597388][T13908] netlink: 'syz.1.2587': attribute type 9 has an invalid length. [ 585.626376][T13908] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.2587'. [ 586.625302][T13937] netlink: 16178 bytes leftover after parsing attributes in process `syz.4.2600'. [ 586.646036][T13935] netlink: 'syz.0.2601': attribute type 29 has an invalid length. [ 586.704075][T13935] netlink: 'syz.0.2601': attribute type 29 has an invalid length. [ 586.764064][T13939] netlink: 'syz.0.2601': attribute type 29 has an invalid length. [ 586.818367][T13944] netlink: 'syz.0.2601': attribute type 29 has an invalid length. [ 586.853468][T13935] netlink: 'syz.0.2601': attribute type 29 has an invalid length. [ 586.898298][T13935] netlink: 'syz.0.2601': attribute type 29 has an invalid length. [ 586.973304][T13946] netlink: 16178 bytes leftover after parsing attributes in process `syz.3.2604'. [ 587.383180][T13958] netlink: 'syz.3.2609': attribute type 9 has an invalid length. [ 587.418298][T13958] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.2609'. [ 587.667104][T13958] netlink: 'syz.3.2609': attribute type 9 has an invalid length. [ 587.702284][T13958] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.2609'. [ 588.412857][T13980] netlink: 26 bytes leftover after parsing attributes in process `syz.2.2615'. [ 588.459352][T13980] nbd: must specify at least one socket [ 588.599793][T13986] netlink: 16178 bytes leftover after parsing attributes in process `syz.4.2616'. [ 589.709798][T14013] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.2627'. [ 590.049035][T14018] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2628'. [ 590.149041][T14014] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.2627'. [ 590.664958][T14032] validate_nla: 16 callbacks suppressed [ 590.664981][T14032] netlink: 'syz.0.2632': attribute type 29 has an invalid length. [ 590.737165][T14032] netlink: 'syz.0.2632': attribute type 29 has an invalid length. [ 590.750804][T14033] netlink: 'syz.0.2632': attribute type 29 has an invalid length. [ 590.800214][T14032] netlink: 'syz.0.2632': attribute type 29 has an invalid length. [ 590.827321][T14032] netlink: 'syz.0.2632': attribute type 29 has an invalid length. [ 590.853602][T14032] netlink: 'syz.0.2632': attribute type 29 has an invalid length. [ 590.932640][T14038] netlink: 'syz.3.2635': attribute type 29 has an invalid length. [ 590.985302][T14038] netlink: 'syz.3.2635': attribute type 29 has an invalid length. [ 591.040956][T14039] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.2633'. [ 591.053081][T14047] netlink: 'syz.3.2635': attribute type 29 has an invalid length. [ 591.194674][T14038] netlink: 'syz.3.2635': attribute type 29 has an invalid length. [ 591.376948][T14053] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.2640'. [ 591.725318][T14062] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2645'. [ 592.449753][T14070] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.2647'. [ 592.623186][T14082] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.2652'. [ 593.311173][T14100] netlink: 10 bytes leftover after parsing attributes in process `syz.0.2659'. [ 593.419099][T14100] 8021q: adding VLAN 0 to HW filter on device team0 [ 593.506108][T14100] bond0: (slave team0): Enslaving as an active interface with an up link [ 593.901668][T14105] IPv6: NLM_F_CREATE should be specified when creating new route [ 594.010425][T14118] netlink: 16178 bytes leftover after parsing attributes in process `syz.4.2665'. [ 595.024233][T14144] netlink: 10 bytes leftover after parsing attributes in process `syz.2.2675'. [ 595.158997][T14144] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.211895][T14144] bond0: (slave team0): Enslaving as an active interface with an up link [ 595.753561][T14163] validate_nla: 33 callbacks suppressed [ 595.753584][T14163] netlink: 'syz.1.2683': attribute type 29 has an invalid length. [ 595.796704][T14163] netlink: 'syz.1.2683': attribute type 29 has an invalid length. [ 595.830650][T14163] netlink: 'syz.1.2683': attribute type 29 has an invalid length. [ 595.862536][T14163] netlink: 'syz.1.2683': attribute type 29 has an invalid length. [ 595.912342][T14163] netlink: 'syz.1.2683': attribute type 29 has an invalid length. [ 595.923934][T14165] netlink: 'syz.3.2684': attribute type 29 has an invalid length. [ 595.936641][T14163] netlink: 'syz.1.2683': attribute type 29 has an invalid length. [ 595.961495][T14163] netlink: 'syz.1.2683': attribute type 29 has an invalid length. [ 596.012935][T14165] netlink: 'syz.3.2684': attribute type 29 has an invalid length. [ 596.073130][T14168] netlink: 'syz.2.2685': attribute type 29 has an invalid length. [ 596.927289][T14186] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.2688'. [ 598.843532][T14231] FAULT_INJECTION: forcing a failure. [ 598.843532][T14231] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 598.892218][T14231] CPU: 0 PID: 14231 Comm: syz.3.2707 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 598.902449][T14231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 598.912539][T14231] Call Trace: [ 598.915826][T14231] [ 598.918769][T14231] dump_stack_lvl+0x241/0x360 [ 598.923467][T14231] ? __pfx_dump_stack_lvl+0x10/0x10 [ 598.928850][T14231] ? __pfx__printk+0x10/0x10 [ 598.933459][T14231] should_fail_ex+0x3b0/0x4e0 [ 598.938158][T14231] prepare_alloc_pages+0x1da/0x5d0 [ 598.943284][T14231] __alloc_pages_noprof+0x166/0x6c0 [ 598.948507][T14231] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 598.954327][T14231] ? __pfx_validate_chain+0x10/0x10 [ 598.959550][T14231] alloc_pages_mpol_noprof+0x3e8/0x680 [ 598.965042][T14231] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 598.971055][T14231] vma_alloc_folio_noprof+0xf3/0x1f0 [ 598.976373][T14231] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 598.982299][T14231] ? do_raw_spin_unlock+0x13c/0x8b0 [ 598.987529][T14231] folio_prealloc+0x31/0x170 [ 598.992134][T14231] do_wp_page+0x11cc/0x5310 [ 598.996674][T14231] ? __pfx_do_wp_page+0x10/0x10 [ 599.001544][T14231] ? __pfx_lock_acquire+0x10/0x10 [ 599.006586][T14231] ? do_raw_spin_lock+0x14f/0x370 [ 599.011673][T14231] handle_pte_fault+0x119a/0x7130 [ 599.016711][T14231] ? trace_call_bpf+0xbc/0x8a0 [ 599.021490][T14231] ? cgroup_rstat_updated+0x13b/0xc60 [ 599.026875][T14231] ? __pfx_trace_call_bpf+0x10/0x10 [ 599.032083][T14231] ? __pfx_validate_chain+0x10/0x10 [ 599.037297][T14231] ? __pfx_cgroup_rstat_updated+0x10/0x10 [ 599.043035][T14231] ? __pfx_handle_pte_fault+0x10/0x10 [ 599.048420][T14231] ? __lock_acquire+0x1346/0x1fd0 [ 599.053488][T14231] ? __pfx_lock_release+0x10/0x10 [ 599.058535][T14231] handle_mm_fault+0x10df/0x1ba0 [ 599.063511][T14231] ? __pfx_handle_mm_fault+0x10/0x10 [ 599.068825][T14231] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 599.075171][T14231] ? lock_mm_and_find_vma+0x9c/0x2f0 [ 599.080467][T14231] exc_page_fault+0x2b9/0x8c0 [ 599.085157][T14231] asm_exc_page_fault+0x26/0x30 [ 599.090036][T14231] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 599.095859][T14231] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 599.115469][T14231] RSP: 0018:ffffc9000acd7738 EFLAGS: 00050206 [ 599.121547][T14231] RAX: ffff88805d8c0001 RBX: 00000000200105d0 RCX: 00000000000075d0 [ 599.129529][T14231] RDX: 0000000000000000 RSI: ffff88805d8c8ce8 RDI: 0000000020009000 [ 599.137507][T14231] RBP: ffffc9000acd78b8 R08: ffff88805d8d02b7 R09: 1ffff1100bb1a056 [ 599.145496][T14231] R10: dffffc0000000000 R11: ffffed100bb1a057 R12: dffffc0000000000 [ 599.153474][T14231] R13: 1ffff9200159aefc R14: 00000000000101d0 R15: ffff88805d8c00e8 [ 599.161473][T14231] _copy_to_iter+0x4c0/0x1960 [ 599.166172][T14231] ? __virt_addr_valid+0x183/0x520 [ 599.171316][T14231] ? __pfx__copy_to_iter+0x10/0x10 [ 599.176439][T14231] ? remove_wait_queue+0x33/0x130 [ 599.181488][T14231] ? __virt_addr_valid+0x183/0x520 [ 599.186614][T14231] ? __virt_addr_valid+0x183/0x520 [ 599.191743][T14231] ? __virt_addr_valid+0x44e/0x520 [ 599.196869][T14231] ? __phys_addr_symbol+0x2f/0x70 [ 599.201903][T14231] ? __check_object_size+0x49c/0x900 [ 599.207196][T14231] __skb_datagram_iter+0x10f/0x870 [ 599.212327][T14231] ? __pfx_tipc_wait_for_rcvmsg+0x10/0x10 [ 599.218064][T14231] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 599.223717][T14231] ? __pfx_tipc_sk_anc_data_recv+0x10/0x10 [ 599.229541][T14231] skb_copy_datagram_iter+0xd1/0x250 [ 599.234851][T14231] tipc_recvstream+0x7a8/0xf80 [ 599.239647][T14231] ? __pfx_tipc_recvstream+0x10/0x10 [ 599.244942][T14231] ? aa_sock_msg_perm+0x91/0x160 [ 599.249898][T14231] ? bpf_lsm_socket_recvmsg+0x9/0x10 [ 599.255189][T14231] ? security_socket_recvmsg+0x90/0xb0 [ 599.260676][T14231] ? __pfx_tipc_recvstream+0x10/0x10 [ 599.265973][T14231] sock_recvmsg+0x22f/0x280 [ 599.270489][T14231] ____sys_recvmsg+0x1db/0x470 [ 599.275276][T14231] ? __pfx_____sys_recvmsg+0x10/0x10 [ 599.280600][T14231] __sys_recvmsg+0x2f0/0x3e0 [ 599.285207][T14231] ? __pfx_trace_call_bpf+0x10/0x10 [ 599.290433][T14231] ? __pfx___sys_recvmsg+0x10/0x10 [ 599.295565][T14231] ? perf_trace_run_bpf_submit+0x12d/0x1d0 [ 599.301390][T14231] ? perf_trace_preemptirq_template+0x2d2/0x3f0 [ 599.307650][T14231] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 599.313987][T14231] ? do_syscall_64+0x100/0x230 [ 599.318760][T14231] ? do_syscall_64+0xb6/0x230 [ 599.323446][T14231] do_syscall_64+0xf3/0x230 [ 599.327955][T14231] ? clear_bhb_loop+0x35/0x90 [ 599.332642][T14231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 599.338543][T14231] RIP: 0033:0x7f0261f75bd9 [ 599.342970][T14231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 599.362586][T14231] RSP: 002b:00007f0262df5048 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 599.371010][T14231] RAX: ffffffffffffffda RBX: 00007f0262103f60 RCX: 00007f0261f75bd9 [ 599.379004][T14231] RDX: 0000000000001f00 RSI: 0000000020000500 RDI: 0000000000000008 [ 599.386992][T14231] RBP: 00007f0262df50a0 R08: 0000000000000000 R09: 0000000000000000 [ 599.394991][T14231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 599.402976][T14231] R13: 000000000000000b R14: 00007f0262103f60 R15: 00007ffe214a47d8 [ 599.410973][T14231] [ 599.969814][T14243] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2709'. [ 600.357382][T14250] FAULT_INJECTION: forcing a failure. [ 600.357382][T14250] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 600.430364][T14250] CPU: 1 PID: 14250 Comm: syz.4.2713 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 600.440591][T14250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 600.450674][T14250] Call Trace: [ 600.453980][T14250] [ 600.456955][T14250] dump_stack_lvl+0x241/0x360 [ 600.461692][T14250] ? __pfx_dump_stack_lvl+0x10/0x10 [ 600.467027][T14250] ? __pfx__printk+0x10/0x10 [ 600.471681][T14250] ? __pfx_lock_release+0x10/0x10 [ 600.476778][T14250] should_fail_ex+0x3b0/0x4e0 [ 600.481508][T14250] _copy_from_iter+0x1f6/0x1960 [ 600.486402][T14250] ? __virt_addr_valid+0x183/0x520 [ 600.491558][T14250] ? __pfx_lock_release+0x10/0x10 [ 600.496728][T14250] ? __pfx__copy_from_iter+0x10/0x10 [ 600.502041][T14250] ? __virt_addr_valid+0x183/0x520 [ 600.507195][T14250] ? __virt_addr_valid+0x183/0x520 [ 600.512323][T14250] ? __virt_addr_valid+0x44e/0x520 [ 600.517484][T14250] ? __check_object_size+0x49c/0x900 [ 600.522851][T14250] netlink_sendmsg+0x743/0xcb0 [ 600.527673][T14250] ? __pfx_netlink_sendmsg+0x10/0x10 [ 600.533028][T14250] ? __import_iovec+0x536/0x820 [ 600.537907][T14250] ? aa_sock_msg_perm+0x91/0x160 [ 600.542890][T14250] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 600.548186][T14250] ? security_socket_sendmsg+0x87/0xb0 [ 600.553664][T14250] ? __pfx_netlink_sendmsg+0x10/0x10 [ 600.558980][T14250] __sock_sendmsg+0x221/0x270 [ 600.563675][T14250] ____sys_sendmsg+0x525/0x7d0 [ 600.568467][T14250] ? __pfx_____sys_sendmsg+0x10/0x10 [ 600.573811][T14250] __sys_sendmsg+0x2b0/0x3a0 [ 600.578446][T14250] ? __pfx___sys_sendmsg+0x10/0x10 [ 600.583580][T14250] ? vfs_write+0x7c4/0xc90 [ 600.588043][T14250] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 600.594237][T14250] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 600.600674][T14250] ? do_syscall_64+0x100/0x230 [ 600.605451][T14250] ? do_syscall_64+0xb6/0x230 [ 600.610141][T14250] do_syscall_64+0xf3/0x230 [ 600.614654][T14250] ? clear_bhb_loop+0x35/0x90 [ 600.619363][T14250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.625263][T14250] RIP: 0033:0x7f74f4975bd9 [ 600.629790][T14250] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.649407][T14250] RSP: 002b:00007f74f5721048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 600.657852][T14250] RAX: ffffffffffffffda RBX: 00007f74f4b03f60 RCX: 00007f74f4975bd9 [ 600.665940][T14250] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 600.673930][T14250] RBP: 00007f74f57210a0 R08: 0000000000000000 R09: 0000000000000000 [ 600.681909][T14250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 600.689897][T14250] R13: 000000000000000b R14: 00007f74f4b03f60 R15: 00007ffd0e2b3398 [ 600.697912][T14250] [ 601.103904][T14262] validate_nla: 22 callbacks suppressed [ 601.103929][T14262] netlink: 'syz.2.2717': attribute type 1 has an invalid length. [ 601.181302][T14262] netlink: 'syz.2.2717': attribute type 3 has an invalid length. [ 601.216327][T14262] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2717'. [ 601.807482][T14276] netlink: 'syz.4.2722': attribute type 10 has an invalid length. [ 603.341220][T14313] netlink: 'syz.0.2732': attribute type 9 has an invalid length. [ 603.401448][T14313] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.2732'. [ 604.390522][T14330] netlink: 151496 bytes leftover after parsing attributes in process `syz.0.2732'. [ 606.174804][T14359] syzkaller0: entered promiscuous mode [ 606.203980][T14359] syzkaller0: entered allmulticast mode [ 608.494387][ T5093] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 608.510347][ T5093] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 608.569477][ T5093] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 608.594605][ T5093] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 608.604020][ T5093] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 608.618796][ T5093] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 609.987093][T14368] wg2: entered promiscuous mode [ 609.991997][T14368] wg2: entered allmulticast mode [ 610.361747][T14392] netlink: 'syz.4.2765': attribute type 29 has an invalid length. [ 