last executing test programs: 4.967162127s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000200000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='ext4_ext_handle_unwritten_extents\x00', r1}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x93, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x804) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 4.805295712s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYRESOCT=0x0], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r0], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xb4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x10006, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x2}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x8, r3}, 0x18) socket$kcm(0x2, 0x200000000000001, 0x106) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x100000000000000, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x100000000000000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r1) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0x0, 0x0, &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r7}, 0x10) socket$kcm(0x2c, 0x3, 0x0) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="5c00000014006b030231a6080c000af32c00000000f800250502000f00e5aa000017d34460bc24eab556bd05251e6182949a2756f475ce36c2d13b48df000000000000ecb8f6ec63c9f4d4938037e786a6d1bdd700e6657594f1817d", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)=ANY=[@ANYBLOB="9feb01001800000000001fe6fd545cea2700000005000000000002980c8e48d3a4e69e4426081c940000000000010000850000000000"], 0x0, 0x42}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)="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", 0x6dc}], 0x1}, 0x0) 4.588945812s ago: executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400004}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0xa4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x15}, 0x48) 4.356985679s ago: executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008103e00f80ecdb4cb9f207c804a00f000000880804fb0a0002000a0ada1b40d80809c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 2.644525939s ago: executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebd5, 0x0, @perf_config_ext={0x72}, 0x10, 0x1, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffeffff, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0xbd30, 0xadf}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) r4 = socket$kcm(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89ee, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x541b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120c000200004205000400446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r7, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socket$kcm(0x15, 0x5, 0x0) 2.538615498s ago: executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) close(r0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001880)="5c00000012006bab9e3de3d86e6c1dffff137e0300000000000000b68675f8001d000a00a0e69ee517d34460bc24eab556a7e6241e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f40800030006010000080003", 0x57}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="5c3b000056006bcd9e3fe3dc6e080014070000007a0000007ea60864f000000000000000198b03008bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f668c3664402682fb6e27bbfa83b5cae0300c9f4d1938027e786a6", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 2.369678229s ago: executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2, 0x1, 0x84) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000100)="e0b9547ed387db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffff8}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc6, &(0x7f0000000400)=""/198}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000900)={'virt_wifi0\x00', @random='\x00\x00\x00 \x00'}) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f90724fc60040f030047000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 2.319982978s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$kcm(0x11, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) close(r3) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000300)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)="6275451b4ac7c80bfb6b46c68b323ad730196ab765df8317c6ce878a2bfa05739f8d2b4e", 0x24}], 0x1, &(0x7f0000000500)}, 0x8040) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1, 0xffffffffffffffff}, &(0x7f0000000040)=0x2, &(0x7f0000000200)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, &(0x7f00000000c0)=r5, 0x3e) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='afs_cell\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x18}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1c0042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061105f000000000020000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270000406"], 0xffdd) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0), 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="1808000000000000000000000000000085100000050000008500000039000000a70000000000000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) 2.307086921s ago: executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 2.114819116s ago: executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xa) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='ext4_da_reserve_space\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000037000b63446a80648c2594f90c24fc60", 0x14}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440409000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) 1.642168227s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b15, &(0x7f0000000000)={'wlan1\x00', @random="000600"}) 1.561885957s ago: executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5a}}, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x20, 0xe0, 0x3f, 0x20, 0xffffffffffffffff, 0x20, '\x00', 0x0, r0, 0x0, 0x4, 0x1, 0x3}, 0x48) 1.506364738s ago: executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f90224fc60040f030047000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xe0ffff00000000}, 0x0) 1.45031459s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19}, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90424fc60100c034002200600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x2720}, 0x0) 1.404589665s ago: executing program 4: socket$kcm(0x10, 0x0, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002240)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x83a2, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@ifindex, 0xffffffffffffffff, 0x0, 0x10}, 0x20) perf_event_open(&(0x7f0000000040)={0xa, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800a9d971e500000100000000000000d7000000400000009500000000000000"], &(0x7f0000000040)='GPL\x00'}, 0x90) 1.298149543s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e0000601000818804c52808a95c0966dfa1f848100000005e0c0000210000180e0028001400000002800000121f", 0x2e}], 0x1}, 0x0) 1.288969323s ago: executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400004}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a4d5adfb58306164cc7d870b881f8084a3d185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0a0ace879b0a0a95cd07b66fbbc73d0945beebe87a21dd46fd5804cd63c01199c78b1d774b17686fe3aeadebc4f3d2e6af1110466fecf41384f1b5c96531700db5aefa1a5c17"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x15}, 0x48) 1.269109285s ago: executing program 3: socket$kcm(0x10, 0x2, 0x0) (async, rerun: 64) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) close(r2) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) close(0xffffffffffffffff) (async) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)={'some', 0x20, 0x8, 0x20, 0x4}, 0x2f) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8902, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$TUNGETDEVNETNS(r5, 0x541b, 0x20000000) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r9, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000340)=ANY=[], 0x52) (async, rerun: 32) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 32) write$cgroup_subtree(r11, &(0x7f00000008c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd631180fc04082f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a208035"], 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'sit0\x00', 0x8000}) 1.247994716s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030033000b63d25a80648c2594f90d24fc60100c214002000003050582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6000000}, 0x0) 1.142112961s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0), 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000090000000000000081000000852000000200000018330000030000000000000000000000b7080000000000007b"], 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00fbffffffffffff0004"], 0xfe1b) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="858afe36b1b1aaa70a100000", @ANYRES32, @ANYBLOB="0809cd0000000000950000000000000045"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000180)=r1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000000)="873e15e018d2f2544a4e00258979c1cf7c", 0x11}, {&(0x7f00000003c0)="2686af40136340eda09360315b7c3ebdc26d7dae6dcd5ba81c12aaf5e1f21664c943b3dcd84f2a545a619a9a3e5c69d997c85b5c827062a916c5030c9dbbb3eb38c8b4db28565eeff9d38c7d6ad66380", 0x50}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYBLOB="00000000180000000000000001", @ANYBLOB, @ANYRES32=r6, @ANYRES32=r6], 0x110, 0x84}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) openat$cgroup_ro(r9, &(0x7f00000008c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r11}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x5d}}}, &(0x7f0000000040)='GPL\x00'}, 0x90) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r12, &(0x7f0000000000), 0x248800) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0xe, &(0x7f0000000240)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @alu={0x4, 0x0, 0x2, 0x3, 0x7, 0x0, 0x4}, @jmp={0x5, 0x0, 0x7, 0x4, 0x6, 0x0, 0xfffffffffffffff0}, @map_idx={0x18, 0x6}], &(0x7f00000002c0)='GPL\x00', 0x2, 0xd8, &(0x7f0000000300)=""/216, 0x40f00, 0x69, '\x00', r4, 0x32, r8, 0x8, &(0x7f00000004c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x2, 0x5, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000580)=[r9, r11, r12, r13], &(0x7f00000005c0)=[{0x0, 0x3, 0xc, 0x4}, {0x0, 0x3, 0xa, 0xa}, {0x5, 0x3, 0x4, 0xc}, {0x5, 0x3, 0xa, 0x5}, {0x2, 0x4, 0xc, 0x4}, {0x1, 0x4, 0x4, 0xa}], 0x10, 0x3e7}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r13, &(0x7f0000000880)={[{0x2b, 'devices'}, {0x2d, 'cpuacct'}, {0x2d, 'cpuset'}, {0x2d, 'pids'}, {0x2d, 'memory'}]}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) 1.117545418s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000200000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='ext4_ext_handle_unwritten_extents\x00', r1}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x804) ioctl$SIOCSIFHWADDR(r2, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 1.058310876s ago: executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='R', 0x1}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="290000000000000000000000fee685fe972a6e5a02e6edf950b31dff22c531a8292a334ad5d584f337ed75b46e061fe784645ba6467340d267ab795ae137ac01fd0b96c26b49ff2560cc7a46873fc8118d810dbe4864197cd8ea26f0167e6944f21a17243f0bc76164486b8db3c53eef2703776e"], 0x68}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0xc004) socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x30004001) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x6, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x25, 0x0, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x40000000) setsockopt$sock_attach_bpf(r7, 0x6, 0x24, &(0x7f0000000200), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r6, 0xffffff66, &(0x7f0000000040)}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x12, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1806000000000000000000070000000000000012af35bbf31700008727319e8210eb924dee6ee1b88c8d01ebea7499bbcc81147a4d4c8bc42d", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000006b000000b7000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.007426712s ago: executing program 0: bpf$MAP_CREATE(0x10000000000e802, &(0x7f0000000140)=@base={0xa, 0x16, 0xeb5, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 998.614422ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="5c00000014006b04000000d86e6c1d0002887ea6ea65670000000000000090f9c3dc90f8f41f8ecff32c6e020075e300250045586c8da718ad4b4460bc24eab55600000000007000bf9367b4fa51f60a64c9f4d4938037e786a6d0bd", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 913.693513ms ago: executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00007300db5b686158bbcfe8875a06030000112300000000ea60000000000000ac1414aa"], 0xfdef) 857.723095ms ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8931, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\a\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000840)=@in={0x2, 0x4e24, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)="d7ef5d0fe6376585d1969c2a5925cd200f5fc68700a08c04bd5f9cf979660a4c7f223507baf814cabfdbaeca269d592747927ddbf9f23a1cf4b568c54d2cc7d9d121b4ce5953f522fcb60710096c5dfe5e1c233ae4df8da7a87d0377e0e309ee25ebcf626bc9f4f2ae7570a4552f9f486461bb2b604553", 0x77}, {&(0x7f0000000540)="716cae43ea3163964c17c0e14a32a0ab4568af50653ec5e0d1777275c32d350491294dac95c9d8dd4d450e835bf20431a19bb87efdadc954c621258321506304e828ae7159a8a64de6dd73ae3c5bf5a2b72baf23ef36ac2e18e226ccddcd263376f7ccb083534b59d79512cb0611dced0207da84caf1", 0x76}, {&(0x7f00000006c0)="0d0921c370b34620f5edc924773a204399a7c7be139b62e229bba5c5fb2b95edebcdff09798f91a6d4f09f5c863a4631083540a2bac89e3b57d1c612f0b835e33d6754d0b27140a58fc465710dafab46631b903c816d9a59d1132f0bc47141f10a15bd5985bae7840f513bf810fafa2aeadbcddfd726ff752af18747156fc7313b65ae95", 0x84}], 0x3, &(0x7f0000000640)}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4, 0x8, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0x0, 0x0, &(0x7f00000005c0)='GPL\x00'}, 0x90) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYRES8=r1, @ANYBLOB='2'], 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a4d5adfb58306164cc7d870b881f8084a3d185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0a0ace879b0a0a95cd07b66fbbc73d0945beebe87a21dd46fd5804cd63c01199c78b1d774b17686fe3aeadebc4f3d2e6af1110466fecf41384f1b5c96531700db5aefa1a5c17a9ebcaf334110ed582999208cc7ef9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 834.74395ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x0, 0x0, 0x0, 0x10005}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0xe7a, 0x12) openat$cgroup_procs(r2, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f00000004c0)="9b9762e9532d1eaaf7a27230c08e4e9a763a6f6ddedb6c462a493addb9005581dfbc04d145c510a5f9bbe04a0538a3dd2a3773d0ec1be772f47bf436e17652655d2a797c98a4d67e5735d0e7c17db8752c5265aba14d2fffae5496286172e97393f5b1870d5841b66801cba1c475b0ce77d8eb58aa9f7228e17d808ab356d61614e07fc2bc807e982a711a9fd56ce21294d735358d07d9c7d89cf3d25310ad1f2021a8de55506d67aa6aa8cbbe02500e34b8", &(0x7f0000000580)=""/165, &(0x7f0000000640)="558020db5199ba75aee7b86d178fe0a7b6d94f62189a0449e18ba6938f25e6c5bce307f4148604bba45db6514a49bab08b4e360dbedd1c70205e0a156f718de85b9d66d0ff7e1c8cb64369fc1f4e5238423be1d2c1a4ce0a9298f88304e83c47c28e4f506a45f12b1d1eb4a8ff2d1805bf08839076c163d6e87bc6eb226ce1094c8d2da3bfc5b9d78c1e789edd8e2e5bbddfc75cee5ba36e72b4b7013b8df8b92f65ac1ca84c010af79ab75b25ecc5b190c7a6d3668e", &(0x7f0000000700)="3679778eb7d00dc384e01ef8a1d6fdc0223247e982d5225bb1b5f64026b4b81487119833216c09d6d06d6f005e01c0e66af9609291b58b2b943930880d63c1b843c1966470365a3c2d65dea2fbbc3335ca05b0fa5484e98b416e4f66ca1105d40ff985112854bfe22dd9e2c3780042a6bdd5c772bc89e6bae008", 0xee8a, r0}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002200000000000000000000000085000000a80000109500000000002000d6355b9a5ad62d5793da84a2e4973a837a6d62907a09b395f9e569cae54600adc1af0fb3c50eed957e92d28bd11095537b3f62596b42c466bd7b0e2b181ed9149a015022429d62614ae7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000040)=ANY=[@ANYBLOB="09002f0000000000f37838e486dd63"], 0xfdef) r12 = openat$cgroup_ro(r11, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000200)={r12}) 732.382309ms ago: executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xa) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='ext4_da_reserve_space\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000037000b63446a80648c2594f90c24fc60", 0x14}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440409000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) 91.812545ms ago: executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f97e24fc60040f030047000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x600}, 0x0) 0s ago: executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a4d5adfb58306164cc7d870b881f8084a3d185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0a0ace879b0a0a95cd07b66fbbc73d0945beebe87a21dd46fd5804cd63c01199c78b1d774b17686fe3aeadebc4f3d2e6af1110466fecf41384f1b5c96531700db5aefa1a5c17a9ebcaf334110ed582999208cc7ef977ceb2f8a5aa7d00000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x7595}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000000000950000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) close(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x40}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000180), 0x0}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=r6, 0xffffffffffffffff, 0x24, 0x2024, 0x0, @prog_fd=r2}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r7}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000300)=r7, 0x4) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18}}], 0x18}, 0x4000000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.52' (ED25519) to the list of known hosts. 2024/06/08 23:30:23 fuzzer started 2024/06/08 23:30:23 dialing manager at 10.128.0.169:30014 [ 54.011435][ T5090] cgroup: Unknown subsys name 'net' [ 54.228106][ T5090] cgroup: Unknown subsys name 'rlimit' 2024/06/08 23:30:25 starting 5 executor processes [ 55.284301][ T5095] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.296889][ T5095] syz-executor (5095) used greatest stack depth: 18680 bytes left [ 56.225526][ T5117] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 56.235226][ T5117] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 56.243443][ T5117] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 56.251239][ T5123] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 56.251312][ T5117] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 56.260498][ T5124] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 56.274607][ T5123] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 56.275579][ T5117] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 56.282747][ T5123] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 56.290100][ T5117] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 56.297476][ T5124] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 56.304148][ T5117] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 56.311197][ T5123] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 56.316944][ T5117] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 56.324640][ T5123] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 56.331637][ T5126] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 56.346231][ T5123] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 56.347411][ T5124] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 56.353640][ T5123] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.362519][ T5124] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 56.367337][ T5126] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 56.381365][ T5124] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 56.395632][ T5126] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 56.405210][ T5126] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 56.412632][ T5126] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 56.419990][ T5124] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 56.427720][ T5124] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 56.431137][ T5126] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 56.442095][ T5124] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 56.450042][ T53] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 56.961138][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 57.056353][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 57.085900][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 57.203035][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 57.229438][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.237793][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.245322][ T5112] bridge_slave_0: entered allmulticast mode [ 57.252228][ T5112] bridge_slave_0: entered promiscuous mode [ 57.288731][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 57.298370][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.305631][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.312777][ T5112] bridge_slave_1: entered allmulticast mode [ 57.320426][ T5112] bridge_slave_1: entered promiscuous mode [ 57.412290][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.420210][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.427835][ T5109] bridge_slave_0: entered allmulticast mode [ 57.435545][ T5109] bridge_slave_0: entered promiscuous mode [ 57.442934][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.450349][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.457638][ T5113] bridge_slave_0: entered allmulticast mode [ 57.464304][ T5113] bridge_slave_0: entered promiscuous mode [ 57.475187][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.505526][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.512628][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.519936][ T5109] bridge_slave_1: entered allmulticast mode [ 57.526777][ T5109] bridge_slave_1: entered promiscuous mode [ 57.543691][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.550919][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.558492][ T5113] bridge_slave_1: entered allmulticast mode [ 57.566344][ T5113] bridge_slave_1: entered promiscuous mode [ 