610.397419][T14395] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.2764'. [ 610.523879][T14392] netlink: 'syz.4.2765': attribute type 29 has an invalid length. [ 610.671672][ T5095] Bluetooth: hci5: command tx timeout [ 610.849578][T14397] netlink: 'syz.4.2765': attribute type 29 has an invalid length. [ 610.877310][T14398] netlink: 'syz.4.2765': attribute type 29 has an invalid length. [ 610.962430][T14392] netlink: 'syz.4.2765': attribute type 29 has an invalid length. [ 610.998484][T14402] netlink: 'syz.4.2765': attribute type 29 has an invalid length. [ 611.024632][T14403] netlink: 'syz.4.2765': attribute type 29 has an invalid length. [ 611.067408][T14379] chnl_net:caif_netlink_parms(): no params data found [ 611.477773][T14420] netlink: 'syz.0.2772': attribute type 1 has an invalid length. [ 611.485563][T14420] netlink: 'syz.0.2772': attribute type 3 has an invalid length. [ 611.675776][T14420] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2772'. [ 611.761093][T14421] netlink: 'syz.4.2771': attribute type 4 has an invalid length. [ 611.875017][T14379] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.886589][T14421] netlink: 88156 bytes leftover after parsing attributes in process `syz.4.2771'. [ 611.962118][T14379] bridge0: port 1(bridge_slave_0) entered disabled state [ 612.026512][T14379] bridge_slave_0: entered allmulticast mode [ 612.112621][T14379] bridge_slave_0: entered promiscuous mode [ 612.205440][T14379] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.256460][T14379] bridge0: port 2(bridge_slave_1) entered disabled state [ 612.296459][T14379] bridge_slave_1: entered allmulticast mode [ 612.303922][T14379] bridge_slave_1: entered promiscuous mode [ 612.396067][T14427] netlink: 209836 bytes leftover after parsing attributes in process `syz.4.2774'. [ 612.594636][T14379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 612.634273][T14379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 612.694347][T14432] netlink: 151496 bytes leftover after parsing attributes in process `syz.4.2774'. [ 612.752148][ T5095] Bluetooth: hci5: command tx timeout [ 612.864787][T14379] team0: Port device team_slave_0 added [ 612.922330][T14379] team0: Port device team_slave_1 added [ 613.088632][T14379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 613.106657][T14379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.180581][T14379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 613.231941][T14379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 613.251682][T14379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.316266][T14379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 613.715461][T14379] hsr_slave_0: entered promiscuous mode [ 613.751050][T14379] hsr_slave_1: entered promiscuous mode [ 613.776818][T14379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 613.807567][T14379] Cannot create hsr debugfs directory [ 614.152716][T14453] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.2779'. [ 614.299515][T14455] netlink: 275 bytes leftover after parsing attributes in process `syz.4.2782'. [ 614.403540][T14455] netlink: 128 bytes leftover after parsing attributes in process `syz.4.2782'. [ 614.436540][T14455] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2782'. [ 614.596057][T14379] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.770526][T14379] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 614.816585][ T5095] Bluetooth: hci5: command tx timeout [ 614.857876][T14464] netlink: 16178 bytes leftover after parsing attributes in process `syz.4.2786'. [ 615.051791][T14379] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.360225][T14379] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.820366][T14379] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 615.890381][T14379] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 615.932537][T14379] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 615.975065][T14379] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 616.340133][T14483] bridge0: port 3(hsr0) entered blocking state [ 616.367319][T14483] bridge0: port 3(hsr0) entered disabled state [ 616.388212][T14483] hsr0: entered allmulticast mode [ 616.411212][T14483] hsr_slave_0: entered allmulticast mode [ 616.426755][T14483] hsr_slave_1: entered allmulticast mode [ 616.468470][T14483] hsr0: entered promiscuous mode [ 616.516476][T14483] bridge0: port 3(hsr0) entered blocking state [ 616.523992][T14483] bridge0: port 3(hsr0) entered forwarding state [ 616.703435][T14379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 616.816055][T14379] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.896687][ T5095] Bluetooth: hci5: command tx timeout [ 616.908834][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.916003][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 616.944378][T14493] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.2796'. [ 616.961441][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.968672][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.207759][T14379] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 617.229143][T14379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 617.940718][T14509] syzkaller0: entered promiscuous mode [ 621.538945][ T5093] Bluetooth: hci2: command 0x0406 tx timeout [ 621.846875][ T5093] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 621.871802][ T5093] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 621.886986][ T5093] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 621.903559][ T5093] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 621.911726][ T5093] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 621.919564][ T5093] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 622.904740][T14558] validate_nla: 19 callbacks suppressed [ 622.904925][T14558] netlink: 'syz.0.2816': attribute type 29 has an invalid length. [ 623.778724][T14558] netlink: 'syz.0.2816': attribute type 29 has an invalid length. [ 623.823089][T14379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 623.869523][T10207] bridge_slave_1: left allmulticast mode [ 623.875261][T10207] bridge_slave_1: left promiscuous mode [ 623.885245][T10207] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.925673][T10207] bridge_slave_0: left allmulticast mode [ 623.949192][ T5095] Bluetooth: hci3: command tx timeout [ 623.958213][T10207] bridge_slave_0: left promiscuous mode [ 623.964024][T10207] bridge0: port 1(bridge_slave_0) entered disabled state [ 624.589360][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.595729][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.286918][T10207] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 625.337017][T10207] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 625.377641][T10207] bond0 (unregistering): Released all slaves [ 626.029751][ T5095] Bluetooth: hci3: command tx timeout [ 626.159582][T14597] FAULT_INJECTION: forcing a failure. [ 626.159582][T14597] name failslab, interval 1, probability 0, space 0, times 0 [ 626.173470][T10207] hsr_slave_0: left promiscuous mode [ 626.180032][T14597] CPU: 0 PID: 14597 Comm: syz.4.2829 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 626.190262][T14597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 626.200344][T14597] Call Trace: [ 626.203664][T14597] [ 626.206623][T14597] dump_stack_lvl+0x241/0x360 [ 626.211343][T14597] ? __pfx_dump_stack_lvl+0x10/0x10 [ 626.216574][T14597] ? __pfx__printk+0x10/0x10 [ 626.221204][T14597] ? __pfx___might_resched+0x10/0x10 [ 626.226540][T14597] should_fail_ex+0x3b0/0x4e0 [ 626.231272][T14597] ? sk_prot_alloc+0xe0/0x210 [ 626.235987][T14597] should_failslab+0x9/0x20 [ 626.240522][T14597] __kmalloc_noprof+0xd8/0x400 [ 626.245330][T14597] sk_prot_alloc+0xe0/0x210 [ 626.249875][T14597] ? sk_alloc+0x26/0x370 [ 626.254158][T14597] sk_alloc+0x38/0x370 [ 626.258268][T14597] ? bpf_test_init+0x15a/0x180 [ 626.263246][T14597] ? bpf_ctx_init+0x162/0x1b0 [ 626.267966][T14597] bpf_prog_test_run_skb+0x3bd/0x1820 [ 626.273380][T14597] ? __pfx_lock_release+0x10/0x10 [ 626.278459][T14597] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 626.284344][T14597] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 626.290184][T14597] bpf_prog_test_run+0x33a/0x3b0 [ 626.295220][T14597] __sys_bpf+0x48d/0x810 [ 626.299478][T14597] ? __pfx___sys_bpf+0x10/0x10 [ 626.304268][T14597] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 626.310289][T14597] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 626.316646][T14597] ? do_syscall_64+0x100/0x230 [ 626.321433][T14597] __x64_sys_bpf+0x7c/0x90 [ 626.325878][T14597] do_syscall_64+0xf3/0x230 [ 626.330392][T14597] ? clear_bhb_loop+0x35/0x90 [ 626.335085][T14597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.340992][T14597] RIP: 0033:0x7f74f4975bd9 [ 626.345413][T14597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 626.365030][T14597] RSP: 002b:00007f74f5721048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 626.373457][T14597] RAX: ffffffffffffffda RBX: 00007f74f4b03f60 RCX: 00007f74f4975bd9 [ 626.381466][T14597] RDX: 000000000000004c RSI: 00000000200002c0 RDI: 000000000000000a [ 626.389464][T14597] RBP: 00007f74f57210a0 R08: 0000000000000000 R09: 0000000000000000 [ 626.397457][T14597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 626.405468][T14597] R13: 000000000000000b R14: 00007f74f4b03f60 R15: 00007ffd0e2b3398 [ 626.413488][T14597] [ 626.447094][T10207] hsr_slave_1: left promiscuous mode [ 626.511065][T10207] veth1_macvtap: left promiscuous mode [ 626.526312][T10207] veth0_macvtap: left promiscuous mode [ 626.532045][T10207] veth1_vlan: left promiscuous mode [ 626.561073][T10207] veth0_vlan: left promiscuous mode [ 627.187272][T14604] netlink: 'syz.4.2832': attribute type 29 has an invalid length. [ 628.022522][T10207] team0 (unregistering): Port device team_slave_1 removed [ 628.071054][T10207] team0 (unregistering): Port device team_slave_0 removed [ 628.106852][ T5095] Bluetooth: hci3: command tx timeout [ 628.615603][T14604] netlink: 'syz.4.2832': attribute type 29 has an invalid length. [ 628.784925][T14379] veth0_vlan: entered promiscuous mode [ 628.865928][T14379] veth1_vlan: entered promiscuous mode [ 629.022818][T14379] veth0_macvtap: entered promiscuous mode [ 629.052209][T14379] veth1_macvtap: entered promiscuous mode [ 629.142024][T14553] chnl_net:caif_netlink_parms(): no params data found [ 629.811308][T14621] netlink: 'syz.0.2836': attribute type 1 has an invalid length. [ 629.844783][T14379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 629.860631][T14621] netlink: 'syz.0.2836': attribute type 3 has an invalid length. [ 629.892402][T14379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.944299][T14379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 629.969696][T14621] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2836'. [ 629.980650][T14379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.997763][T14379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.012225][T14379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.039442][T14379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.099414][T14379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.131791][T14379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.169585][T14379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.187106][ T5095] Bluetooth: hci3: command tx timeout [ 630.215356][T14629] netlink: 'syz.4.2838': attribute type 29 has an invalid length. [ 630.228316][T14379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.248771][T14379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.265007][T14379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.298858][T14379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.355740][T14629] netlink: 'syz.4.2838': attribute type 29 has an invalid length. [ 630.404571][T14630] netlink: 'syz.4.2838': attribute type 29 has an invalid length. [ 630.423875][T14553] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.434254][T14553] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.449623][T14553] bridge_slave_0: entered allmulticast mode [ 630.467060][T14553] bridge_slave_0: entered promiscuous mode [ 630.483134][T14379] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.494259][T14379] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.509853][T14379] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.519888][T14379] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.539248][T14634] netlink: 'syz.4.2838': attribute type 29 has an invalid length. [ 630.559984][T14553] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.567386][T14553] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.584891][T14553] bridge_slave_1: entered allmulticast mode [ 630.605834][T14553] bridge_slave_1: entered promiscuous mode [ 630.745827][T14629] netlink: 'syz.4.2838': attribute type 29 has an invalid length. [ 630.801691][T14553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 630.855558][T14553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 630.874609][T14630] netlink: 'syz.4.2838': attribute type 29 has an invalid length. [ 630.931918][T14639] FAULT_INJECTION: forcing a failure. [ 630.931918][T14639] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 630.975146][T14639] CPU: 0 PID: 14639 Comm: syz.0.2841 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 630.985367][T14639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 630.995461][T14639] Call Trace: [ 630.998780][T14639] [ 631.001740][T14639] dump_stack_lvl+0x241/0x360 [ 631.006464][T14639] ? __pfx_dump_stack_lvl+0x10/0x10 [ 631.011474][T14641] netlink: 'syz.4.2842': attribute type 29 has an invalid length. [ 631.011689][T14639] ? __pfx__printk+0x10/0x10 [ 631.024104][T14639] ? __pfx_lock_release+0x10/0x10 [ 631.029172][T14639] should_fail_ex+0x3b0/0x4e0 [ 631.033890][T14639] _copy_from_iter+0x1f6/0x1960 [ 631.038761][T14639] ? __virt_addr_valid+0x183/0x520 [ 631.043918][T14639] ? __pfx_lock_release+0x10/0x10 [ 631.048972][T14639] ? __pfx__copy_from_iter+0x10/0x10 [ 631.054301][T14639] ? __virt_addr_valid+0x183/0x520 [ 631.059441][T14639] ? __virt_addr_valid+0x183/0x520 [ 631.064597][T14639] ? __virt_addr_valid+0x44e/0x520 [ 631.069742][T14639] ? __check_object_size+0x49c/0x900 [ 631.075046][T14639] netlink_sendmsg+0x743/0xcb0 [ 631.079858][T14639] ? __pfx_netlink_sendmsg+0x10/0x10 [ 631.085167][T14639] ? __import_iovec+0x536/0x820 [ 631.090057][T14639] ? aa_sock_msg_perm+0x91/0x160 [ 631.095016][T14639] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 631.100313][T14639] ? security_socket_sendmsg+0x87/0xb0 [ 631.105804][T14639] ? __pfx_netlink_sendmsg+0x10/0x10 [ 631.111105][T14639] __sock_sendmsg+0x221/0x270 [ 631.115805][T14639] ____sys_sendmsg+0x525/0x7d0 [ 631.120611][T14639] ? __pfx_____sys_sendmsg+0x10/0x10 [ 631.125927][T14639] __sys_sendmsg+0x2b0/0x3a0 [ 631.130532][T14639] ? __pfx___sys_sendmsg+0x10/0x10 [ 631.135653][T14639] ? vfs_write+0x7c4/0xc90 [ 631.140119][T14639] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 631.146462][T14639] ? do_syscall_64+0x100/0x230 [ 631.151237][T14639] ? do_syscall_64+0xb6/0x230 [ 631.155923][T14639] do_syscall_64+0xf3/0x230 [ 631.160438][T14639] ? clear_bhb_loop+0x35/0x90 [ 631.165150][T14639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 631.171055][T14639] RIP: 0033:0x7fc58c775bd9 [ 631.175482][T14639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 631.195095][T14639] RSP: 002b:00007fc58c1de048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 631.203519][T14639] RAX: ffffffffffffffda RBX: 00007fc58c904038 RCX: 00007fc58c775bd9 [ 631.211500][T14639] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 631.219484][T14639] RBP: 00007fc58c1de0a0 R08: 0000000000000000 R09: 0000000000000000 [ 631.227469][T14639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 631.235459][T14639] R13: 000000000000006e R14: 00007fc58c904038 R15: 00007ffc510de7b8 [ 631.243454][T14639] [ 631.294509][T14553] team0: Port device team_slave_0 added [ 631.313566][T14553] team0: Port device team_slave_1 added [ 631.451080][ T1272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.459008][T14553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 631.459029][T14553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 631.459058][T14553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 631.461451][T14553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 631.501873][ T1272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 631.529782][T14553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 631.569919][T14553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 631.761025][T14553] hsr_slave_0: entered promiscuous mode [ 631.791606][T14553] hsr_slave_1: entered promiscuous mode [ 631.805745][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.842674][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 632.329948][T14553] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.533933][T14553] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.886960][T14553] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.076536][T14553] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.423196][T14553] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 633.454418][T14553] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 633.516889][T14681] netlink: 731 bytes leftover after parsing attributes in process `syz.1.2856'. [ 633.552018][T14553] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 633.575394][T14553] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 633.615498][T14681] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.2856'. [ 633.892300][T14553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 633.930442][T14553] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.954411][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.961733][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.004107][ T5143] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.011368][ T5143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.670957][T14553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 634.913753][T14553] veth0_vlan: entered promiscuous mode [ 634.934112][T14553] veth1_vlan: entered promiscuous mode [ 635.054366][T14553] veth0_macvtap: entered promiscuous mode [ 635.124678][T14553] veth1_macvtap: entered promiscuous mode [ 635.189218][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 635.249704][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.270932][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 635.282710][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.283784][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 635.293261][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 635.312020][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.315881][ T5093] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 635.323479][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 635.351244][ T5093] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 635.378638][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 635.409497][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.420237][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 635.446432][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 635.448166][T14719] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.2869'. [ 635.468107][T14553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 635.494181][T14714] netlink: 731 bytes leftover after parsing attributes in process `syz.0.2869'. [ 635.575144][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 635.606318][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.636228][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 635.656190][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.676211][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 635.697028][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.724769][T14553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 635.745642][T14553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.768617][T14553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 635.820305][T14553] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.876515][T14553] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.906552][T14553] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.915318][T14553] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.369327][T10207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.422167][T10207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.606234][ T146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.614217][ T146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 637.127550][T14717] chnl_net:caif_netlink_parms(): no params data found [ 637.593381][ T5093] Bluetooth: hci2: command tx timeout [ 638.073793][T14717] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.114832][T14717] bridge0: port 1(bridge_slave_0) entered disabled state [ 638.177209][T14717] bridge_slave_0: entered allmulticast mode [ 638.207830][T14717] bridge_slave_0: entered promiscuous mode [ 638.231518][T14717] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.281563][T14717] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.311990][T14717] bridge_slave_1: entered allmulticast mode [ 638.338356][T14717] bridge_slave_1: entered promiscuous mode [ 638.559164][T14717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 638.599258][T14717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 638.838701][T14717] team0: Port device team_slave_0 added [ 638.875038][T14717] team0: Port device team_slave_1 added [ 639.120108][T14804] validate_nla: 12 callbacks suppressed [ 639.120127][T14804] netlink: 'syz.0.2900': attribute type 2 has an invalid length. [ 639.186270][T14803] netlink: 'syz.0.2900': attribute type 2 has an invalid length. [ 639.247243][T14717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 639.254258][T14717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 639.356656][T14717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 639.386368][T14717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 639.430462][T14717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 639.544570][T14717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 639.618046][ T5093] Bluetooth: hci2: command tx timeout [ 639.936106][T14821] sit0: entered allmulticast mode [ 640.253158][ T29] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.295354][T14717] hsr_slave_0: entered promiscuous mode [ 640.313435][T14717] hsr_slave_1: entered promiscuous mode [ 640.320278][T14717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 640.329277][T14717] Cannot create hsr debugfs directory [ 640.492185][ T29] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.036094][ T29] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.269670][ T29] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.393832][T14859] netlink: 'syz.0.2923': attribute type 29 has an invalid length. [ 641.507574][T14859] netlink: 'syz.0.2923': attribute type 29 has an invalid length. [ 641.577263][T14866] netlink: 'syz.0.2923': attribute type 29 has an invalid length. [ 641.599507][T14874] netlink: 'syz.0.2923': attribute type 29 has an invalid length. [ 641.686398][T14866] netlink: 'syz.0.2923': attribute type 29 has an invalid length. [ 641.696489][ T5093] Bluetooth: hci2: command tx timeout [ 641.746545][T14871] netlink: 'syz.4.2928': attribute type 10 has an invalid length. [ 641.941106][T14871] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 641.957519][T14859] netlink: 'syz.0.2923': attribute type 29 has an invalid length. [ 642.291199][ T29] bridge_slave_1: left allmulticast mode [ 642.310446][ T29] bridge_slave_1: left promiscuous mode [ 642.311243][T14900] netlink: 'syz.4.2938': attribute type 29 has an invalid length. [ 642.320255][ T29] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.349703][ T29] bridge_slave_0: left allmulticast mode [ 642.355492][ T29] bridge_slave_0: left promiscuous mode [ 642.362632][ T29] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.234311][ T29] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 643.254684][ T29] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 643.266343][ T29] bond0 (unregistering): Released all slaves [ 643.799153][ T5093] Bluetooth: hci2: command tx timeout [ 643.965499][T14935] netlink: 15162 bytes leftover after parsing attributes in process `syz.4.2947'. [ 644.224557][T14950] FAULT_INJECTION: forcing a failure. [ 644.224557][T14950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 644.263495][T14950] CPU: 0 PID: 14950 Comm: syz.2.2951 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 644.273717][T14950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 644.283809][T14950] Call Trace: [ 644.287144][T14950] [ 644.290110][T14950] dump_stack_lvl+0x241/0x360 [ 644.294824][T14950] ? __pfx_dump_stack_lvl+0x10/0x10 [ 644.300055][T14950] ? __pfx__printk+0x10/0x10 [ 644.304687][T14950] ? __pfx_lock_release+0x10/0x10 [ 644.309755][T14950] ? trace_call_bpf+0x613/0x8a0 [ 644.314660][T14950] should_fail_ex+0x3b0/0x4e0 [ 644.319471][T14950] _copy_from_user+0x2f/0xe0 [ 644.324098][T14950] __sys_bpf+0x1a4/0x810 [ 644.328408][T14950] ? __pfx___sys_bpf+0x10/0x10 [ 644.333235][T14950] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 644.339345][T14950] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 644.345714][T14950] ? do_syscall_64+0x100/0x230 [ 644.350536][T14950] __x64_sys_bpf+0x7c/0x90 [ 644.355015][T14950] do_syscall_64+0xf3/0x230 [ 644.359572][T14950] ? clear_bhb_loop+0x35/0x90 [ 644.364307][T14950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 644.370239][T14950] RIP: 0033:0x7f74c7775bd9 [ 644.374690][T14950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 644.394340][T14950] RSP: 002b:00007f74c8543048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 644.402773][T14950] RAX: ffffffffffffffda RBX: 00007f74c7903f60 RCX: 00007f74c7775bd9 [ 644.410765][T14950] RDX: 0000000000000090 RSI: 0000000020000440 RDI: 0000000000000005 [ 644.418779][T14950] RBP: 00007f74c85430a0 R08: 0000000000000000 R09: 0000000000000000 [ 644.426780][T14950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 644.434772][T14950] R13: 000000000000000b R14: 00007f74c7903f60 R15: 00007ffc08152d78 [ 644.442851][T14950] [ 644.497988][ T29] hsr_slave_0: left promiscuous mode [ 644.510756][ T29] hsr_slave_1: left promiscuous mode [ 644.564564][ T29] veth1_macvtap: left promiscuous mode [ 644.572537][ T29] veth0_macvtap: left promiscuous mode [ 644.582110][ T29] veth1_vlan: left promiscuous mode [ 644.598451][ T29] veth0_vlan: left promiscuous mode [ 645.283310][ T29] team0 (unregistering): Port device team_slave_1 removed [ 645.322859][ T29] team0 (unregistering): Port device team_slave_0 removed [ 645.910872][T14717] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 645.979474][T14717] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 646.056390][T14977] validate_nla: 8 callbacks suppressed [ 646.056437][T14977] netlink: 'syz.2.2962': attribute type 29 has an invalid length. [ 646.103441][T14717] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 646.541631][T14717] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 646.632749][T14977] netlink: 'syz.2.2962': attribute type 29 has an invalid length. [ 646.651633][T14982] netlink: 'syz.2.2962': attribute type 29 has an invalid length. [ 646.688103][T14977] netlink: 'syz.2.2962': attribute type 29 has an invalid length. [ 646.708837][T14994] netlink: 'syz.2.2962': attribute type 29 has an invalid length. [ 646.761611][T14990] netlink: 'syz.2.2962': attribute type 29 has an invalid length. [ 647.163587][T14717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 647.210425][T14717] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.302869][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.310103][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.385553][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.392798][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.826020][T15027] netlink: 'syz.4.2976': attribute type 10 has an invalid length. [ 647.853497][T15027] veth1_macvtap: left promiscuous mode [ 647.895914][T15027] bridge0: port 4(macsec0) entered blocking state [ 647.951990][T15039] netlink: 'syz.0.2979': attribute type 29 has an invalid length. [ 647.955718][T15027] bridge0: port 4(macsec0) entered disabled state [ 647.975712][T15027] macsec0: entered allmulticast mode [ 647.984319][T15027] macsec0: entered promiscuous mode [ 648.010716][T15039] netlink: 'syz.0.2979': attribute type 29 has an invalid length. [ 648.048715][T15045] netlink: 'syz.0.2979': attribute type 29 has an invalid length. [ 648.239096][T14717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 648.394510][T14717] veth0_vlan: entered promiscuous mode [ 648.453818][T14717] veth1_vlan: entered promiscuous mode [ 