57.575258][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.648890][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.663597][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.687421][ T5112] team0: Port device team_slave_0 added [ 57.722307][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.733631][ T5112] team0: Port device team_slave_1 added [ 57.753085][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.760520][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.768557][ T5118] bridge_slave_0: entered allmulticast mode [ 57.776090][ T5118] bridge_slave_0: entered promiscuous mode [ 57.804002][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.825074][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.832537][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.840348][ T5118] bridge_slave_1: entered allmulticast mode [ 57.850296][ T5118] bridge_slave_1: entered promiscuous mode [ 57.870144][ T5109] team0: Port device team_slave_0 added [ 57.888595][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.897927][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.924932][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.937896][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.945741][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.972071][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.999369][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.006615][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.013736][ T5110] bridge_slave_0: entered allmulticast mode [ 58.020824][ T5110] bridge_slave_0: entered promiscuous mode [ 58.029493][ T5109] team0: Port device team_slave_1 added [ 58.075399][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.082541][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.090449][ T5110] bridge_slave_1: entered allmulticast mode [ 58.097340][ T5110] bridge_slave_1: entered promiscuous mode [ 58.127567][ T5113] team0: Port device team_slave_0 added [ 58.146817][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.159992][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.188627][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.198930][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.225115][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.237824][ T5113] team0: Port device team_slave_1 added [ 58.244274][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.251331][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.277423][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.310683][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.356861][ T5112] hsr_slave_0: entered promiscuous mode [ 58.363480][ T5112] hsr_slave_1: entered promiscuous mode [ 58.383815][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.395199][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.402608][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.428721][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.440007][ T5124] Bluetooth: hci1: command tx timeout [ 58.444828][ T5124] Bluetooth: hci0: command tx timeout [ 58.448491][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.458090][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.484057][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.509706][ T5118] team0: Port device team_slave_0 added [ 58.515778][ T5124] Bluetooth: hci3: command tx timeout [ 58.515940][ T5124] Bluetooth: hci4: command tx timeout [ 58.521497][ T5122] Bluetooth: hci2: command tx timeout [ 58.530302][ T5118] team0: Port device team_slave_1 added [ 58.640336][ T5109] hsr_slave_0: entered promiscuous mode [ 58.648318][ T5109] hsr_slave_1: entered promiscuous mode [ 58.655008][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.662826][ T5109] Cannot create hsr debugfs directory [ 58.671944][ T5110] team0: Port device team_slave_0 added [ 58.693009][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.700289][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.726774][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.741678][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.748750][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.774844][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.788361][ T5110] team0: Port device team_slave_1 added [ 58.858427][ T5113] hsr_slave_0: entered promiscuous mode [ 58.864918][ T5113] hsr_slave_1: entered promiscuous mode [ 58.870974][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.879020][ T5113] Cannot create hsr debugfs directory [ 58.913988][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.921338][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.947277][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.964915][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.971882][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.997973][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.061362][ T5118] hsr_slave_0: entered promiscuous mode [ 59.068436][ T5118] hsr_slave_1: entered promiscuous mode [ 59.075867][ T5118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.083448][ T5118] Cannot create hsr debugfs directory [ 59.251224][ T5110] hsr_slave_0: entered promiscuous mode [ 59.257696][ T5110] hsr_slave_1: entered promiscuous mode [ 59.263796][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.271739][ T5110] Cannot create hsr debugfs directory [ 59.505447][ T5112] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.516896][ T5112] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.536158][ T5112] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.552511][ T5112] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.636913][ T5109] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.648262][ T5109] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.673284][ T5109] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.683078][ T5109] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.759698][ T5118] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.777336][ T5118] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.811098][ T5118] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.820840][ T5118] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.855614][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.944106][ T5113] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.972295][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.987169][ T5113] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.998761][ T5113] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.017830][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.025164][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.052492][ T5113] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.097062][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.104211][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.143784][ T5110] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.171313][ T5110] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.227170][ T5110] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.239437][ T5110] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.272802][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.305399][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.316665][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.368031][ T1790] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.375169][ T1790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.393372][ T1790] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.400556][ T1790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.413253][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.449555][ T1790] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.456847][ T1790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.470014][ T1790] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.477251][ T1790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.521243][ T5122] Bluetooth: hci0: command tx timeout [ 60.521299][ T5124] Bluetooth: hci1: command tx timeout [ 60.595346][ T5124] Bluetooth: hci4: command tx timeout [ 60.600798][ T5124] Bluetooth: hci2: command tx timeout [ 60.601000][ T5122] Bluetooth: hci3: command tx timeout [ 60.703781][ T5118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.789701][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.827444][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.854606][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.890283][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.935012][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.942174][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.006380][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.013605][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.041655][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.087868][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.095106][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.116024][ T5112] veth0_vlan: entered promiscuous mode [ 61.159555][ T1790] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.166810][ T1790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.189359][ T5112] veth1_vlan: entered promiscuous mode [ 61.207176][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.222428][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.355931][ T5112] veth0_macvtap: entered promiscuous mode [ 61.385798][ T5112] veth1_macvtap: entered promiscuous mode [ 61.488132][ T5118] veth0_vlan: entered promiscuous mode [ 61.499836][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.540850][ T5118] veth1_vlan: entered promiscuous mode [ 61.558475][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.591501][ T5112] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.615904][ T5112] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.642290][ T5112] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.651252][ T5112] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.760610][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.800672][ T5109] veth0_vlan: entered promiscuous mode [ 61.821790][ T5109] veth1_vlan: entered promiscuous mode [ 61.841554][ T5118] veth0_macvtap: entered promiscuous mode [ 61.855559][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.882108][ T5118] veth1_macvtap: entered promiscuous mode [ 61.942378][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.952875][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.964257][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.968036][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.984171][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.027852][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.041142][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.052696][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.079762][ T5110] veth0_vlan: entered promiscuous mode [ 62.100129][ T5118] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.109615][ T5118] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.120207][ T5118] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.129292][ T5118] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.151035][ T5110] veth1_vlan: entered promiscuous mode [ 62.158564][ T2428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.168070][ T2428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.171825][ T5109] veth0_macvtap: entered promiscuous mode [ 62.209556][ T5109] veth1_macvtap: entered promiscuous mode [ 62.230370][ T5113] veth0_vlan: entered promiscuous mode [ 62.270240][ T5113] veth1_vlan: entered promiscuous mode [ 62.313726][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.338301][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.353759][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.364713][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.386783][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.413692][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.425306][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.436148][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.447071][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.458962][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.482968][ T5193] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 62.491455][ T5193] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 62.503533][ T5193] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.521297][ T5109] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.531536][ T5109] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.543019][ T5109] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.552292][ T5109] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.567639][ T5110] veth0_macvtap: entered promiscuous mode [ 62.595062][ T5122] Bluetooth: hci0: command tx timeout [ 62.605778][ T5122] Bluetooth: hci1: command tx timeout [ 62.639420][ T5110] veth1_macvtap: entered promiscuous mode [ 62.659816][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.670536][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.680897][ T5122] Bluetooth: hci3: command tx timeout [ 62.686444][ T5124] Bluetooth: hci2: command tx timeout [ 62.686616][ T5122] Bluetooth: hci4: command tx timeout [ 62.700594][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.711175][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.722358][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.733274][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.746948][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.777446][ T1790] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.787719][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.804987][ T1790] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.817289][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.836189][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.849431][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.859411][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.870123][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.882432][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.929634][ T5113] veth0_macvtap: entered promiscuous mode [ 62.968066][ T5110] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.977447][ T5110] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.986606][ T5110] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.996137][ T5110] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.023744][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.032461][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.058178][ T5113] veth1_macvtap: entered promiscuous mode [ 63.065261][ T5201] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 63.073459][ T5201] team0: Device vlan0 is up. Set it down before adding it as a team port [ 63.188907][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.199914][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.210260][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.220819][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.230780][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.241642][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.252806][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.266078][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.277822][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.310354][ T2428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.335681][ T2428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.346613][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.361212][ T5207] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 63.372459][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.377174][ T5207] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.395605][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.410860][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.420944][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.431639][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.445096][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.458260][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.471637][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.550411][ T5113] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.561850][ T5113] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.579852][ T5113] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.592297][ T5113] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.650510][ T5209] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 63.677499][ T5209] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.707400][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.723207][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.731927][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.742220][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.903239][ T5213] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.918382][ T2428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.935441][ T2428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.943461][ T5213] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 64.061297][ T5218] sctp: [Deprecated]: syz-executor.4 (pid 5218) Use of struct sctp_assoc_value in delayed_ack socket option. [ 64.061297][ T5218] Use struct sctp_sack_info instead [ 64.163258][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.174662][ T5159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.181235][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.182484][ T5159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.245155][ C1] hrtimer: interrupt took 70491 ns [ 64.521981][ T5225] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 64.543602][ T5225] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.676169][ T5122] Bluetooth: hci1: command tx timeout [ 64.676635][ T53] Bluetooth: hci0: command tx timeout [ 64.730884][ T5233] netlink: 191416 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.755077][ T53] Bluetooth: hci4: command tx timeout [ 64.755479][ T5122] Bluetooth: hci2: command tx timeout [ 64.761084][ T53] Bluetooth: hci3: command tx timeout [ 64.786216][ T5231] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 65.163746][ T5240] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 66.196321][ T5273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.221741][ T5273] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 66.265607][ T5276] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 66.294929][ T5276] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.327145][ T5276] bridge0: port 3(syz_tun) entered blocking state [ 66.363331][ T5276] bridge0: port 3(syz_tun) entered disabled state [ 66.386839][ T5276] syz_tun: entered allmulticast mode [ 66.460284][ T5276] syz_tun: entered promiscuous mode [ 66.481241][ T5276] bridge0: port 3(syz_tun) entered blocking state [ 66.488572][ T5276] bridge0: port 3(syz_tun) entered forwarding state [ 67.773376][ T5337] netlink: 'syz-executor.2': attribute type 64 has an invalid length. [ 67.928067][ T5342] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 68.002108][ T5342] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.152209][ T5351] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.195148][ T5350] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.204022][ T5350] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.234975][ T5350] bridge0: entered allmulticast mode [ 68.310900][ T5354] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 68.469621][ T5354] geneve0: entered promiscuous mode [ 68.532459][ T5354] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 68.739583][ T5370] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.940121][ T5377] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.192655][ T5383] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 536870912 (only 8 groups) [ 69.599071][ T5403] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.631356][ T5403] net_ratelimit: 2 callbacks suppressed [ 69.631375][ T5403] openvswitch: netlink: Geneve opt len 1 is not a multiple of 4. [ 69.968956][ T5417] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.130007][ T5425] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 70.149172][ T5425] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 70.164648][ T5425] netlink: 198200 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.627132][ T5432] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.669647][ T5432] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.763800][ T5440] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 71.128282][ T5449] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 71.152135][ T5449] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 71.236880][ T5457] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 71.543068][ T5459] syz-executor.0 (5459) used greatest stack depth: 18360 bytes left [ 71.812390][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.820959][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.938319][ T29] audit: type=1804 audit(1717889443.003:2): pid=5517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2022335344/syzkaller.8BHI2L/21/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 73.008193][ T5516] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 73.017761][ T29] audit: type=1800 audit(1717889443.053:3): pid=5517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1955 res=0 errno=0 [ 73.133313][ T5519] syzkaller0: entered promiscuous mode [ 73.143647][ T5519] syzkaller0: entered allmulticast mode [ 74.722389][ T5549] __nla_validate_parse: 4 callbacks suppressed [ 74.722411][ T5549] netlink: 193500 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.153937][ T5533] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 76.162443][ T5533] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 76.172229][ T5533] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 76.180969][ T5533] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 76.264571][ T5551] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 76.294250][ T5557] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 76.515980][ T5566] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 76.556594][ T5566] netlink: 203156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.802408][ T5573] syzkaller0: entered promiscuous mode [ 76.814896][ T5573] syzkaller0: entered allmulticast mode [ 76.872689][ T5574] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 76.886142][ T5574] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.926098][ T9] cfg80211: failed to load regulatory.db [ 79.253058][ T5584] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 79.264139][ T5584] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.291682][ T5584] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 79.306021][ T5584] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.390740][ T5594] netlink: 3084 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.391268][ T5595] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 79.423269][ T5594] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 79.445696][ T5594] netlink: 193500 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.521989][ T5595] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.552352][ T5595] team0: entered promiscuous mode [ 79.558362][ T5595] team_slave_0: entered promiscuous mode [ 79.565089][ T5595] team_slave_1: entered promiscuous mode [ 79.571321][ T5595] team0: entered allmulticast mode [ 79.576700][ T5595] team_slave_0: entered allmulticast mode [ 79.583028][ T5595] team_slave_1: entered allmulticast mode [ 79.599427][ T5595] bridge0: port 3(team0) entered blocking state [ 79.607418][ T5595] bridge0: port 3(team0) entered disabled state [ 79.706453][ T5606] netlink: zone id is out of range [ 79.723574][ T5606] netlink: del zone limit has 8 unknown bytes [ 80.327835][ T5615] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 80.525072][ T5619] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 80.541674][ T5619] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.732440][ T5615] team0: Port device wlan1 added [ 82.084915][ T5624] syzkaller0: entered promiscuous mode [ 82.092832][ T5624] syzkaller0: entered allmulticast mode [ 82.107587][ T5629] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 82.116609][ T5629] team0: Device vlan0 is up. Set it down before adding it as a team port [ 82.930116][ T5654] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 82.940471][ T5654] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.541081][ T5634] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 83.571483][ T5642] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 83.613472][ T5654] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 83.646723][ T5654] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 83.778673][ T5662] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.862337][ T5664] netlink: 212424 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.138908][ T5685] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.160193][ T5685] validate_nla: 1 callbacks suppressed [ 85.160211][ T5685] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 85.189012][ T5685] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.221388][ T5688] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 85.312554][ T5688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.352178][ T5688] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 85.411913][ T5697] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.839092][ T5695] syzkaller0: entered promiscuous mode [ 85.854218][ T5695] syzkaller0: entered allmulticast mode [ 85.862223][ T5704] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.802460][ T5731] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.819260][ T5731] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 86.833629][ T5731] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.468132][ T5715] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 88.476934][ T5715] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.490421][ T5715] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 88.511329][ T5734] netlink: 14601 bytes leftover after parsing attributes in process `syz-executor.1'. [ 88.538132][ T5751] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 88.570174][ T5755] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.642275][ T5755] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 88.902569][ T5772] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 90.056121][ T5804] syzkaller0: entered promiscuous mode [ 90.073187][ T5804] syzkaller0: entered allmulticast mode [ 90.191810][ T5815] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 92.863330][ T5831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.881390][ T5831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.894957][ T5831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.902398][ T5831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.195961][ T5849] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 93.213801][ T5849] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.258225][ T5849] IPv6: NLM_F_CREATE should be specified when creating new route [ 93.288311][ T5849] IPv6: Can't replace route, no match found [ 93.315858][ T5852] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 93.329368][ T5852] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 93.361639][ T5852] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 93.417839][ T5852] netlink: 1917 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.450056][ T5852] netlink: 1917 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.345881][ T5873] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.353132][ T5873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.935023][ T5875] syzkaller0: entered promiscuous mode [ 94.940921][ T5875] syzkaller0: entered allmulticast mode [ 95.766987][ T5886] FAULT_INJECTION: forcing a failure. [ 95.766987][ T5886] name failslab, interval 1, probability 0, space 0, times 0 [ 95.798566][ T5886] CPU: 0 PID: 5886 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-12162-gf85af9d955ac #0 [ 95.808593][ T5886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 95.818771][ T5886] Call Trace: [ 95.822072][ T5886] [ 95.825019][ T5886] dump_stack_lvl+0x241/0x360 [ 95.829741][ T5886] ? __pfx_dump_stack_lvl+0x10/0x10 [ 95.834961][ T5886] ? __pfx__printk+0x10/0x10 [ 95.839591][ T5886] should_fail_ex+0x3b0/0x4e0 [ 95.844305][ T5886] ? sctp_add_bind_addr+0x89/0x3a0 [ 95.849440][ T5886] should_failslab+0x9/0x20 [ 95.853977][ T5886] kmalloc_trace_noprof+0x6c/0x2c0 [ 95.859118][ T5886] sctp_add_bind_addr+0x89/0x3a0 [ 95.864063][ T5886] sctp_copy_local_addr_list+0x311/0x500 [ 95.869694][ T5886] ? sctp_copy_local_addr_list+0xab/0x500 [ 95.875407][ T5886] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 95.881556][ T5886] ? sctp_v6_is_any+0x60/0x70 [ 95.886241][ T5886] sctp_bind_addr_copy+0xad/0x3b0 [ 95.891261][ T5886] ? sctp_assoc_set_bind_addr_from_ep+0x75/0x190 [ 95.897586][ T5886] sctp_connect_new_asoc+0x2f3/0x6c0 [ 95.902869][ T5886] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 95.908679][ T5886] ? sctp_sendmsg+0xbb9/0x3520 [ 95.913450][ T5886] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 95.918989][ T5886] ? security_sctp_bind_connect+0x90/0xb0 [ 95.924716][ T5886] sctp_sendmsg+0x219a/0x3520 [ 95.929413][ T5886] ? __pfx_sctp_sendmsg+0x10/0x10 [ 95.934442][ T5886] ? __pfx_aa_sk_perm+0x10/0x10 [ 95.939294][ T5886] ? iovec_from_user+0x1b0/0x240 [ 95.944256][ T5886] ? inet_sendmsg+0x330/0x390 [ 95.948942][ T5886] __sock_sendmsg+0x1a6/0x270 [ 95.953629][ T5886] ____sys_sendmsg+0x525/0x7d0 [ 95.958407][ T5886] ? __pfx_____sys_sendmsg+0x10/0x10 [ 95.963710][ T5886] __sys_sendmsg+0x2b0/0x3a0 [ 95.968402][ T5886] ? __pfx___sys_sendmsg+0x10/0x10 [ 95.973511][ T5886] ? vfs_write+0x7c4/0xc90 [ 95.977951][ T5886] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 95.984104][ T5886] ? do_syscall_64+0xb6/0x230 [ 95.988788][ T5886] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 95.995111][ T5886] ? do_syscall_64+0x100/0x230 [ 95.999868][ T5886] ? do_syscall_64+0xb6/0x230 [ 96.004544][ T5886] do_syscall_64+0xf3/0x230 [ 96.009038][ T5886] ? clear_bhb_loop+0x35/0x90 [ 96.013711][ T5886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.019604][ T5886] RIP: 0033:0x7fbe2fc7cf69 [ 96.024016][ T5886] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 96.043612][ T5886] RSP: 002b:00007fbe309160c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.052018][ T5886] RAX: ffffffffffffffda RBX: 00007fbe2fdb4050 RCX: 00007fbe2fc7cf69 [ 96.059983][ T5886] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000009 [ 96.067946][ T5886] RBP: 00007fbe30916120 R08: 0000000000000000 R09: 0000000000000000 [ 96.075915][ T5886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 96.083876][ T5886] R13: 000000000000006e R14: 00007fbe2fdb4050 R15: 00007ffc26928dd8 [ 96.091855][ T5886] [ 97.015804][ T5902] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 97.024119][ T5902] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.654476][ T5904] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 97.732591][ T5907] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 97.801179][ T5913] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 97.855362][ T5913] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 97.886457][ T5918] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.011028][ T5927] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.150538][ T29] audit: type=1800 audit(1717889468.193:4): pid=5931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1955 res=0 errno=0 [ 98.278624][ T29] audit: type=1804 audit(1717889468.213:5): pid=5931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir4124858861/syzkaller.cfv6Mp/52/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 98.316537][ T5932] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 98.350086][ T5932] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.470510][ T5935] netlink: 203516 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.567376][ T5935] netlink: zone id is out of range [ 98.631111][ T5935] netlink: get zone limit has 8 unknown bytes [ 98.798629][ T5943] syzkaller0: entered promiscuous mode [ 98.804222][ T5943] syzkaller0: entered allmulticast mode [ 99.189644][ T5939] syzkaller0: entered promiscuous mode [ 99.198452][ T5939] syzkaller0: entered allmulticast mode [ 99.408821][ T5970] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 99.417989][ T5970] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 100.369679][ T5958] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.513894][ T5973] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.768327][ T5999] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.292155][ T6008] syzkaller0: entered promiscuous mode [ 102.304407][ T6008] syzkaller0: entered allmulticast mode [ 102.514654][ T29] audit: type=1804 audit(1717889472.583:6): pid=6022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2022335344/syzkaller.8BHI2L/47/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 102.553891][ T6022] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 102.594168][ T29] audit: type=1800 audit(1717889472.623:7): pid=6022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 102.801947][ T6038] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 102.810288][ T6038] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.4'. [ 103.045453][ T6046] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 