648.564238][T15065] netlink: 5 bytes leftover after parsing attributes in process `syz.4.2989'. [ 648.591577][T14717] veth0_macvtap: entered promiscuous mode [ 648.648383][T14717] veth1_macvtap: entered promiscuous mode [ 648.747240][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 648.776271][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.808713][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 648.852979][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.875538][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 648.912275][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.930766][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 648.945321][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.964299][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 648.986312][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.027717][T14717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 649.080276][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.126312][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.155972][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.167865][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.188427][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.205824][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.224768][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.235862][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.254918][T14717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.274518][T14717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.302540][T14717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 649.335047][T14717] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.354086][T14717] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.363734][T14717] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.378730][T14717] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.564311][T15091] netlink: 3068 bytes leftover after parsing attributes in process `syz.1.2996'. [ 649.586599][T15091] netlink: 193756 bytes leftover after parsing attributes in process `syz.1.2996'. [ 649.736257][ T1104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 649.744702][ T1104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 649.878172][ T1104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 649.886466][ T1104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 650.236890][T15106] veth1_macvtap: left promiscuous mode [ 650.296486][T15106] netlink: 168 bytes leftover after parsing attributes in process `syz.0.3002'. [ 650.501542][T15119] FAULT_INJECTION: forcing a failure. [ 650.501542][T15119] name failslab, interval 1, probability 0, space 0, times 0 [ 650.596361][T15119] CPU: 0 PID: 15119 Comm: syz.0.3009 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 650.606625][T15119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 650.616737][T15119] Call Trace: [ 650.620038][T15119] [ 650.623003][T15119] dump_stack_lvl+0x241/0x360 [ 650.627713][T15119] ? __pfx_dump_stack_lvl+0x10/0x10 [ 650.632937][T15119] ? __pfx__printk+0x10/0x10 [ 650.637556][T15119] ? ref_tracker_alloc+0x332/0x490 [ 650.642705][T15119] should_fail_ex+0x3b0/0x4e0 [ 650.647417][T15119] ? skb_clone+0x20c/0x390 [ 650.651859][T15119] should_failslab+0x9/0x20 [ 650.656379][T15119] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 650.661779][T15119] skb_clone+0x20c/0x390 [ 650.666054][T15119] __netlink_deliver_tap+0x3cc/0x7c0 [ 650.671403][T15119] ? netlink_deliver_tap+0x2e/0x1b0 [ 650.676647][T15119] netlink_deliver_tap+0x19d/0x1b0 [ 650.681809][T15119] netlink_unicast+0x7b8/0x980 [ 650.686648][T15119] ? __pfx_netlink_unicast+0x10/0x10 [ 650.691953][T15119] ? __virt_addr_valid+0x183/0x520 [ 650.697100][T15119] ? __check_object_size+0x49c/0x900 [ 650.702401][T15119] ? bpf_lsm_netlink_send+0x9/0x10 [ 650.707539][T15119] netlink_sendmsg+0x8db/0xcb0 [ 650.712351][T15119] ? __pfx_netlink_sendmsg+0x10/0x10 [ 650.717667][T15119] ? __import_iovec+0x536/0x820 [ 650.722533][T15119] ? aa_sock_msg_perm+0x91/0x160 [ 650.727506][T15119] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 650.732820][T15119] ? security_socket_sendmsg+0x87/0xb0 [ 650.738305][T15119] ? __pfx_netlink_sendmsg+0x10/0x10 [ 650.743613][T15119] __sock_sendmsg+0x221/0x270 [ 650.748321][T15119] ____sys_sendmsg+0x525/0x7d0 [ 650.753169][T15119] ? __pfx_____sys_sendmsg+0x10/0x10 [ 650.758542][T15119] __sys_sendmsg+0x2b0/0x3a0 [ 650.763193][T15119] ? __pfx___sys_sendmsg+0x10/0x10 [ 650.768337][T15119] ? vfs_write+0x7c4/0xc90 [ 650.772918][T15119] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 650.779151][T15119] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 650.785498][T15119] ? do_syscall_64+0x100/0x230 [ 650.790287][T15119] ? do_syscall_64+0xb6/0x230 [ 650.795039][T15119] do_syscall_64+0xf3/0x230 [ 650.799563][T15119] ? clear_bhb_loop+0x35/0x90 [ 650.804277][T15119] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 650.810202][T15119] RIP: 0033:0x7fc58c775bd9 [ 650.814674][T15119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 650.834317][T15119] RSP: 002b:00007fc58c1ff048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 650.842776][T15119] RAX: ffffffffffffffda RBX: 00007fc58c903f60 RCX: 00007fc58c775bd9 [ 650.850765][T15119] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 650.858770][T15119] RBP: 00007fc58c1ff0a0 R08: 0000000000000000 R09: 0000000000000000 [ 650.866761][T15119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 650.874747][T15119] R13: 000000000000000b R14: 00007fc58c903f60 R15: 00007ffc510de7b8 [ 650.882792][T15119] [ 650.969346][T15119] netlink: 3068 bytes leftover after parsing attributes in process `syz.0.3009'. [ 651.062816][T15119] netlink: 193500 bytes leftover after parsing attributes in process `syz.0.3009'. [ 651.437562][T15136] validate_nla: 27 callbacks suppressed [ 651.437602][T15136] netlink: 'syz.2.3015': attribute type 29 has an invalid length. [ 651.534525][T15136] netlink: 'syz.2.3015': attribute type 29 has an invalid length. [ 651.566065][T15136] netlink: 'syz.2.3015': attribute type 29 has an invalid length. [ 651.594103][T15136] netlink: 'syz.2.3015': attribute type 29 has an invalid length. [ 651.641187][T15136] netlink: 'syz.2.3015': attribute type 29 has an invalid length. [ 651.671011][T15136] netlink: 'syz.2.3015': attribute type 29 has an invalid length. [ 651.681400][T15139] netlink: 'syz.0.3017': attribute type 29 has an invalid length. [ 651.714499][T15139] netlink: 'syz.0.3017': attribute type 29 has an invalid length. [ 651.740619][T15142] netlink: 'syz.0.3017': attribute type 29 has an invalid length. [ 651.783102][T15139] netlink: 'syz.0.3017': attribute type 29 has an invalid length. [ 652.036324][T15149] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3019'. [ 652.571935][T15167] veth1_macvtap: left promiscuous mode [ 652.611545][T15167] bridge0: port 3(macsec0) entered blocking state [ 652.656377][T15167] bridge0: port 3(macsec0) entered disabled state [ 652.663118][T15167] macsec0: entered allmulticast mode [ 652.705454][T15167] macsec0: entered promiscuous mode [ 653.680165][T15188] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3033'. [ 654.291519][T15198] FAULT_INJECTION: forcing a failure. [ 654.291519][T15198] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 654.328554][T15198] CPU: 1 PID: 15198 Comm: syz.0.3037 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 654.338764][T15198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 654.348852][T15198] Call Trace: [ 654.352155][T15198] [ 654.355094][T15198] dump_stack_lvl+0x241/0x360 [ 654.359791][T15198] ? __pfx_dump_stack_lvl+0x10/0x10 [ 654.365008][T15198] ? __pfx__printk+0x10/0x10 [ 654.369622][T15198] ? __pfx_lock_release+0x10/0x10 [ 654.374746][T15198] ? __lock_acquire+0x1346/0x1fd0 [ 654.379790][T15198] should_fail_ex+0x3b0/0x4e0 [ 654.384493][T15198] _copy_from_user+0x2f/0xe0 [ 654.389101][T15198] kstrtouint_from_user+0xc6/0x190 [ 654.394235][T15198] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 654.399976][T15198] ? __pfx_lock_acquire+0x10/0x10 [ 654.405023][T15198] proc_fail_nth_write+0xaa/0x2d0 [ 654.410060][T15198] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 654.415964][T15198] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 654.421613][T15198] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 654.427254][T15198] vfs_write+0x2a2/0xc90 [ 654.431536][T15198] ? __pfx_vfs_write+0x10/0x10 [ 654.436320][T15198] ? __fget_files+0x29/0x470 [ 654.440939][T15198] ? __fget_files+0x3f6/0x470 [ 654.445657][T15198] ksys_write+0x1a0/0x2c0 [ 654.450012][T15198] ? __pfx_ksys_write+0x10/0x10 [ 654.454874][T15198] ? do_syscall_64+0x100/0x230 [ 654.459645][T15198] ? do_syscall_64+0xb6/0x230 [ 654.464332][T15198] do_syscall_64+0xf3/0x230 [ 654.468846][T15198] ? clear_bhb_loop+0x35/0x90 [ 654.473540][T15198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 654.479448][T15198] RIP: 0033:0x7fc58c77475f [ 654.483866][T15198] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 654.503482][T15198] RSP: 002b:00007fc58c1ff040 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 654.511911][T15198] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc58c77475f [ 654.519888][T15198] RDX: 0000000000000001 RSI: 00007fc58c1ff0b0 RDI: 0000000000000004 [ 654.527863][T15198] RBP: 00007fc58c1ff0a0 R08: 0000000000000000 R09: 0000000000000000 [ 654.535860][T15198] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 654.543866][T15198] R13: 000000000000000b R14: 00007fc58c903f60 R15: 00007ffc510de7b8 [ 654.551878][T15198] [ 655.280355][T15219] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.3046'. [ 656.405447][T15257] netlink: 763 bytes leftover after parsing attributes in process `syz.2.3062'. [ 656.494569][T15257] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3062'. [ 656.761451][T15261] validate_nla: 56 callbacks suppressed [ 656.761509][T15261] netlink: 'syz.1.3065': attribute type 4 has an invalid length. [ 656.795611][T15261] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3065'. [ 656.841013][T15266] netlink: 'syz.2.3067': attribute type 29 has an invalid length. [ 656.917195][T15270] netlink: 'syz.3.3069': attribute type 29 has an invalid length. [ 657.455640][T15261] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 657.479331][T15266] netlink: 'syz.2.3067': attribute type 29 has an invalid length. [ 657.496681][T15270] netlink: 'syz.3.3069': attribute type 29 has an invalid length. [ 657.505902][T15275] netlink: 'syz.3.3069': attribute type 29 has an invalid length. [ 657.525081][T15272] netlink: 'syz.2.3067': attribute type 29 has an invalid length. [ 657.539652][T15278] netlink: 'syz.3.3069': attribute type 29 has an invalid length. [ 657.553251][T15276] netlink: 'syz.2.3067': attribute type 29 has an invalid length. [ 657.592141][T15281] netlink: 'syz.3.3069': attribute type 29 has an invalid length. [ 658.044069][T15296] netlink: 5 bytes leftover after parsing attributes in process `syz.1.3076'. [ 658.839535][T15305] netlink: 763 bytes leftover after parsing attributes in process `syz.3.3077'. [ 658.890595][T15307] netlink: 763 bytes leftover after parsing attributes in process `syz.2.3078'. [ 658.986053][T15305] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3077'. [ 659.074253][T15307] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3078'. [ 660.019965][T15343] netlink: 763 bytes leftover after parsing attributes in process `syz.0.3092'. [ 660.628547][T15347] FAULT_INJECTION: forcing a failure. [ 660.628547][T15347] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 660.666440][T15347] CPU: 1 PID: 15347 Comm: syz.4.3093 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 660.676667][T15347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 660.686766][T15347] Call Trace: [ 660.690082][T15347] [ 660.693062][T15347] dump_stack_lvl+0x241/0x360 [ 660.697777][T15347] ? __pfx_dump_stack_lvl+0x10/0x10 [ 660.702992][T15347] ? __pfx__printk+0x10/0x10 [ 660.707613][T15347] ? __pfx_lock_release+0x10/0x10 [ 660.712654][T15347] should_fail_ex+0x3b0/0x4e0 [ 660.717358][T15347] _copy_from_user+0x2f/0xe0 [ 660.721960][T15347] copy_msghdr_from_user+0xae/0x680 [ 660.727176][T15347] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 660.733004][T15347] __sys_sendmsg+0x23d/0x3a0 [ 660.737612][T15347] ? __pfx___sys_sendmsg+0x10/0x10 [ 660.742734][T15347] ? vfs_write+0x7c4/0xc90 [ 660.747197][T15347] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 660.753532][T15347] ? do_syscall_64+0x100/0x230 [ 660.758310][T15347] ? do_syscall_64+0xb6/0x230 [ 660.762993][T15347] do_syscall_64+0xf3/0x230 [ 660.767509][T15347] ? clear_bhb_loop+0x35/0x90 [ 660.772197][T15347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 660.778115][T15347] RIP: 0033:0x7f74f4975bd9 [ 660.782540][T15347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 660.802156][T15347] RSP: 002b:00007f74f5700048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 660.810580][T15347] RAX: ffffffffffffffda RBX: 00007f74f4b04038 RCX: 00007f74f4975bd9 [ 660.818565][T15347] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 660.826547][T15347] RBP: 00007f74f57000a0 R08: 0000000000000000 R09: 0000000000000000 [ 660.834526][T15347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 660.842508][T15347] R13: 000000000000006e R14: 00007f74f4b04038 R15: 00007ffd0e2b3398 [ 660.850499][T15347] [ 661.084700][T15351] __nla_validate_parse: 1 callbacks suppressed [ 661.084746][T15351] netlink: 763 bytes leftover after parsing attributes in process `syz.0.3094'. [ 661.284290][T15357] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.3094'. [ 661.537832][T15365] bridge0: port 3(hsr0) entered disabled state [ 661.544280][T15365] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.552133][T15365] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.666039][T15372] macsec0: left allmulticast mode [ 661.672117][T15372] macsec0: left promiscuous mode [ 661.769271][T15372] bridge0: port 4(macsec0) entered disabled state [ 661.811073][T15372] hsr0: left allmulticast mode [ 661.828637][T15372] hsr_slave_0: left allmulticast mode [ 661.844428][T15372] hsr_slave_1: left allmulticast mode [ 661.852443][T15372] hsr0: left promiscuous mode [ 661.888952][T15372] bridge0: port 3(hsr0) entered disabled state [ 661.917408][T15372] bridge_slave_1: left allmulticast mode [ 661.923126][T15372] bridge_slave_1: left promiscuous mode [ 661.936931][T15372] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.972712][T15372] bridge_slave_0: left allmulticast mode [ 661.994672][T15372] bridge_slave_0: left promiscuous mode [ 662.067177][T15372] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.069721][T15376] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3104'. [ 666.207447][T15400] validate_nla: 16 callbacks suppressed [ 666.207471][T15400] netlink: 'syz.0.3114': attribute type 29 has an invalid length. [ 666.227064][T15401] netlink: 'syz.4.3113': attribute type 29 has an invalid length. [ 666.257449][T15401] netlink: 'syz.4.3113': attribute type 29 has an invalid length. [ 666.276523][T15400] netlink: 'syz.0.3114': attribute type 29 has an invalid length. [ 666.294736][T15400] netlink: 'syz.0.3114': attribute type 29 has an invalid length. [ 666.313328][T15401] netlink: 'syz.4.3113': attribute type 29 has an invalid length. [ 666.326942][T15400] netlink: 'syz.0.3114': attribute type 29 has an invalid length. [ 666.344679][T15401] netlink: 'syz.4.3113': attribute type 29 has an invalid length. [ 666.362562][T15401] netlink: 'syz.4.3113': attribute type 29 has an invalid length. [ 666.376606][T15400] netlink: 'syz.0.3114': attribute type 29 has an invalid length. [ 667.689265][T15459] netlink: 5 bytes leftover after parsing attributes in process `syz.4.3138'. [ 668.417590][T15466] netlink: 140 bytes leftover after parsing attributes in process `syz.0.3137'. [ 670.242089][T15495] netlink: 'syz.3.3148': attribute type 11 has an invalid length. [ 670.275302][T15495] netlink: 128512 bytes leftover after parsing attributes in process `syz.3.3148'. [ 671.795306][T15550] validate_nla: 35 callbacks suppressed [ 671.795328][T15550] netlink: 'syz.0.3165': attribute type 29 has an invalid length. [ 671.837149][T15550] netlink: 'syz.0.3165': attribute type 29 has an invalid length. [ 671.869049][T15550] netlink: 'syz.0.3165': attribute type 29 has an invalid length. [ 671.911396][T15550] netlink: 'syz.0.3165': attribute type 29 has an invalid length. [ 671.937682][T15550] netlink: 'syz.0.3165': attribute type 29 has an invalid length. [ 671.976514][T15550] netlink: 'syz.0.3165': attribute type 29 has an invalid length. [ 672.206049][T15559] FAULT_INJECTION: forcing a failure. [ 672.206049][T15559] name failslab, interval 1, probability 0, space 0, times 0 [ 672.253547][T15559] CPU: 0 PID: 15559 Comm: syz.3.3168 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 672.263793][T15559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 672.273901][T15559] Call Trace: [ 672.277227][T15559] [ 672.280203][T15559] dump_stack_lvl+0x241/0x360 [ 672.284949][T15559] ? __pfx_dump_stack_lvl+0x10/0x10 [ 672.290242][T15559] ? __pfx__printk+0x10/0x10 [ 672.294914][T15559] ? ref_tracker_alloc+0x332/0x490 [ 672.300108][T15559] should_fail_ex+0x3b0/0x4e0 [ 672.304862][T15559] ? skb_clone+0x20c/0x390 [ 672.309339][T15559] should_failslab+0x9/0x20 [ 672.313902][T15559] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 672.319339][T15559] skb_clone+0x20c/0x390 [ 672.323651][T15559] __netlink_deliver_tap+0x3cc/0x7c0 [ 672.329021][T15559] ? netlink_deliver_tap+0x2e/0x1b0 [ 672.334272][T15559] netlink_deliver_tap+0x19d/0x1b0 [ 672.339441][T15559] netlink_unicast+0x7b8/0x980 [ 672.344279][T15559] ? __pfx_netlink_unicast+0x10/0x10 [ 672.349621][T15559] ? __virt_addr_valid+0x183/0x520 [ 672.354794][T15559] ? __check_object_size+0x49c/0x900 [ 672.360143][T15559] ? bpf_lsm_netlink_send+0x9/0x10 [ 672.365315][T15559] netlink_sendmsg+0x8db/0xcb0 [ 672.370181][T15559] ? __pfx_netlink_sendmsg+0x10/0x10 [ 672.375543][T15559] ? __import_iovec+0x536/0x820 [ 672.380437][T15559] ? aa_sock_msg_perm+0x91/0x160 [ 672.385438][T15559] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 672.390774][T15559] ? security_socket_sendmsg+0x87/0xb0 [ 672.396302][T15559] ? __pfx_netlink_sendmsg+0x10/0x10 [ 672.401651][T15559] __sock_sendmsg+0x221/0x270 [ 672.406417][T15559] ____sys_sendmsg+0x525/0x7d0 [ 672.411256][T15559] ? __pfx_____sys_sendmsg+0x10/0x10 [ 672.416630][T15559] __sys_sendmsg+0x2b0/0x3a0 [ 672.421282][T15559] ? __pfx___sys_sendmsg+0x10/0x10 [ 672.426456][T15559] ? vfs_write+0x7c4/0xc90 [ 672.431008][T15559] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 672.437218][T15559] ? do_syscall_64+0xb6/0x230 [ 672.441969][T15559] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 672.448355][T15559] ? do_syscall_64+0x100/0x230 [ 672.453184][T15559] ? do_syscall_64+0xb6/0x230 [ 672.457921][T15559] do_syscall_64+0xf3/0x230 [ 672.462464][T15559] ? clear_bhb_loop+0x35/0x90 [ 672.467185][T15559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 672.473098][T15559] RIP: 0033:0x7f4ab9175bd9 [ 672.477543][T15559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 672.497186][T15559] RSP: 002b:00007f4aba007048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 672.505627][T15559] RAX: ffffffffffffffda RBX: 00007f4ab9303f60 RCX: 00007f4ab9175bd9 [ 672.513638][T15559] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 672.521669][T15559] RBP: 00007f4aba0070a0 R08: 0000000000000000 R09: 0000000000000000 [ 672.529674][T15559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 672.537676][T15559] R13: 000000000000000b R14: 00007f4ab9303f60 R15: 00007ffc2f695a68 [ 672.545702][T15559] [ 672.596609][T15559] netlink: 'syz.3.3168': attribute type 9 has an invalid length. [ 672.617253][T15559] netlink: 399 bytes leftover after parsing attributes in process `syz.3.3168'. [ 672.728692][T15566] netlink: 'syz.0.3170': attribute type 9 has an invalid length. [ 672.736976][T15566] netlink: 402 bytes leftover after parsing attributes in process `syz.0.3170'. [ 672.980610][T15575] bridge0: port 3(hsr0) entered disabled state [ 672.987157][T15575] bridge0: port 2(bridge_slave_1) entered disabled state [ 672.994995][T15575] bridge0: port 1(bridge_slave_0) entered disabled state [ 673.087032][T15580] hsr0: left allmulticast mode [ 673.116445][T15580] hsr_slave_0: left allmulticast mode [ 673.134296][T15580] hsr_slave_1: left allmulticast mode [ 673.192960][T15580] hsr0: left promiscuous mode [ 673.237044][T15580] bridge0: port 3(hsr0) entered disabled state [ 673.261691][T15580] bridge_slave_1: left allmulticast mode [ 673.273289][T15571] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.3173'. [ 673.286493][T15580] bridge_slave_1: left promiscuous mode [ 673.302927][T15580] bridge0: port 2(bridge_slave_1) entered disabled state [ 673.339307][T15580] bridge_slave_0: left allmulticast mode [ 673.361957][T15580] bridge_slave_0: left promiscuous mode [ 673.379247][T15580] bridge0: port 1(bridge_slave_0) entered disabled state [ 673.410492][T15588] netlink: 'syz.3.3179': attribute type 29 has an invalid length. [ 673.603342][T15588] netlink: 'syz.3.3179': attribute type 29 has an invalid length. [ 675.134635][T15629] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.3193'. [ 675.166739][T15629] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.3193'. [ 675.421770][T15634] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3195'. [ 675.666811][T15643] macsec0 (unregistering): left allmulticast mode [ 675.694165][T15643] macsec0 (unregistering): left promiscuous mode [ 675.710034][T15643] bridge0: port 3(macsec0) entered disabled state [ 675.844284][T15653] netlink: 5 bytes leftover after parsing attributes in process `syz.4.3204'. [ 677.170368][T15694] validate_nla: 36 callbacks suppressed [ 677.170392][T15694] netlink: 'syz.2.3217': attribute type 28 has an invalid length. [ 677.314130][T15699] netlink: 'syz.3.3216': attribute type 29 has an invalid length. [ 677.348598][T15699] netlink: 'syz.3.3216': attribute type 29 has an invalid length. [ 677.408045][T15699] netlink: 'syz.3.3216': attribute type 29 has an invalid length. [ 677.532758][T15687] netlink: 'syz.3.3216': attribute type 29 has an invalid length. [ 677.579727][T15687] netlink: 'syz.3.3216': attribute type 29 has an invalid length. [ 677.692894][T15728] netlink: 'syz.0.3219': attribute type 29 has an invalid length. [ 677.763349][T15728] netlink: 'syz.0.3219': attribute type 29 has an invalid length. [ 677.842698][T15731] netlink: 'syz.0.3219': attribute type 29 has an invalid length. [ 677.886935][T15730] netlink: 'syz.0.3219': attribute type 29 has an invalid length. [ 677.899147][T15729] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3220'. [ 678.784646][T15757] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3228'. [ 679.376499][T15764] bridge0: port 1(bridge_slave_0) entered disabled state [ 680.904267][T15801] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3243'. [ 681.122004][T15802] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3244'. [ 682.011084][T15810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3246'. [ 682.234601][T15810] validate_nla: 18 callbacks suppressed [ 682.234626][T15810] netlink: 'syz.1.3246': attribute type 29 has an invalid length. [ 682.276309][T15810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3246'. [ 682.484407][T15814] : renamed from ipvlan1 [ 682.618372][T15816] netlink: 'syz.3.3248': attribute type 10 has an invalid length. [ 682.657861][T15816] veth1_macvtap: left promiscuous mode [ 682.976870][ T5095] Bluetooth: hci4: command 0x0406 tx timeout [ 683.367161][T15832] netlink: 'syz.2.3252': attribute type 9 has an invalid length. [ 683.375030][T15832] netlink: 61951 bytes leftover after parsing attributes in process `syz.2.3252'. [ 683.895761][T15846] netlink: 'syz.1.3258': attribute type 12 has an invalid length. [ 683.934366][T15846] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3258'. [ 684.079605][T15855] netlink: 'syz.3.3260': attribute type 29 has an invalid length. [ 684.079642][T15855] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3260'. [ 684.174913][T15855] netlink: 'syz.3.3260': attribute type 29 has an invalid length. [ 684.217011][T15855] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3260'. [ 684.614444][T15868] netlink: 'syz.3.3263': attribute type 29 has an invalid length. [ 684.643441][T15868] netlink: 'syz.3.3263': attribute type 29 has an invalid length. [ 684.681549][T15868] netlink: 'syz.3.3263': attribute type 29 has an invalid length. [ 684.849812][T15872] netlink: 'syz.1.3265': attribute type 29 has an invalid length. [ 685.116507][T15883] netlink: 48859 bytes leftover after parsing attributes in process `syz.4.3266'. [ 685.852126][T15903] netlink: 5 bytes leftover after parsing attributes in process `syz.3.3276'. [ 685.879024][T15906] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3275'. [ 685.914464][T15906] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3275'. [ 685.995935][T15893] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.3272'. [ 686.062886][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.063020][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.369070][T15919] netlink: 10 bytes leftover after parsing attributes in process `syz.0.3278'. [ 688.438308][T15961] __nla_validate_parse: 2 callbacks suppressed [ 688.438334][T15961] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.3292'. [ 688.506357][T15966] validate_nla: 19 callbacks suppressed [ 688.506384][T15966] netlink: 'syz.4.3293': attribute type 29 has an invalid length. [ 688.990052][T15966] netlink: 'syz.4.3293': attribute type 29 has an invalid length. [ 689.014734][T15967] netlink: 'syz.4.3293': attribute type 29 has an invalid length. [ 689.030084][T15968] netlink: 'syz.4.3293': attribute type 29 has an invalid length. [ 689.102234][T15969] netlink: 'syz.4.3293': attribute type 29 has an invalid length. [ 689.132458][T15970] netlink: 'syz.4.3293': attribute type 29 has an invalid length. [ 689.481031][T15981] netlink: 'syz.4.3297': attribute type 29 has an invalid length. [ 689.540971][T15981] netlink: 'syz.4.3297': attribute type 29 has an invalid length. [ 689.597227][T15984] netlink: 'syz.4.3297': attribute type 29 has an invalid length. [ 689.657232][T15981] netlink: 'syz.4.3297': attribute type 29 has an invalid length. [ 691.095895][T16005] FAULT_INJECTION: forcing a failure. [ 691.095895][T16005] name failslab, interval 1, probability 0, space 0, times 0 [ 691.130154][T16005] CPU: 1 PID: 16005 Comm: syz.1.3305 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 691.140406][T16005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 691.150493][T16005] Call Trace: [ 691.153798][T16005] [ 691.156755][T16005] dump_stack_lvl+0x241/0x360 [ 691.161474][T16005] ? __pfx_dump_stack_lvl+0x10/0x10 [ 691.166709][T16005] ? __pfx__printk+0x10/0x10 [ 691.171333][T16005] ? __pfx___might_resched+0x10/0x10 [ 691.176670][T16005] ? validate_chain+0x11e/0x5900 [ 691.181670][T16005] should_fail_ex+0x3b0/0x4e0 [ 691.186396][T16005] should_failslab+0x9/0x20 [ 691.191019][T16005] kmalloc_node_trace_noprof+0x74/0x300 [ 691.196621][T16005] ? __get_vm_area_node+0x113/0x270 [ 691.201860][T16005] __get_vm_area_node+0x113/0x270 [ 691.206924][T16005] __vmalloc_node_range_noprof+0x3bc/0x1460 [ 691.212862][T16005] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 691.218476][T16005] ? mark_lock+0x9a/0x350 [ 691.222862][T16005] ? aa_get_newest_label+0xff/0x6f0 [ 691.228233][T16005] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 691.234603][T16005] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 691.240176][T16005] __vmalloc_noprof+0x79/0x90 [ 691.244896][T16005] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 691.250473][T16005] bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 691.255875][T16005] ? bpf_prog_alloc+0x28/0x1b0 [ 691.260674][T16005] bpf_prog_alloc+0x3a/0x1b0 [ 691.265296][T16005] bpf_prog_load+0x7f7/0x20f0 [ 691.270023][T16005] ? __pfx_bpf_prog_load+0x10/0x10 [ 691.275167][T16005] ? __pfx___might_resched+0x10/0x10 [ 691.280507][T16005] ? __might_fault+0xc6/0x120 [ 691.285215][T16005] ? bpf_lsm_bpf+0x9/0x10 [ 691.289583][T16005] ? security_bpf+0x87/0xb0 [ 691.294133][T16005] __sys_bpf+0x4ee/0x810 [ 691.298515][T16005] ? __pfx___sys_bpf+0x10/0x10 [ 691.303337][T16005] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 691.309349][T16005] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 691.315722][T16005] ? do_syscall_64+0x100/0x230 [ 691.320523][T16005] __x64_sys_bpf+0x7c/0x90 [ 691.324974][T16005] do_syscall_64+0xf3/0x230 [ 691.329506][T16005] ? clear_bhb_loop+0x35/0x90 [ 691.334218][T16005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 691.340143][T16005] RIP: 0033:0x7f8285175bd9 [ 691.344599][T16005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 