103.063936][ T6046] netlink: 149412 bytes leftover after parsing attributes in process `syz-executor.3'. [ 103.191541][ T6051] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 103.200247][ T6051] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.132802][ T6043] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.143383][ T6044] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.173883][ T6049] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 104.230969][ T6049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.250955][ T6049] batadv0: entered promiscuous mode [ 104.260498][ T6049] batadv0: entered allmulticast mode [ 104.267418][ T6057] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 104.280096][ T29] audit: type=1800 audit(1717889474.333:8): pid=6056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1942 res=0 errno=0 [ 104.282282][ T6049] team0: Port device batadv0 added [ 104.309684][ T6057] netlink: 197276 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.339866][ T29] audit: type=1804 audit(1717889474.413:9): pid=6056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1268189146/syzkaller.LA0X9L/55/memory.events" dev="sda1" ino=1942 res=1 errno=0 [ 104.370444][ T35] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 104.380540][ T35] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 104.399631][ T29] audit: type=1804 audit(1717889474.473:10): pid=6056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1268189146/syzkaller.LA0X9L/55/memory.events" dev="sda1" ino=1942 res=1 errno=0 [ 104.438649][ T29] audit: type=1800 audit(1717889474.483:11): pid=6063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1957 res=0 errno=0 [ 104.481257][ T29] audit: type=1804 audit(1717889474.503:12): pid=6063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1792732476/syzkaller.MbWJ0q/65/memory.events" dev="sda1" ino=1957 res=1 errno=0 [ 104.507937][ T29] audit: type=1804 audit(1717889474.563:13): pid=6063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1792732476/syzkaller.MbWJ0q/65/memory.events" dev="sda1" ino=1957 res=1 errno=0 [ 104.698385][ T6076] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 104.736598][ T6076] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.749050][ T6076] bond0: (slave team0): Enslaving as an active interface with an up link [ 104.815769][ T6083] netlink: 'syz-executor.0': attribute type 58 has an invalid length. [ 104.824155][ T6083] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.852926][ T6086] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 104.867652][ T6086] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.920559][ T6087] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.070852][ T6088] syzkaller0: entered promiscuous mode [ 105.086945][ T6088] syzkaller0: entered allmulticast mode [ 105.104200][ T6095] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.439990][ T6114] netlink: 184152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.570971][ T6119] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.582543][ T6121] netlink: 16170 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.763962][ T6131] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 106.807518][ T6129] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 107.136564][ T6149] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 107.156104][ T6149] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 107.188192][ T6149] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 107.280201][ T6153] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 107.302776][ T6153] pim6reg0: linktype set to 804 [ 107.682500][ T6161] syzkaller0: entered promiscuous mode [ 107.688496][ T6161] syzkaller0: entered allmulticast mode [ 109.308339][ T6179] __nla_validate_parse: 5 callbacks suppressed [ 109.308357][ T6179] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.324872][ T6179] bond_slave_0: entered promiscuous mode [ 109.330894][ T6179] bond_slave_1: entered promiscuous mode [ 109.348975][ T6194] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.360050][ T6208] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.552465][ T6218] Zero length message leads to an empty skb [ 110.232476][ T6244] syzkaller0: entered promiscuous mode [ 110.241118][ T6244] syzkaller0: entered allmulticast mode [ 110.453493][ T6247] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 110.464157][ T6247] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.490176][ T6247] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 111.973645][ T6260] netlink: 'syz-executor.3': attribute type 64 has an invalid length. [ 112.622230][ T6291] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 112.645197][ T6291] netlink: 399 bytes leftover after parsing attributes in process `syz-executor.1'. [ 112.838278][ T6304] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 112.861319][ T6304] geneve0: entered promiscuous mode [ 112.889256][ T6308] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.928033][ T6308] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.008128][ T6315] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.166732][ T6323] netlink: 'syz-executor.2': attribute type 19 has an invalid length. [ 113.197087][ T6323] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.850323][ T6346] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 113.859211][ T6338] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 113.906918][ T6338] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.945917][ T6338] bond0: entered promiscuous mode [ 113.953410][ T6338] bond_slave_0: entered promiscuous mode [ 113.965941][ T6338] bond_slave_1: entered promiscuous mode [ 113.999009][ T6338] bridge0: port 3(bond0) entered blocking state [ 114.024003][ T6338] bridge0: port 3(bond0) entered disabled state [ 114.043345][ T6338] bond0: entered allmulticast mode [ 114.059844][ T6338] bond_slave_0: entered allmulticast mode [ 114.090520][ T6338] bond_slave_1: entered allmulticast mode [ 114.163994][ T6338] bridge0: port 3(bond0) entered blocking state [ 114.171627][ T6338] bridge0: port 3(bond0) entered forwarding state [ 114.493667][ T6370] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 114.577749][ T6370] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 115.813607][ T6418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.986610][ T6423] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.172239][ T6428] validate_nla: 5 callbacks suppressed [ 116.172258][ T6428] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 116.387325][ T6444] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 116.402245][ T6444] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.425683][ T6444] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.655038][ T6449] team0: Port device team_slave_0 removed [ 116.678558][ T6449] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 116.805584][ T6452] FAULT_INJECTION: forcing a failure. [ 116.805584][ T6452] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 116.819527][ T6452] CPU: 0 PID: 6452 Comm: syz-executor.0 Not tainted 6.9.0-syzkaller-12162-gf85af9d955ac #0 [ 116.829537][ T6452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 116.839615][ T6452] Call Trace: [ 116.842915][ T6452] [ 116.845899][ T6452] dump_stack_lvl+0x241/0x360 [ 116.850605][ T6452] ? __pfx_dump_stack_lvl+0x10/0x10 [ 116.855824][ T6452] ? __pfx__printk+0x10/0x10 [ 116.860423][ T6452] ? ext4_block_write_begin+0x104b/0x1800 [ 116.866155][ T6452] should_fail_ex+0x3b0/0x4e0 [ 116.870856][ T6452] copy_page_from_iter_atomic+0x24f/0x1aa0 [ 116.876685][ T6452] ? __pfx_copy_page_from_iter_atomic+0x10/0x10 [ 116.882931][ T6452] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 116.888564][ T6452] ? fault_in_iov_iter_readable+0x229/0x280 [ 116.894453][ T6452] generic_perform_write+0x39b/0x640 [ 116.899736][ T6452] ? generic_write_checks_count+0x415/0x530 [ 116.905641][ T6452] ? __pfx_generic_perform_write+0x10/0x10 [ 116.911450][ T6452] ? ext4_write_checks+0x256/0x2c0 [ 116.916558][ T6452] ext4_buffered_write_iter+0xc6/0x350 [ 116.922010][ T6452] ext4_file_write_iter+0x1de/0x1a10 [ 116.927303][ T6452] ? __pfx_lock_acquire+0x10/0x10 [ 116.932334][ T6452] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 116.938057][ T6452] vfs_write+0xa72/0xc90 [ 116.942297][ T6452] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 116.948008][ T6452] ? __pfx_vfs_write+0x10/0x10 [ 116.952780][ T6452] ksys_write+0x1a0/0x2c0 [ 116.957110][ T6452] ? __pfx_ksys_write+0x10/0x10 [ 116.961958][ T6452] ? do_syscall_64+0x100/0x230 [ 116.966717][ T6452] ? do_syscall_64+0xb6/0x230 [ 116.971391][ T6452] do_syscall_64+0xf3/0x230 [ 116.975888][ T6452] ? clear_bhb_loop+0x35/0x90 [ 116.980564][ T6452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.986541][ T6452] RIP: 0033:0x7fdd32a7cf69 [ 116.990949][ T6452] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 117.010544][ T6452] RSP: 002b:00007fdd3381d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.018953][ T6452] RAX: ffffffffffffffda RBX: 00007fdd32bb3f80 RCX: 00007fdd32a7cf69 [ 117.026914][ T6452] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000005 [ 117.034873][ T6452] RBP: 00007fdd3381d120 R08: 0000000000000000 R09: 0000000000000000 [ 117.042833][ T6452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 117.050878][ T6452] R13: 000000000000000b R14: 00007fdd32bb3f80 R15: 00007ffd2520c368 [ 117.058853][ T6452] [ 117.101810][ T6456] netlink: 193500 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.419257][ T6471] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 117.493790][ T6471] bridge0: port 3(bond0) entered disabled state [ 117.501099][ T6471] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.509708][ T6471] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.608035][ T6471] bridge0: port 3(bond0) entered blocking state [ 117.614670][ T6471] bridge0: port 3(bond0) entered forwarding state [ 117.621937][ T6471] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.629257][ T6471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.636955][ T6471] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.644279][ T6471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.720491][ T6471] bridge0: port 3(bond0) entered disabled state [ 117.727250][ T6471] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.734612][ T6471] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.817743][ T6479] team_slave_0: left promiscuous mode [ 117.826526][ T6479] team_slave_0: left allmulticast mode [ 117.880844][ T6479] team0: Port device team_slave_0 removed [ 117.916164][ T6479] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 117.960740][ T6484] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 117.990238][ T6484] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.237617][ T6496] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 118.311780][ T6496] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.444665][ T6503] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 118.456552][ T6503] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.867521][ T6509] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 118.901800][ T6509] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.964381][ T6509] bridge0: port 4(dummy0) entered blocking state [ 118.972178][ T6509] bridge0: port 4(dummy0) entered disabled state [ 118.985417][ T6509] dummy0: entered allmulticast mode [ 119.050425][ T6509] dummy0: entered promiscuous mode [ 119.196306][ T6522] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 119.225110][ T6523] netlink: 16186 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.662824][ T6544] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 119.734140][ T6545] syz-executor.1[6545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.330750][ T6558] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 120.365193][ T6558] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 120.432480][ T6558] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 120.693493][ T6580] syzkaller0: entered promiscuous mode [ 120.713006][ T6580] syzkaller0: entered allmulticast mode [ 121.970613][ T6615] __nla_validate_parse: 5 callbacks suppressed [ 121.970653][ T6615] netlink: 184152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.243124][ T6621] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 122.258559][ T6621] Driver unsupported XDP return value 0 on prog (id 329) dev N/A, expect packet loss! [ 122.917420][ T6627] netlink: 139364 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.234851][ T6618] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 123.296920][ T6632] validate_nla: 2 callbacks suppressed [ 123.296958][ T6632] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 123.333026][ T6632] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.589057][ T6642] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.610162][ T6642] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.082209][ T6654] netlink: 3084 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.104580][ T6654] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 124.130650][ T6654] netlink: 193500 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.381865][ T6664] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 124.420430][ T6664] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.453279][ T6664] ipvlan1: entered promiscuous mode [ 124.480449][ T6664] ipvlan1: entered allmulticast mode [ 124.493298][ T6664] veth0_vlan: entered allmulticast mode [ 124.556626][ T6671] sctp: [Deprecated]: syz-executor.1 (pid 6671) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.556626][ T6671] Use struct sctp_sack_info instead [ 124.562713][ T6664] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 124.621307][ T6671] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 124.707671][ T6664] syz-executor.4 (6664) used greatest stack depth: 18336 bytes left [ 124.910154][ T6678] syzkaller0: entered promiscuous mode [ 124.920001][ T6678] syzkaller0: entered allmulticast mode [ 124.931163][ T6679] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.717372][ T6708] FAULT_INJECTION: forcing a failure. [ 125.717372][ T6708] name failslab, interval 1, probability 0, space 0, times 0 [ 125.740544][ T6708] CPU: 0 PID: 6708 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-12162-gf85af9d955ac #0 [ 125.750569][ T6708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 125.760647][ T6708] Call Trace: [ 125.763940][ T6708] [ 125.766891][ T6708] dump_stack_lvl+0x241/0x360 [ 125.771595][ T6708] ? __pfx_dump_stack_lvl+0x10/0x10 [ 125.776815][ T6708] ? __pfx__printk+0x10/0x10 [ 125.781420][ T6708] ? __asan_memset+0x23/0x50 [ 125.786031][ T6708] ? lockdep_init_map_type+0xa1/0x910 [ 125.791430][ T6708] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 125.797251][ T6708] should_fail_ex+0x3b0/0x4e0 [ 125.801933][ T6708] ? slab_build_skb+0x52/0x450 [ 125.806691][ T6708] should_failslab+0x9/0x20 [ 125.811194][ T6708] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 125.816572][ T6708] slab_build_skb+0x52/0x450 [ 125.821160][ T6708] ? sock_init_data_uid+0x5cd/0x830 [ 125.826354][ T6708] bpf_prog_test_run_skb+0x3b6/0x13a0 [ 125.831729][ T6708] ? __pfx_lock_release+0x10/0x10 [ 125.836763][ T6708] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 125.842571][ T6708] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 125.848372][ T6708] bpf_prog_test_run+0x33a/0x3b0 [ 125.853301][ T6708] __sys_bpf+0x48d/0x810 [ 125.857541][ T6708] ? __pfx___sys_bpf+0x10/0x10 [ 125.862308][ T6708] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 125.868306][ T6708] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 125.874634][ T6708] ? do_syscall_64+0x100/0x230 [ 125.879398][ T6708] __x64_sys_bpf+0x7c/0x90 [ 125.883820][ T6708] do_syscall_64+0xf3/0x230 [ 125.888326][ T6708] ? clear_bhb_loop+0x35/0x90 [ 125.893001][ T6708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.898887][ T6708] RIP: 0033:0x7fbe2fc7cf69 [ 125.903293][ T6708] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 125.922888][ T6708] RSP: 002b:00007fbe309370c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 125.931323][ T6708] RAX: ffffffffffffffda RBX: 00007fbe2fdb3f80 RCX: 00007fbe2fc7cf69 [ 125.939305][ T6708] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 125.947276][ T6708] RBP: 00007fbe30937120 R08: 0000000000000000 R09: 0000000000000000 [ 125.955241][ T6708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.963225][ T6708] R13: 000000000000000b R14: 00007fbe2fdb3f80 R15: 00007ffc26928dd8 [ 125.971209][ T6708] [ 126.123172][ T6717] netlink: zone id is out of range [ 126.129335][ T6717] netlink: del zone limit has 8 unknown bytes [ 127.176512][ T6739] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 127.189982][ T6739] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.764564][ T6712] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 127.773307][ T6712] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.783884][ T6712] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 127.800273][ T6735] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.350849][ T6753] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 128.378947][ T6753] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.826703][ T6779] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 128.875450][ T6779] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 128.915067][ T6779] ipvlan1: entered promiscuous mode [ 128.940714][ T6779] ipvlan1: entered allmulticast mode [ 128.961782][ T6779] veth0_vlan: entered allmulticast mode [ 129.062825][ T6779] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 129.125686][ T6787] syz-executor.4 (6787) used greatest stack depth: 17376 bytes left [ 129.191776][ T6779] syz-executor.2 (6779) used greatest stack depth: 16416 bytes left [ 129.372148][ T6805] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 129.393916][ T6805] openvswitch: netlink: Tunnel attr 0 has unexpected len 2491 expected 8 [ 129.656401][ T6819] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 129.684954][ T6819] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.715075][ T6819] ipvlan1: entered promiscuous mode [ 129.732333][ T6819] ipvlan1: entered allmulticast mode [ 129.755130][ T6819] veth0_vlan: entered allmulticast mode [ 129.797866][ T6819] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 129.938613][ T6831] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.986676][ T6835] netlink: 15231 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.049282][ T6840] sctp: [Deprecated]: syz-executor.4 (pid 6840) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.049282][ T6840] Use struct sctp_sack_info instead [ 130.641595][ T6880] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.818498][ T6886] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16) [ 130.869053][ T6886] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 131.778162][ T6910] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 132.201935][ T6933] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 132.221264][ T6933] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 132.266320][ T6933] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 132.282233][ T6939] __nla_validate_parse: 3 callbacks suppressed [ 132.282271][ T6939] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.426406][ T6948] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.438339][ T6947] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 132.470558][ T6948] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.497328][ T6948] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.602426][ T6960] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 132.638084][ T6960] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.664020][ T6960] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.875998][ T6969] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 132.921129][ T6969] team0: Port device wlan1 removed [ 133.238798][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.250874][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.333759][ T7001] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.347874][ T7001] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.428991][ T29] audit: type=1800 audit(1717889503.503:14): pid=7006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1963 res=0 errno=0 [ 133.503215][ T29] audit: type=1804 audit(1717889503.533:15): pid=7006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir2022335344/syzkaller.8BHI2L/128/memory.events" dev="sda1" ino=1963 res=1 errno=0 [ 133.536409][ T29] audit: type=1804 audit(1717889503.553:16): pid=7006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir2022335344/syzkaller.8BHI2L/128/memory.events" dev="sda1" ino=1963 res=1 errno=0 [ 133.814911][ T7019] validate_nla: 2 callbacks suppressed [ 133.814930][ T7019] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 133.859234][ T7019] netlink: 14364 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.886090][ T7023] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 133.904521][ T7019] netlink: 170644 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.089743][ T7029] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 134.222341][ T7027] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 134.290318][ T7034] openvswitch: netlink: Tunnel attr 0 has unexpected len 2491 expected 8 [ 134.480657][ T7046] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 134.790082][ T7046] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 135.241549][ T7077] lo: entered allmulticast mode [ 135.377632][ T7078] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 135.389068][ T7080] openvswitch: netlink: Tunnel attr 0 has unexpected len 2491 expected 8 [ 135.476997][ T7078] team0: Device veth1_macvtap failed to register rx_handler [ 135.896352][ T7106] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 136.049323][ T7114] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 136.075914][ T7114] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 136.081309][ T7117] wg2: entered promiscuous mode [ 136.089573][ T7117] wg2: entered allmulticast mode [ 136.269167][ T7127] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 136.948858][ T7156] syzkaller0: entered