691.364235][T16005] RSP: 002b:00007f828600e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 691.372687][T16005] RAX: ffffffffffffffda RBX: 00007f8285303f60 RCX: 00007f8285175bd9 [ 691.380686][T16005] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 691.388694][T16005] RBP: 00007f828600e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 691.396750][T16005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 691.404787][T16005] R13: 000000000000000b R14: 00007f8285303f60 R15: 00007fff4ad767d8 [ 691.412820][T16005] [ 691.477263][T16005] syz.1.3305: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 691.499993][T15723] bridge_slave_1: left allmulticast mode [ 691.505677][T15723] bridge_slave_1: left promiscuous mode [ 691.526424][T15723] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.567175][T15723] bridge_slave_0: left allmulticast mode [ 691.572888][T15723] bridge_slave_0: left promiscuous mode [ 691.597178][T16005] CPU: 1 PID: 16005 Comm: syz.1.3305 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 691.607389][T16005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 691.617478][T16005] Call Trace: [ 691.620793][T16005] [ 691.623758][T16005] dump_stack_lvl+0x241/0x360 [ 691.628486][T16005] ? __pfx_dump_stack_lvl+0x10/0x10 [ 691.633727][T16005] ? __pfx__printk+0x10/0x10 [ 691.638356][T16005] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 691.644820][T16005] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 691.651370][T16005] warn_alloc+0x278/0x410 [ 691.655752][T16005] ? __pfx_warn_alloc+0x10/0x10 [ 691.660652][T16005] ? __get_vm_area_node+0x113/0x270 [ 691.665907][T16005] ? __get_vm_area_node+0x261/0x270 [ 691.671156][T16005] __vmalloc_node_range_noprof+0x3e0/0x1460 [ 691.677090][T16005] ? mark_lock+0x9a/0x350 [ 691.681480][T16005] ? aa_get_newest_label+0xff/0x6f0 [ 691.686742][T16005] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 691.693135][T16005] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 691.698715][T16005] __vmalloc_noprof+0x79/0x90 [ 691.703446][T16005] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 691.709039][T16005] bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 691.714453][T16005] ? bpf_prog_alloc+0x28/0x1b0 [ 691.719251][T16005] bpf_prog_alloc+0x3a/0x1b0 [ 691.723875][T16005] bpf_prog_load+0x7f7/0x20f0 [ 691.728601][T16005] ? __pfx_bpf_prog_load+0x10/0x10 [ 691.733742][T16005] ? __pfx___might_resched+0x10/0x10 [ 691.739084][T16005] ? __might_fault+0xc6/0x120 [ 691.743797][T16005] ? bpf_lsm_bpf+0x9/0x10 [ 691.748163][T16005] ? security_bpf+0x87/0xb0 [ 691.752712][T16005] __sys_bpf+0x4ee/0x810 [ 691.756998][T16005] ? __pfx___sys_bpf+0x10/0x10 [ 691.761815][T16005] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 691.767844][T16005] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 691.774203][T16005] ? do_syscall_64+0x100/0x230 [ 691.779001][T16005] __x64_sys_bpf+0x7c/0x90 [ 691.783454][T16005] do_syscall_64+0xf3/0x230 [ 691.788019][T16005] ? clear_bhb_loop+0x35/0x90 [ 691.792753][T16005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 691.798694][T16005] RIP: 0033:0x7f8285175bd9 [ 691.803157][T16005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 691.822795][T16005] RSP: 002b:00007f828600e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 691.831259][T16005] RAX: ffffffffffffffda RBX: 00007f8285303f60 RCX: 00007f8285175bd9 [ 691.839261][T16005] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 691.847265][T16005] RBP: 00007f828600e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 691.855267][T16005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 691.863273][T16005] R13: 000000000000000b R14: 00007f8285303f60 R15: 00007fff4ad767d8 [ 691.871377][T16005] [ 691.886369][T15723] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.984191][T16005] Mem-Info: [ 691.987408][T16005] active_anon:3956 inactive_anon:0 isolated_anon:0 [ 691.987408][T16005] active_file:21664 inactive_file:38432 isolated_file:0 [ 691.987408][T16005] unevictable:768 dirty:219 writeback:0 [ 691.987408][T16005] slab_reclaimable:9315 slab_unreclaimable:103376 [ 691.987408][T16005] mapped:13775 shmem:1255 pagetables:681 [ 691.987408][T16005] sec_pagetables:0 bounce:0 [ 691.987408][T16005] kernel_misc_reclaimable:0 [ 691.987408][T16005] free:1323031 free_pcp:2812 free_cma:0 [ 692.292620][T16005] Node 0 active_anon:15992kB inactive_anon:0kB active_file:86656kB inactive_file:153664kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:59144kB dirty:884kB writeback:0kB shmem:3496kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10888kB pagetables:2852kB sec_pagetables:0kB all_unreclaimable? no [ 692.345392][T16005] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 692.377553][T16005] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 692.446252][T16005] lowmem_reserve[]: 0 2571 2571 0 0 [ 692.451576][T16005] Node 0 DMA32 free:1328200kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:15952kB inactive_anon:0kB active_file:86656kB inactive_file:153352kB unevictable:1536kB writepending:884kB present:3129332kB managed:2659880kB mlocked:0kB bounce:0kB free_pcp:4520kB local_pcp:876kB free_cma:0kB [ 692.505678][T16005] lowmem_reserve[]: 0 0 0 0 0 [ 692.511088][T16005] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:312kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 692.569722][T16005] lowmem_reserve[]: 0 0 0 0 0 [ 692.574566][T16005] Node 1 Normal free:3945568kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:3776kB local_pcp:0kB free_cma:0kB [ 692.612989][T16005] lowmem_reserve[]: 0 0 0 0 0 [ 692.618396][T16005] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 692.632386][T16005] Node 0 DMA32: 4*4kB (UME) 688*8kB (ME) 1047*16kB (ME) 542*32kB (UME) 298*64kB (UME) 386*128kB (UME) 550*256kB (UME) 236*512kB (UME) 53*1024kB (UM) 18*2048kB (UME) 206*4096kB (UM) = 1304640kB [ 692.652510][T16005] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 692.667002][T16005] Node 1 Normal: 6*4kB (U) 10*8kB (U) 9*16kB (U) 7*32kB (U) 3*64kB (UM) 0*128kB 2*256kB (UM) 2*512kB (UM) 1*1024kB (U) 1*2048kB (U) 962*4096kB (UM) = 3945624kB [ 692.684065][T16005] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 692.706710][T16005] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 692.716748][T16005] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 692.739697][T16005] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 692.748261][T16020] netlink: 156 bytes leftover after parsing attributes in process `syz.2.3310'. [ 692.819473][T16005] 61354 total pagecache pages [ 692.824216][T16005] 0 pages in swap cache [ 692.841783][T16005] Free swap = 124996kB [ 692.845990][T16005] Total swap = 124996kB [ 692.868586][T16005] 2097051 pages RAM [ 692.872433][T16005] 0 pages HighMem/MovableOnly [ 692.877931][T16005] 400871 pages reserved [ 692.882203][T16005] 0 pages cma reserved [ 693.293337][T15723] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 693.312341][T15723] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 693.333477][T15723] bond0 (unregistering): (slave team0): Releasing backup interface [ 693.354192][T15723] bond0 (unregistering): Released all slaves [ 693.571316][T16033] validate_nla: 10 callbacks suppressed [ 693.571340][T16033] netlink: 'syz.0.3313': attribute type 3 has an invalid length. [ 693.627443][T16033] netlink: 130984 bytes leftover after parsing attributes in process `syz.0.3313'. [ 693.718898][T16044] netlink: 4595 bytes leftover after parsing attributes in process `syz.2.3316'. [ 694.014507][T15723] hsr_slave_0: left promiscuous mode [ 694.081965][T15723] hsr_slave_1: left promiscuous mode [ 694.106811][T15723] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 694.144780][T15723] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 694.208146][T15723] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 694.226041][T15723] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 694.327407][T16070] netlink: 'syz.0.3323': attribute type 29 has an invalid length. [ 694.343336][T15723] veth1_macvtap: left promiscuous mode [ 694.356593][T15723] veth1_vlan: left promiscuous mode [ 694.361980][T15723] veth0_vlan: left promiscuous mode [ 694.464651][T16075] netlink: 'syz.4.3324': attribute type 29 has an invalid length. [ 695.273253][T15723] team0 (unregistering): Port device team_slave_1 removed [ 695.338484][T15723] team0 (unregistering): Port device team_slave_0 removed [ 695.886316][T16070] netlink: 'syz.0.3323': attribute type 29 has an invalid length. [ 695.897992][T16075] netlink: 'syz.4.3324': attribute type 29 has an invalid length. [ 696.099498][T16091] FAULT_INJECTION: forcing a failure. [ 696.099498][T16091] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 696.177598][T16091] CPU: 0 PID: 16091 Comm: syz.3.3327 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 696.187818][T16091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 696.197906][T16091] Call Trace: [ 696.201211][T16091] [ 696.204172][T16091] dump_stack_lvl+0x241/0x360 [ 696.208980][T16091] ? __pfx_dump_stack_lvl+0x10/0x10 [ 696.214220][T16091] ? __pfx__printk+0x10/0x10 [ 696.218853][T16091] ? __pfx_lock_release+0x10/0x10 [ 696.223940][T16091] should_fail_ex+0x3b0/0x4e0 [ 696.228662][T16091] _copy_from_user+0x2f/0xe0 [ 696.233271][T16091] __sys_bpf+0x1a4/0x810 [ 696.237631][T16091] ? __pfx___sys_bpf+0x10/0x10 [ 696.242416][T16091] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 696.248435][T16091] __x64_sys_bpf+0x7c/0x90 [ 696.252868][T16091] do_syscall_64+0xf3/0x230 [ 696.257391][T16091] ? clear_bhb_loop+0x35/0x90 [ 696.262077][T16091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 696.268007][T16091] RIP: 0033:0x7f4ab9175bd9 [ 696.272432][T16091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 696.292049][T16091] RSP: 002b:00007f4aba007048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 696.300482][T16091] RAX: ffffffffffffffda RBX: 00007f4ab9303f60 RCX: 00007f4ab9175bd9 [ 696.308474][T16091] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 000000000000000a [ 696.316466][T16091] RBP: 00007f4aba0070a0 R08: 0000000000000000 R09: 0000000000000000 [ 696.324449][T16091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 696.332432][T16091] R13: 000000000000000b R14: 00007f4ab9303f60 R15: 00007ffc2f695a68 [ 696.340433][T16091] [ 696.666886][T16113] netlink: 'syz.4.3334': attribute type 7 has an invalid length. [ 696.674689][T16113] netlink: 140 bytes leftover after parsing attributes in process `syz.4.3334'. [ 696.848105][T16120] netlink: 'syz.2.3336': attribute type 1 has an invalid length. [ 696.928395][T16120] netlink: 5 bytes leftover after parsing attributes in process `syz.2.3336'. [ 696.950677][T16124] netlink: 'syz.1.3337': attribute type 29 has an invalid length. [ 697.004387][T16124] netlink: 'syz.1.3337': attribute type 29 has an invalid length. [ 697.063837][T16128] netlink: 'syz.4.3338': attribute type 9 has an invalid length. [ 697.124276][T16128] netlink: 371 bytes leftover after parsing attributes in process `syz.4.3338'. [ 697.737547][T16151] FAULT_INJECTION: forcing a failure. [ 697.737547][T16151] name failslab, interval 1, probability 0, space 0, times 0 [ 697.756365][T16151] CPU: 0 PID: 16151 Comm: syz.1.3345 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 697.766579][T16151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 697.776757][T16151] Call Trace: [ 697.780063][T16151] [ 697.783044][T16151] dump_stack_lvl+0x241/0x360 [ 697.787777][T16151] ? __pfx_dump_stack_lvl+0x10/0x10 [ 697.792999][T16151] ? __pfx__printk+0x10/0x10 [ 697.797621][T16151] should_fail_ex+0x3b0/0x4e0 [ 697.802331][T16151] ? security_file_alloc+0x28/0x130 [ 697.807577][T16151] should_failslab+0x9/0x20 [ 697.812100][T16151] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 697.817506][T16151] security_file_alloc+0x28/0x130 [ 697.822667][T16151] init_file+0x99/0x200 [ 697.826855][T16151] alloc_empty_file+0xb8/0x1d0 [ 697.831639][T16151] alloc_file_pseudo+0x1da/0x290 [ 697.836605][T16151] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 697.842071][T16151] ? put_pid+0xc8/0x120 [ 697.846254][T16151] ? init_peercred+0x264/0x2c0 [ 697.851033][T16151] sock_alloc_file+0xb8/0x290 [ 697.855724][T16151] __sys_socketpair+0x4f9/0x720 [ 697.860592][T16151] ? __pfx___sys_socketpair+0x10/0x10 [ 697.865982][T16151] __x64_sys_socketpair+0x9b/0xb0 [ 697.871021][T16151] do_syscall_64+0xf3/0x230 [ 697.875534][T16151] ? clear_bhb_loop+0x35/0x90 [ 697.880235][T16151] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 697.886156][T16151] RIP: 0033:0x7f8285175bd9 [ 697.890580][T16151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 697.910194][T16151] RSP: 002b:00007f828600e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 697.918618][T16151] RAX: ffffffffffffffda RBX: 00007f8285303f60 RCX: 00007f8285175bd9 [ 697.926598][T16151] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 697.934570][T16151] RBP: 00007f828600e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 697.942547][T16151] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 697.950523][T16151] R13: 000000000000000b R14: 00007f8285303f60 R15: 00007fff4ad767d8 [ 697.958523][T16151] [ 698.473900][T16164] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.3349'. [ 698.570235][T16169] netlink: 2 bytes leftover after parsing attributes in process `syz.1.3351'. [ 699.195641][T16181] validate_nla: 13 callbacks suppressed [ 699.195686][T16181] netlink: 'syz.4.3355': attribute type 29 has an invalid length. [ 699.269242][T16181] netlink: 'syz.4.3355': attribute type 29 has an invalid length. [ 699.374179][T16182] netlink: 'syz.4.3355': attribute type 29 has an invalid length. [ 699.428436][T16183] netlink: 'syz.4.3355': attribute type 29 has an invalid length. [ 699.461031][T16186] netlink: 'syz.4.3355': attribute type 29 has an invalid length. [ 699.477570][T16181] netlink: 'syz.4.3355': attribute type 29 has an invalid length. [ 699.838027][T16191] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3358'. [ 700.509382][T16207] netlink: 2 bytes leftover after parsing attributes in process `syz.0.3363'. [ 700.527506][T16209] netlink: 'syz.4.3365': attribute type 29 has an invalid length. [ 701.004881][T16209] netlink: 'syz.4.3365': attribute type 29 has an invalid length. [ 701.022511][T16210] netlink: 'syz.4.3365': attribute type 29 has an invalid length. [ 701.035162][T16212] netlink: 'syz.4.3365': attribute type 29 has an invalid length. [ 701.366923][T16226] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3368'. [ 701.415464][T16226] caif0: entered promiscuous mode [ 701.426382][T16226] caif0: entered allmulticast mode [ 701.431550][T16226] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 701.731541][ T5093] Bluetooth: hci5: unexpected event 0x05 length: 15 > 4 [ 702.420017][T16244] netlink: 17861 bytes leftover after parsing attributes in process `syz.4.3373'. [ 702.724311][T16251] netlink: 14207 bytes leftover after parsing attributes in process `syz.4.3377'. [ 703.007459][T16253] netlink: 144316 bytes leftover after parsing attributes in process `syz.4.3378'. [ 703.042128][T16253] tipc: Started in network mode [ 703.063378][T16253] tipc: Node identity a, cluster identity 4711 [ 703.091442][T16253] tipc: Node number set to 10 [ 704.360221][T16256] netlink: 40227 bytes leftover after parsing attributes in process `syz.0.3379'. [ 704.438933][T16259] validate_nla: 16 callbacks suppressed [ 704.439001][T16259] netlink: 'syz.2.3380': attribute type 29 has an invalid length. [ 704.482124][T16261] netlink: 'syz.4.3382': attribute type 1 has an invalid length. [ 704.609059][T16259] netlink: 'syz.2.3380': attribute type 29 has an invalid length. [ 704.705188][T16264] netlink: 'syz.2.3380': attribute type 29 has an invalid length. [ 704.755429][T16265] netlink: 'syz.2.3380': attribute type 29 has an invalid length. [ 704.796784][T16267] netlink: 'syz.2.3380': attribute type 29 has an invalid length. [ 704.836012][T16259] netlink: 'syz.2.3380': attribute type 29 has an invalid length. [ 705.582378][T16282] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.3387'. [ 705.996320][T16287] netlink: 'syz.3.3390': attribute type 1 has an invalid length. [ 706.004203][T16287] netlink: 5 bytes leftover after parsing attributes in process `syz.3.3390'. [ 706.375158][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 706.393000][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 706.401226][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 706.411704][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 706.420172][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 706.427774][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 706.593667][T15711] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.771049][T15711] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.910976][T15711] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 706.950826][T16303] netlink: 'syz.2.3394': attribute type 29 has an invalid length. [ 707.029725][T16303] netlink: 'syz.2.3394': attribute type 29 has an invalid length. [ 707.123427][T15711] bond0: (slave netdevsim0): Releasing backup interface [ 707.154331][T15711] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 707.692629][T16314] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.3397'. [ 707.809953][T16314] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.3397'. [ 708.497963][ T5095] Bluetooth: hci0: command tx timeout [ 709.460401][T15711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 709.479958][T15711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 709.528903][T15711] bond0 (unregistering): Released all slaves [ 709.602424][T16297] chnl_net:caif_netlink_parms(): no params data found [ 709.685926][T15711] tipc: Left network mode [ 710.089027][T16352] validate_nla: 10 callbacks suppressed [ 710.089049][T16352] netlink: 'syz.1.3403': attribute type 29 has an invalid length. [ 710.176255][T16352] netlink: 'syz.1.3403': attribute type 29 has an invalid length. [ 710.207086][T16297] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.222589][T16297] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.241557][T16297] bridge_slave_0: entered allmulticast mode [ 710.269701][T16297] bridge_slave_0: entered promiscuous mode [ 710.410406][T16352] netlink: 'syz.1.3403': attribute type 29 has an invalid length. [ 710.452558][T16355] netlink: 'syz.1.3403': attribute type 29 has an invalid length. [ 710.499595][T16297] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.526299][T16297] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.540344][T16297] bridge_slave_1: entered allmulticast mode [ 710.557541][T16297] bridge_slave_1: entered promiscuous mode [ 710.576459][ T5095] Bluetooth: hci0: command tx timeout [ 710.642225][T16352] netlink: 'syz.1.3403': attribute type 29 has an invalid length. [ 710.788339][T15711] hsr_slave_0: left promiscuous mode [ 710.825220][T15711] hsr_slave_1: left promiscuous mode [ 710.846960][T15711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 710.886470][T15711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 710.927334][T15711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 710.948875][T15711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 711.028571][T15711] veth0_macvtap: left promiscuous mode [ 711.041028][T15711] veth1_vlan: left promiscuous mode [ 711.056874][T15711] veth0_vlan: left promiscuous mode [ 712.057828][T15711] team0 (unregistering): Port device team_slave_1 removed [ 712.159939][T15711] team0 (unregistering): Port device team_slave_0 removed [ 712.661309][ T5095] Bluetooth: hci0: command tx timeout [ 713.099349][T16297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 713.147400][T16359] netlink: 'syz.1.3403': attribute type 29 has an invalid length. [ 713.159814][T16352] netlink: 'syz.1.3403': attribute type 29 has an invalid length. [ 713.259412][T16379] netlink: 'syz.0.3407': attribute type 21 has an invalid length. [ 713.276287][T16379] IPv6: NLM_F_CREATE should be specified when creating new route [ 713.331477][T16392] FAULT_INJECTION: forcing a failure. [ 713.331477][T16392] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 713.348234][T16297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 713.416215][T16392] CPU: 1 PID: 16392 Comm: syz.3.3410 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 713.426529][T16392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 713.436619][T16392] Call Trace: [ 713.439930][T16392] [ 713.442888][T16392] dump_stack_lvl+0x241/0x360 [ 713.447615][T16392] ? __pfx_dump_stack_lvl+0x10/0x10 [ 713.452854][T16392] ? __pfx__printk+0x10/0x10 [ 713.457488][T16392] ? snprintf+0xda/0x120 [ 713.461788][T16392] should_fail_ex+0x3b0/0x4e0 [ 713.466522][T16392] _copy_to_user+0x2f/0xb0 [ 713.470981][T16392] simple_read_from_buffer+0xca/0x150 [ 713.476395][T16392] proc_fail_nth_read+0x1e9/0x250 [ 713.481440][T16392] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 713.487005][T16392] ? rw_verify_area+0x514/0x6b0 [ 713.491873][T16392] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 713.497432][T16392] vfs_read+0x204/0xbd0 [ 713.501601][T16392] ? __pfx_lock_release+0x10/0x10 [ 713.506668][T16392] ? __pfx_vfs_read+0x10/0x10 [ 713.511362][T16392] ? __fget_files+0x29/0x470 [ 713.515972][T16392] ? __fget_files+0x3f6/0x470 [ 713.520682][T16392] ksys_read+0x1a0/0x2c0 [ 713.524943][T16392] ? __pfx_ksys_read+0x10/0x10 [ 713.529723][T16392] ? do_syscall_64+0x100/0x230 [ 713.534501][T16392] ? do_syscall_64+0xb6/0x230 [ 713.539218][T16392] do_syscall_64+0xf3/0x230 [ 713.543754][T16392] ? clear_bhb_loop+0x35/0x90 [ 713.548592][T16392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 713.554527][T16392] RIP: 0033:0x7f4ab91746bc [ 713.558986][T16392] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 713.578710][T16392] RSP: 002b:00007f4ab9fe6040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 713.587152][T16392] RAX: ffffffffffffffda RBX: 00007f4ab9304038 RCX: 00007f4ab91746bc [ 713.595147][T16392] RDX: 000000000000000f RSI: 00007f4ab9fe60b0 RDI: 0000000000000005 [ 713.603143][T16392] RBP: 00007f4ab9fe60a0 R08: 0000000000000000 R09: 0000000000000000 [ 713.611148][T16392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 713.619139][T16392] R13: 000000000000006e R14: 00007f4ab9304038 R15: 00007ffc2f695a68 [ 713.627140][T16392] [ 713.723818][T16396] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 713.734351][T16396] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 713.831544][T16297] team0: Port device team_slave_0 added [ 713.869350][T16297] team0: Port device team_slave_1 added [ 714.035155][T16297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 714.054804][T16297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 714.101946][T16297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 714.106933][T16413] netlink: 'syz.2.3417': attribute type 1 has an invalid length. [ 714.138525][T16413] netlink: 5 bytes leftover after parsing attributes in process `syz.2.3417'. [ 714.152980][T16297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 714.198524][T16297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 714.316384][T16297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 714.462030][T16409] netlink: 40227 bytes leftover after parsing attributes in process `syz.3.3416'. [ 714.740145][ T5095] Bluetooth: hci0: command tx timeout [ 714.854036][T16423] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.3420'. [ 714.941084][T16297] hsr_slave_0: entered promiscuous mode [ 714.965318][T16297] hsr_slave_1: entered promiscuous mode [ 714.997461][T16297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 715.030354][T16297] Cannot create hsr debugfs directory [ 715.045026][T16426] netlink: 55631 bytes leftover after parsing attributes in process `syz.1.3421'. [ 715.081678][T16427] netlink: 'syz.1.3421': attribute type 10 has an invalid length. [ 715.116362][T16431] netlink: 'syz.0.3422': attribute type 29 has an invalid length. [ 715.127786][T16427] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 715.208792][T16431] netlink: 'syz.0.3422': attribute type 29 has an invalid length. [ 715.333902][T16434] netlink: 'syz.0.3422': attribute type 29 has an invalid length. [ 715.363991][T16431] netlink: 'syz.0.3422': attribute type 29 has an invalid length. [ 715.442329][T16439] netlink: 'syz.1.3423': attribute type 21 has an invalid length. [ 715.478600][T16439] IPv6: NLM_F_CREATE should be specified when creating new route [ 715.609521][T16435] netlink: 'syz.0.3422': attribute type 29 has an invalid length. [ 715.644060][T16431] netlink: 'syz.0.3422': attribute type 29 has an invalid length. [ 717.058289][T16473] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.3431'. [ 717.157007][T16297] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 717.220459][T16297] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 717.261503][T16297] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 717.299749][T16297] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 717.655812][T16485] netlink: 202920 bytes leftover after parsing attributes in process `syz.1.3434'. [ 717.755411][T16297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 717.858900][T16491] FAULT_INJECTION: forcing a failure. [ 717.858900][T16491] name failslab, interval 1, probability 0, space 0, times 0 [ 717.874069][T16297] 8021q: adding VLAN 0 to HW filter on device team0 [ 717.901750][T15960] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.908978][T15960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 717.924953][T16491] CPU: 1 PID: 16491 Comm: syz.0.3435 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 717.935248][T16491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 717.945329][T16491] Call Trace: [ 717.948626][T16491] [ 717.951571][T16491] dump_stack_lvl+0x241/0x360 [ 717.956362][T16491] ? __pfx_dump_stack_lvl+0x10/0x10 [ 717.961599][T16491] ? __pfx__printk+0x10/0x10 [ 717.966207][T16491] ? ref_tracker_alloc+0x332/0x490 [ 717.971335][T16491] should_fail_ex+0x3b0/0x4e0 [ 717.976020][T16491] ? skb_clone+0x20c/0x390 [ 717.980446][T16491] should_failslab+0x9/0x20 [ 717.984970][T16491] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 717.990357][T16491] skb_clone+0x20c/0x390 [ 717.994616][T16491] __netlink_deliver_tap+0x3cc/0x7c0 [ 717.999938][T16491] ? netlink_deliver_tap+0x2e/0x1b0 [ 718.005152][T16491] netlink_deliver_tap+0x19d/0x1b0 [ 718.010284][T16491] netlink_unicast+0x7b8/0x980 [ 718.015068][T16491] ? __pfx_netlink_unicast+0x10/0x10 [ 718.020368][T16491] ? __virt_addr_valid+0x183/0x520 [ 718.025497][T16491] ? __check_object_size+0x49c/0x900 [ 718.030789][T16491] ? bpf_lsm_netlink_send+0x9/0x10 [ 718.035907][T16491] netlink_sendmsg+0x8db/0xcb0 [ 718.040702][T16491] ? __pfx_netlink_sendmsg+0x10/0x10 [ 718.046002][T16491] ? __import_iovec+0x536/0x820 [ 718.050860][T16491] ? aa_sock_msg_perm+0x91/0x160 [ 718.055814][T16491] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 718.061107][T16491] ? security_socket_sendmsg+0x87/0xb0 [ 718.066580][T16491] ? __pfx_netlink_sendmsg+0x10/0x10 [ 718.071879][T16491] __sock_sendmsg+0x221/0x270 [ 718.076658][T16491] ____sys_sendmsg+0x525/0x7d0 [ 718.081449][T16491] ? __pfx_____sys_sendmsg+0x10/0x10 [ 718.086756][T16491] __sys_sendmsg+0x2b0/0x3a0 [ 718.091358][T16491] ? __pfx___sys_sendmsg+0x10/0x10 [ 718.096479][T16491] ? vfs_write+0x7c4/0xc90 [ 718.100939][T16491] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 718.107273][T16491] ? do_syscall_64+0x100/0x230 [ 718.112041][T16491] ? do_syscall_64+0xb6/0x230 [ 718.116726][T16491] do_syscall_64+0xf3/0x230 [ 718.121232][T16491] ? clear_bhb_loop+0x35/0x90 [ 718.125918][T16491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 718.131825][T16491] RIP: 0033:0x7fc58c775bd9 [ 718.136245][T16491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 718.155864][T16491] RSP: 002b:00007fc58c1de048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 718.164303][T16491] RAX: ffffffffffffffda RBX: 00007fc58c904038 RCX: 00007fc58c775bd9 [ 718.172289][T16491] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 718.180265][T16491] RBP: 00007fc58c1de0a0 R08: 0000000000000000 R09: 0000000000000000 [ 718.188243][T16491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 718.196213][T16491] R13: 000000000000006e R14: 00007fc58c904038 R15: 00007ffc510de7b8 [ 718.204199][T16491] [ 718.226231][T16491] netlink: 129384 bytes leftover after parsing attributes in process `syz.0.3435'. [ 718.336695][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 718.344095][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 718.908157][T16516] FAULT_INJECTION: forcing a failure. [ 718.908157][T16516] name failslab, interval 1, probability 0, space 0, times 0 [ 718.955161][T16517] netlink: 'syz.0.3440': attribute type 29 has an invalid length. [ 718.959107][T16516] CPU: 1 PID: 16516 Comm: syz.1.3439 