promiscuous mode [ 136.958614][ T7156] syzkaller0: entered allmulticast mode [ 137.442713][ T7179] __nla_validate_parse: 13 callbacks suppressed [ 137.442734][ T7179] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.478012][ T7179] openvswitch: netlink: Tunnel attr 0 has unexpected len 2491 expected 8 [ 138.883427][ T7184] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.2'. [ 138.908555][ T7188] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.266700][ T7212] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 139.298469][ T7212] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.542402][ T7219] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 139.585559][ T7221] netlink: 188348 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.905556][ T7219] batadv0: left promiscuous mode [ 139.921190][ T7219] batadv0: left allmulticast mode [ 139.931007][ T7219] team0: Port device batadv0 removed [ 139.944245][ T7219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.953622][ T7219] batadv0: entered promiscuous mode [ 139.969430][ T7219] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 140.045034][ T7223] syzkaller0: entered promiscuous mode [ 140.050965][ T7223] syzkaller0: entered allmulticast mode [ 140.058582][ T7224] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 140.100283][ T7224] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.118173][ T7224] bond0: (slave team0): Enslaving as an active interface with an up link [ 140.128991][ T7226] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 140.142324][ T7226] bond0: (slave team0): Releasing backup interface [ 140.168624][ T7226] bridge0: port 3(team0) entered blocking state [ 140.180623][ T7226] bridge0: port 3(team0) entered disabled state [ 140.189396][ T7226] team0: entered allmulticast mode [ 140.204630][ T7226] team_slave_0: entered allmulticast mode [ 140.211683][ T7226] team_slave_1: entered allmulticast mode [ 140.221174][ T7239] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 140.233588][ T7226] team0: entered promiscuous mode [ 140.240640][ T7226] team_slave_0: entered promiscuous mode [ 140.250127][ T7226] team_slave_1: entered promiscuous mode [ 140.256386][ T7239] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.703323][ T7284] ------------[ cut here ]------------ [ 141.709193][ T7284] WARNING: CPU: 0 PID: 7284 at include/linux/skbuff.h:4222 __ip_make_skb+0x1283/0x1eb0 [ 141.718928][ T7284] Modules linked in: [ 141.722841][ T7284] CPU: 0 PID: 7284 Comm: syz-executor.4 Not tainted 6.9.0-syzkaller-12162-gf85af9d955ac #0 [ 141.732918][ T7284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 141.743050][ T7284] RIP: 0010:__ip_make_skb+0x1283/0x1eb0 [ 141.748662][ T7284] Code: 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 7d e8 84 02 b1 f7 49 bf 00 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 64 e8 6e 02 b1 f7 90 <0f> 0b 90 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 42 80 3c 38 00 74 05 [ 141.769010][ T7284] RSP: 0018:ffffc900040b7248 EFLAGS: 00010283 [ 141.775817][ T7284] RAX: ffffffff89e51212 RBX: 00000000000000ff RCX: 0000000000040000 [ 141.783817][ T7284] RDX: ffffc90009d09000 RSI: 0000000000000c3f RDI: 0000000000000c40 [ 141.792014][ T7284] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff89e51131 [ 141.800123][ T7284] R10: 0000000000000003 R11: ffff888078bf5a00 R12: ffff8880252d2000 [ 141.808396][ T7284] R13: 1ffff11003d65bc2 R14: 0000000000000000 R15: dffffc0000000000 [ 141.816550][ T7284] FS: 00007f913b1f66c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 141.825920][ T7284] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.832538][ T7284] CR2: 0000001b32c26000 CR3: 00000000786c8000 CR4: 00000000003506f0 [ 141.840639][ T7284] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.848749][ T7284] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 141.857352][ T7284] Call Trace: [ 141.860660][ T7284] [ 141.863609][ T7284] ? __warn+0x163/0x4e0 [ 141.868328][ T7284] ? __ip_make_skb+0x1283/0x1eb0 [ 141.873310][ T7284] ? report_bug+0x2b3/0x500 [ 141.877953][ T7284] ? __ip_make_skb+0x1283/0x1eb0 [ 141.882938][ T7284] ? handle_bug+0x3e/0x70 [ 141.887345][ T7284] ? exc_invalid_op+0x1a/0x50 [ 141.892060][ T7284] ? asm_exc_invalid_op+0x1a/0x20 [ 141.897229][ T7284] ? __ip_make_skb+0x11a1/0x1eb0 [ 141.902203][ T7284] ? __ip_make_skb+0x1282/0x1eb0 [ 141.907229][ T7284] ? __ip_make_skb+0x1283/0x1eb0 [ 141.912198][ T7284] ? __ip_make_skb+0x1282/0x1eb0 [ 141.917276][ T7284] ? ip_setup_cork+0x4ae/0x8b0 [ 141.922076][ T7284] ip_make_skb+0x304/0x420 [ 141.926716][ T7284] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 141.932464][ T7284] ? __pfx_ip_make_skb+0x10/0x10 [ 141.937503][ T7284] udp_sendmsg+0x1bef/0x2a60 [ 141.942240][ T7284] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 141.947882][ T7284] ? __pfx_udp_sendmsg+0x10/0x10 2024/06/08 23:31:51 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 141.952855][ T7284] ? __pfx_lock_acquire+0x10/0x10 [ 141.958152][ T7284] ? __pfx_lock_release+0x10/0x10 [ 141.963835][ T7284] ? trace_call_bpf+0xbc/0x8a0 [ 141.969138][ T7284] udpv6_sendmsg+0x1383/0x3270 [ 141.973964][ T7284] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 141.979499][ T7284] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 141.985960][ T7284] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 141.991704][ T7284] ? inet_send_prepare+0x1b7/0x260 [ 141.996937][ T7284] ? do_raw_spin_unlock+0x13c/0x8b0 [ 142.002222][ T7284] __sock_sendmsg+0xef/0x270 [ 142.006944][ T7284] ____sys_sendmsg+0x525/0x7d0 [ 142.011745][ T7284] ? __pfx_____sys_sendmsg+0x10/0x10 [ 142.017149][ T7284] __sys_sendmsg+0x2b0/0x3a0 [ 142.021769][ T7284] ? __pfx___sys_sendmsg+0x10/0x10 [ 142.027022][ T7284] ? perf_trace_preemptirq_template+0x2d2/0x3f0 [ 142.033290][ T7284] ? do_syscall_64+0xb6/0x230 [ 142.038151][ T7284] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 142.044546][ T7284] ? do_syscall_64+0x100/0x230 [ 142.049335][ T7284] ? do_syscall_64+0xb6/0x230 [ 142.054037][ T7284] do_syscall_64+0xf3/0x230 [ 142.058611][ T7284] ? clear_bhb_loop+0x35/0x90 [ 142.063864][ T7284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.070273][ T7284] RIP: 0033:0x7f913a47cf69 [ 142.074789][ T7284] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 142.094543][ T7284] RSP: 002b:00007f913b1f60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.102990][ T7284] RAX: ffffffffffffffda RBX: 00007f913a5b4050 RCX: 00007f913a47cf69 [ 142.111076][ T7284] RDX: 0000000004000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 142.119344][ T7284] RBP: 00007f913a4da6fe R08: 0000000000000000 R09: 0000000000000000 [ 142.127383][ T7284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.135440][ T7284] R13: 000000000000006e R14: 00007f913a5b4050 R15: 00007ffe50b77328 [ 142.143450][ T7284] [ 142.146571][ T7284] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 142.153848][ T7284] CPU: 0 PID: 7284 Comm: syz-executor.4 Not tainted 6.9.0-syzkaller-12162-gf85af9d955ac #0 [ 142.163816][ T7284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 142.173863][ T7284] Call Trace: [ 142.177139][ T7284] [ 142.180058][ T7284] dump_stack_lvl+0x241/0x360 [ 142.184732][ T7284] ? __pfx_dump_stack_lvl+0x10/0x10 [ 142.189918][ T7284] ? __pfx__printk+0x10/0x10 [ 142.194503][ T7284] ? vscnprintf+0x5d/0x90 [ 142.198824][ T7284] panic+0x349/0x860 [ 142.202706][ T7284] ? __warn+0x172/0x4e0 [ 142.206861][ T7284] ? __pfx_panic+0x10/0x10 [ 142.211283][ T7284] __warn+0x346/0x4e0 [ 142.215258][ T7284] ? __ip_make_skb+0x1283/0x1eb0 [ 142.220193][ T7284] report_bug+0x2b3/0x500 [ 142.224519][ T7284] ? __ip_make_skb+0x1283/0x1eb0 [ 142.229450][ T7284] handle_bug+0x3e/0x70 [ 142.233594][ T7284] exc_invalid_op+0x1a/0x50 [ 142.238084][ T7284] asm_exc_invalid_op+0x1a/0x20 [ 142.242925][ T7284] RIP: 0010:__ip_make_skb+0x1283/0x1eb0 [ 142.248461][ T7284] Code: 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 7d e8 84 02 b1 f7 49 bf 00 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 64 e8 6e 02 b1 f7 90 <0f> 0b 90 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 42 80 3c 38 00 74 05 [ 142.268056][ T7284] RSP: 0018:ffffc900040b7248 EFLAGS: 00010283 [ 142.274136][ T7284] RAX: ffffffff89e51212 RBX: 00000000000000ff RCX: 0000000000040000 [ 142.282100][ T7284] RDX: ffffc90009d09000 RSI: 0000000000000c3f RDI: 0000000000000c40 [ 142.290063][ T7284] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff89e51131 [ 142.298020][ T7284] R10: 0000000000000003 R11: ffff888078bf5a00 R12: ffff8880252d2000 [ 142.305980][ T7284] R13: 1ffff11003d65bc2 R14: 0000000000000000 R15: dffffc0000000000 [ 142.313943][ T7284] ? __ip_make_skb+0x11a1/0x1eb0 [ 142.318877][ T7284] ? __ip_make_skb+0x1282/0x1eb0 [ 142.323810][ T7284] ? __ip_make_skb+0x1282/0x1eb0 [ 142.328743][ T7284] ? ip_setup_cork+0x4ae/0x8b0 [ 142.333504][ T7284] ip_make_skb+0x304/0x420 [ 142.337920][ T7284] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 142.343456][ T7284] ? __pfx_ip_make_skb+0x10/0x10 [ 142.348398][ T7284] udp_sendmsg+0x1bef/0x2a60 [ 142.352996][ T7284] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 142.358631][ T7284] ? __pfx_udp_sendmsg+0x10/0x10 [ 142.363562][ T7284] ? __pfx_lock_acquire+0x10/0x10 [ 142.368578][ T7284] ? __pfx_lock_release+0x10/0x10 [ 142.373610][ T7284] ? trace_call_bpf+0xbc/0x8a0 [ 142.378371][ T7284] udpv6_sendmsg+0x1383/0x3270 [ 142.383143][ T7284] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 142.388249][ T7284] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 142.394663][ T7284] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 142.400373][ T7284] ? inet_send_prepare+0x1b7/0x260 [ 142.405475][ T7284] ? do_raw_spin_unlock+0x13c/0x8b0 [ 142.410679][ T7284] __sock_sendmsg+0xef/0x270 [ 142.415260][ T7284] ____sys_sendmsg+0x525/0x7d0 [ 142.420025][ T7284] ? __pfx_____sys_sendmsg+0x10/0x10 [ 142.425315][ T7284] __sys_sendmsg+0x2b0/0x3a0 [ 142.429904][ T7284] ? __pfx___sys_sendmsg+0x10/0x10 [ 142.435028][ T7284] ? perf_trace_preemptirq_template+0x2d2/0x3f0 [ 142.441259][ T7284] ? do_syscall_64+0xb6/0x230 [ 142.445932][ T7284] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 142.452247][ T7284] ? do_syscall_64+0x100/0x230 [ 142.457090][ T7284] ? do_syscall_64+0xb6/0x230 [ 142.461759][ T7284] do_syscall_64+0xf3/0x230 [ 142.466252][ T7284] ? clear_bhb_loop+0x35/0x90 [ 142.470923][ T7284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.476807][ T7284] RIP: 0033:0x7f913a47cf69 [ 142.481214][ T7284] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 142.500811][ T7284] RSP: 002b:00007f913b1f60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.509220][ T7284] RAX: ffffffffffffffda RBX: 00007f913a5b4050 RCX: 00007f913a47cf69 [ 142.517180][ T7284] RDX: 0000000004000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 142.525141][ T7284] RBP: 00007f913a4da6fe R08: 0000000000000000 R09: 0000000000000000 [ 142.533102][ T7284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.541078][ T7284] R13: 000000000000006e R14: 00007f913a5b4050 R15: 00007ffe50b77328 [ 142.549069][ T7284] [ 142.552187][ T7284] Kernel Offset: disabled [ 142.556505][ T7284] Rebooting in 86400 seconds..