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 718.973304][T16516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 718.983372][T16516] Call Trace: [ 718.986661][T16516] [ 718.989599][T16516] dump_stack_lvl+0x241/0x360 [ 718.994299][T16516] ? __pfx_dump_stack_lvl+0x10/0x10 [ 718.999508][T16516] ? __pfx__printk+0x10/0x10 [ 719.004112][T16516] ? __pfx___might_resched+0x10/0x10 [ 719.009425][T16516] should_fail_ex+0x3b0/0x4e0 [ 719.014137][T16516] ? apparmor_sk_alloc_security+0x77/0x100 [ 719.019967][T16516] should_failslab+0x9/0x20 [ 719.024485][T16516] kmalloc_trace_noprof+0x6c/0x2c0 [ 719.029611][T16516] apparmor_sk_alloc_security+0x77/0x100 [ 719.035261][T16516] security_sk_alloc+0x75/0xb0 [ 719.040048][T16516] sk_prot_alloc+0xfa/0x210 [ 719.044579][T16516] ? sk_alloc+0x26/0x370 [ 719.048848][T16516] sk_alloc+0x38/0x370 [ 719.052944][T16516] ? bpf_test_init+0x15a/0x180 [ 719.057724][T16516] ? bpf_ctx_init+0x162/0x1b0 [ 719.062417][T16516] bpf_prog_test_run_skb+0x3bd/0x1820 [ 719.067806][T16516] ? __pfx_lock_release+0x10/0x10 [ 719.072859][T16516] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 719.078691][T16516] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 719.084511][T16516] bpf_prog_test_run+0x33a/0x3b0 [ 719.089462][T16516] __sys_bpf+0x48d/0x810 [ 719.093729][T16516] ? __pfx___sys_bpf+0x10/0x10 [ 719.098520][T16516] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 719.104509][T16516] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 719.110845][T16516] ? do_syscall_64+0x100/0x230 [ 719.115626][T16516] __x64_sys_bpf+0x7c/0x90 [ 719.120057][T16516] do_syscall_64+0xf3/0x230 [ 719.124569][T16516] ? clear_bhb_loop+0x35/0x90 [ 719.129264][T16516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 719.135166][T16516] RIP: 0033:0x7f8285175bd9 [ 719.139592][T16516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 719.159208][T16516] RSP: 002b:00007f828600e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 719.167632][T16516] RAX: ffffffffffffffda RBX: 00007f8285303f60 RCX: 00007f8285175bd9 [ 719.175611][T16516] RDX: 0000000000000048 RSI: 0000000020000780 RDI: 000000000000000a [ 719.183588][T16516] RBP: 00007f828600e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 719.191574][T16516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 719.199583][T16516] R13: 000000000000000b R14: 00007f8285303f60 R15: 00007fff4ad767d8 [ 719.207579][T16516] [ 719.244682][T16517] netlink: 'syz.0.3440': attribute type 29 has an invalid length. [ 719.367709][T16297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 719.384850][T16517] netlink: 'syz.0.3440': attribute type 29 has an invalid length. [ 720.191467][T16543] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.3445'. [ 720.225772][T16297] veth0_vlan: entered promiscuous mode [ 720.269273][T16543] ================================================================== [ 720.277406][T16543] BUG: KASAN: slab-use-after-free in dev_map_enqueue+0x40/0x3e0 [ 720.280862][T16297] veth1_vlan: entered promiscuous mode [ 720.285147][T16543] Read of size 8 at addr ffff88801b767e00 by task syz.0.3445/16543 [ 720.285172][T16543] [ 720.285181][T16543] CPU: 1 PID: 16543 Comm: syz.0.3445 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 720.311089][T16543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 720.321189][T16543] Call Trace: [ 720.324500][T16543] [ 720.327453][T16543] dump_stack_lvl+0x241/0x360 [ 720.332169][T16543] ? __pfx_dump_stack_lvl+0x10/0x10 [ 720.337416][T16543] ? __pfx__printk+0x10/0x10 [ 720.342036][T16543] ? _printk+0xd5/0x120 [ 720.346215][T16543] ? __virt_addr_valid+0x183/0x520 [ 720.351362][T16543] ? __virt_addr_valid+0x183/0x520 [ 720.356512][T16543] print_report+0x169/0x550 [ 720.361050][T16543] ? __virt_addr_valid+0x183/0x520 [ 720.366192][T16543] ? __virt_addr_valid+0x183/0x520 [ 720.371338][T16543] ? __virt_addr_valid+0x44e/0x520 [ 720.376483][T16543] ? __phys_addr+0xba/0x170 [ 720.381042][T16543] ? dev_map_enqueue+0x40/0x3e0 [ 720.385924][T16543] kasan_report+0x143/0x180 [ 720.390463][T16543] ? __pfx_alloc_pages_bulk_noprof+0x10/0x10 [ 720.396474][T16543] ? dev_map_enqueue+0x40/0x3e0 [ 720.401367][T16543] dev_map_enqueue+0x40/0x3e0 [ 720.406102][T16543] xdp_do_redirect_frame+0x2a6/0x660 [ 720.411438][T16543] bpf_test_run_xdp_live+0xe60/0x1e60 [ 720.416880][T16543] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 720.422562][T16543] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 720.428447][T16543] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 720.434393][T16543] ? __might_fault+0xaa/0x120 [ 720.439101][T16543] ? __might_fault+0xc6/0x120 [ 720.443811][T16543] ? _copy_from_user+0xa6/0xe0 [ 720.447638][T16297] veth0_macvtap: entered promiscuous mode [ 720.448588][T16543] ? bpf_test_init+0x15a/0x180 [ 720.459087][T16543] ? xdp_convert_md_to_buff+0x5b/0x330 [ 720.464584][T16543] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 720.469999][T16543] ? __pfx_lock_release+0x10/0x10 [ 720.475072][T16543] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 720.480915][T16543] ? __fget_files+0x29/0x470 [ 720.485562][T16543] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 720.491414][T16543] bpf_prog_test_run+0x33a/0x3b0 [ 720.496390][T16543] __sys_bpf+0x48d/0x810 [ 720.500677][T16543] ? __pfx___sys_bpf+0x10/0x10 [ 720.505497][T16543] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 720.511529][T16543] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 720.517903][T16543] ? do_syscall_64+0x100/0x230 [ 720.522713][T16543] __x64_sys_bpf+0x7c/0x90 [ 720.525081][T16297] veth1_macvtap: entered promiscuous mode [ 720.527164][T16543] do_syscall_64+0xf3/0x230 [ 720.527196][T16543] ? clear_bhb_loop+0x35/0x90 [ 720.527228][T16543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 720.527257][T16543] RIP: 0033:0x7fc58c775bd9 [ 720.552479][T16543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 720.572121][T16543] RSP: 002b:00007fc58c1ff048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 720.580577][T16543] RAX: ffffffffffffffda RBX: 00007fc58c903f60 RCX: 00007fc58c775bd9 [ 720.588583][T16543] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 720.596584][T16543] RBP: 00007fc58c7e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 720.604585][T16543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 720.612585][T16543] R13: 000000000000000b R14: 00007fc58c903f60 R15: 00007ffc510de7b8 [ 720.620596][T16543] [ 720.623639][T16543] [ 720.625968][T16543] Allocated by task 14553: [ 720.630398][T16543] kasan_save_track+0x3f/0x80 [ 720.635114][T16543] __kasan_kmalloc+0x98/0xb0 [ 720.639745][T16543] kmalloc_trace_noprof+0x19c/0x2c0 [ 720.645083][T16543] alloc_fdtable+0xa1/0x280 [ 720.649640][T16543] dup_fd+0x893/0xce0 [ 720.653106][T16297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 720.653639][T16543] copy_files+0x150/0x2a0 [ 720.668396][T16543] copy_process+0x171b/0x3dc0 [ 720.673100][T16543] kernel_clone+0x226/0x8f0 [ 720.677629][T16543] __x64_sys_clone+0x258/0x2a0 [ 720.682434][T16543] do_syscall_64+0xf3/0x230 [ 720.686985][T16543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 720.692587][T16297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 720.692899][T16543] [ 720.692909][T16543] Freed by task 16290: [ 720.709148][T16543] kasan_save_track+0x3f/0x80 [ 720.713943][T16543] kasan_save_free_info+0x40/0x50 [ 720.719010][T16543] poison_slab_object+0xe0/0x150 [ 720.723974][T16543] __kasan_slab_free+0x37/0x60 [ 720.728772][T16543] kfree+0x149/0x360 [ 720.732693][T16543] put_files_struct+0x2e9/0x360 [ 720.737666][T16543] do_exit+0xa08/0x27e0 [ 720.740451][T16297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 720.741828][T16543] do_group_exit+0x207/0x2c0 [ 720.741862][T16543] get_signal+0x16a1/0x1740 [ 720.761368][T16543] arch_do_signal_or_restart+0x96/0x860 [ 720.766945][T16543] syscall_exit_to_user_mode+0xc9/0x370 [ 720.772521][T16543] do_syscall_64+0x100/0x230 [ 720.777139][T16543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 720.783057][T16543] [ 720.785397][T16543] The buggy address belongs to the object at ffff88801b767e00 [ 720.785397][T16543] which belongs to the cache kmalloc-cg-64 of size 64 [ 720.786497][T16297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 720.799622][T16543] The buggy address is located 0 bytes inside of [ 720.799622][T16543] freed 64-byte region [ffff88801b767e00, ffff88801b767e40) [ 720.799649][T16543] [ 720.799657][T16543] The buggy address belongs to the physical page: [ 720.799677][T16543] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801b767a80 pfn:0x1b767 [ 720.799710][T16543] memcg:ffff88801e955601 [ 720.799721][T16543] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 720.799740][T16543] page_type: 0xffffefff(slab) [ 720.799762][T16543] raw: 00fff00000000000 ffff88801504dc80 ffffea0000b3f440 dead000000000006 [ 720.799787][T16543] raw: ffff88801b767a80 0000000000200017 00000001ffffefff ffff88801e955601 [ 720.876074][T16543] page dumped because: kasan: bad access detected [ 720.882447][T16297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 720.882504][T16543] page_owner tracks the page as allocated [ 720.898641][T16543] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 1, tgid 1 (swapper/0), ts 7899841919, free_ts 0 [ 720.916210][T16543] post_alloc_hook+0x1f3/0x230 [ 720.921039][T16543] get_page_from_freelist+0x2e2d/0x2ee0 [ 720.926632][T16543] __alloc_pages_noprof+0x256/0x6c0 [ 720.927571][T16297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 720.931851][T16543] alloc_slab_page+0x5f/0x120 [ 720.931884][T16543] allocate_slab+0x5a/0x2e0 [ 720.950864][T16543] ___slab_alloc+0xcd1/0x14b0 [ 720.955587][T16543] __slab_alloc+0x58/0xa0 [ 720.959946][T16543] __kmalloc_node_noprof+0x286/0x440 [ 720.965253][T16543] kvmalloc_node_noprof+0x72/0x190 [ 720.970383][T16543] nf_hook_entries_grow+0x288/0x720 [ 720.975599][T16543] __nf_register_net_hook+0x278/0x8d0 [ 720.981013][T16543] nf_register_net_hook+0xb0/0x190 [ 720.981541][T16297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 720.986217][T16543] nf_register_net_hooks+0x41/0x1a0 [ 720.986248][T16543] ops_init+0x359/0x610 [ 720.986275][T16543] register_pernet_operations+0x2cb/0x660 [ 720.986300][T16543] register_pernet_subsys+0x28/0x40 [ 720.986323][T16543] page_owner free stack trace missing [ 720.986333][T16543] [ 720.986339][T16543] Memory state around the buggy address: [ 720.986352][T16543] ffff88801b767d00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 720.986368][T16543] ffff88801b767d80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 720.986383][T16543] >ffff88801b767e00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 720.986395][T16543] ^ [ 720.986408][T16543] ffff88801b767e80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 721.040931][T16297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.046503][T16543] ffff88801b767f00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 721.046520][T16543] ================================================================== [ 721.046671][T16543] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 721.046686][T16543] CPU: 1 PID: 16543 Comm: syz.0.3445 Not tainted 6.10.0-rc2-syzkaller-00825-ga5912c37faf7 #0 [ 721.046711][T16543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 721.046726][T16543] Call Trace: [ 721.046735][T16543] [ 721.046746][T16543] dump_stack_lvl+0x241/0x360 [ 721.046786][T16543] ? __pfx_dump_stack_lvl+0x10/0x10 [ 721.046815][T16543] ? __pfx__printk+0x10/0x10 [ 721.046837][T16543] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 721.046870][T16543] ? vscnprintf+0x5d/0x90 [ 721.046902][T16543] panic+0x349/0x860 [ 721.046926][T16543] ? check_panic_on_warn+0x21/0xb0 [ 721.046960][T16543] ? __pfx_panic+0x10/0x10 [ 721.046988][T16543] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 721.047021][T16543] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 721.047050][T16543] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 721.047086][T16543] check_panic_on_warn+0x86/0xb0 [ 721.047118][T16543] ? dev_map_enqueue+0x40/0x3e0 [ 721.047150][T16543] end_report+0x77/0x160 [ 721.047181][T16543] kasan_report+0x154/0x180 [ 721.047213][T16543] ? __pfx_alloc_pages_bulk_noprof+0x10/0x10 [ 721.047240][T16543] ? dev_map_enqueue+0x40/0x3e0 [ 721.047276][T16543] dev_map_enqueue+0x40/0x3e0 [ 721.047311][T16543] xdp_do_redirect_frame+0x2a6/0x660 [ 721.047357][T16543] bpf_test_run_xdp_live+0xe60/0x1e60 [ 721.047434][T16543] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 721.047466][T16543] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 721.047525][T16543] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 721.047567][T16543] ? __might_fault+0xaa/0x120 [ 721.047589][T16543] ? __might_fault+0xc6/0x120 [ 721.047614][T16543] ? _copy_from_user+0xa6/0xe0 [ 721.047641][T16543] ? bpf_test_init+0x15a/0x180 [ 721.047669][T16543] ? xdp_convert_md_to_buff+0x5b/0x330 [ 721.047703][T16543] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 721.047740][T16543] ? __pfx_lock_release+0x10/0x10 [ 721.047776][T16543] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 721.047808][T16543] ? __fget_files+0x29/0x470 [ 721.047849][T16543] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 721.047882][T16543] bpf_prog_test_run+0x33a/0x3b0 [ 721.047909][T16543] __sys_bpf+0x48d/0x810 [ 721.047945][T16543] ? __pfx___sys_bpf+0x10/0x10 [ 721.047988][T16543] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 721.048014][T16543] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 721.048040][T16543] ? do_syscall_64+0x100/0x230 [ 721.048067][T16543] __x64_sys_bpf+0x7c/0x90 [ 721.048099][T16543] do_syscall_64+0xf3/0x230 [ 721.048123][T16543] ? clear_bhb_loop+0x35/0x90 [ 721.048152][T16543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 721.048177][T16543] RIP: 0033:0x7fc58c775bd9 [ 721.048198][T16543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 721.048218][T16543] RSP: 002b:00007fc58c1ff048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 721.048244][T16543] RAX: ffffffffffffffda RBX: 00007fc58c903f60 RCX: 00007fc58c775bd9 [ 721.048262][T16543] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 721.048277][T16543] RBP: 00007fc58c7e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 721.048292][T16543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 721.048306][T16543] R13: 000000000000000b R14: 00007fc58c903f60 R15: 00007ffc510de7b8 [ 721.048334][T16543] [ 721.055093][T16543] Kernel Offset: disabled